Extracting prog: 1h6m19.674903362s Minimizing prog: 54m58.773233493s Simplifying prog options: 0s Extracting C: 3m1.892993104s Simplifying C: 27m35.977736024s 24 programs, 3 VMs, timeouts [6m0s] extracting reproducer from 24 programs single: executing 5 programs separately with timeout 6m0s testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socketpair$nbd-socket$nl_route-socket$inet6_tcp-unshare-ioctl$ifreq_SIOCGIFINDEX_batadv_hard-sendmsg$nl_route-bpf$MAP_CREATE_CONST_STR-bpf$PROG_LOAD-bpf$BPF_PROG_TEST_RUN-syz_init_net_socket$bt_hci-setsockopt$sock_int-bind$bt_hci-recvmmsg-syz_emit_ethernet-socket$inet6_dccp-getsockopt$inet6_buf-openat$tun-ioctl$TUNSETIFF-bpf$MAP_CREATE_RINGBUF-bpf$PROG_LOAD-openat$tun-ioctl$TUNGETSNDBUF-socket-sendmsg$TIPC_NL_NET_GET-ioctl$SIOCSIFHWADDR-socketpair$unix detailed listing: executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030011000000080008"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000005000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0xff32, 0x0, 0x0, &(0x7f0000000000)=""/10, 0x17}}], 0x400000000000078, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02000000000000000000000000000100", @ANYRES32], 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x21, 0x0, &(0x7f0000001180)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000000c0)) r11 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$packet-bpf$PROG_LOAD_XDP-bpf$BPF_GET_PROG_INFO-bpf$BPF_PROG_GET_FD_BY_ID-bpf$BPF_PROG_ATTACH detailed listing: executing program 0: socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r1, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$MAP_CREATE_RINGBUF-socketpair$unix-setsockopt$sock_attach_bpf-bpf$BPF_PROG_WITH_BTFID_LOAD-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$MAP_CREATE_RINGBUF-bpf$PROG_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-close-bpf$BPF_PROG_TEST_RUN-bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-socket$nl_generic-syz_genetlink_get_family_id$ethtool-sendmsg$ETHTOOL_MSG_COALESCE_SET-ioctl$sock_ipv6_tunnel_SIOCGET6RD-socket$nl_generic-ioctl$ifreq_SIOCGIFINDEX_vcan-socket$nl_route-sendmsg$nl_route_sched_retired-bpf$BPF_GET_PROG_INFO-sendmsg$ETHTOOL_MSG_RINGS_SET-bpf$BPF_RAW_TRACEPOINT_OPEN-bpf$ITER_CREATE-close-gettid-sendmsg$unix-recvmsg$unix-bpf$MAP_CREATE detailed listing: executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x0, 0xbf22, 0x804}, 0x48) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD-bpf$BPF_RAW_TRACEPOINT_OPEN-syz_init_net_socket$bt_hci-ioctl$HCIINQUIRY detailed listing: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448ca, &(0x7f0000000080)={0x0, 0x0, "00fa00"}) program did not crash testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$inet6_sctp-sendto$inet6-socket$netlink-sendmsg$nl_generic-syz_genetlink_get_family_id$nl80211-bpf$MAP_CREATE-bpf$MAP_CREATE-bpf$MAP_UPDATE_ELEM-socket$nl_route-socket$nl_route-socket$inet_sctp-setsockopt$netlink_NETLINK_TX_RING-socket$alg-recvmmsg-socket$netlink-socket$nl_netfilter-sendmsg$NFT_BATCH-syz_init_net_socket$nl_generic-syz_genetlink_get_family_id$netlbl_unlabel-sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF detailed listing: executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x9, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000900)=@udp6, 0x2}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) socket$alg(0x26, 0x5, 0x0) recvmmsg(r3, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{&(0x7f00000002c0), 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000400)=""/63, 0x3f}], 0x6, &(0x7f0000000600)=""/224, 0xe0}, 0x1}, {{&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/159, 0x9f}, {&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000000a40)=""/144, 0x90}, {&(0x7f0000000980)}, {&(0x7f0000000b00)=""/87, 0x57}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x7, &(0x7f0000000c80)=""/60, 0x3c}, 0x1b0}, {{&(0x7f0000000cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000d40)=""/167, 0xa7}, {&(0x7f0000000e00)=""/95, 0x5f}, {&(0x7f0000000e80)=""/185, 0xb9}, {&(0x7f0000000f40)=""/239, 0xef}, {&(0x7f0000001080)=""/69, 0x45}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f0000002240)=""/181, 0xb5}, {&(0x7f0000002300)=""/142, 0x8e}, {&(0x7f0000003440)=""/136, 0x88}], 0x9, &(0x7f00000011c0)}, 0x8}, {{&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000035c0)=""/23, 0x17}, {0x0}, {&(0x7f0000003680)=""/99, 0x63}, {&(0x7f0000003700)=""/155, 0x9b}, {&(0x7f00000037c0)=""/152, 0x98}, {&(0x7f0000003880)=""/56, 0x38}], 0x6, &(0x7f0000003940)=""/88, 0x58}, 0x1}, {{&(0x7f00000039c0)=@tipc=@name, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003a40)=""/47, 0x2f}, {&(0x7f0000003a80)=""/204, 0xcc}, {&(0x7f0000003b80)=""/201, 0xc9}, {&(0x7f0000003c80)=""/180, 0xb4}], 0x4}, 0x8}, {{&(0x7f0000003d80)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e00)=""/188, 0xbc}, {0x0}], 0x2, &(0x7f0000004f00)=""/178, 0xb2}, 0x100}, {{&(0x7f0000004fc0)=@phonet, 0x80, &(0x7f0000006540)=[{&(0x7f0000005040)=""/173, 0xad}, {&(0x7f0000005100)=""/239, 0xef}, {0x0}, {&(0x7f0000005300)=""/172, 0xac}, {&(0x7f00000053c0)=""/42, 0x2a}, {&(0x7f0000005400)=""/40, 0x28}, {&(0x7f0000005440)=""/210, 0xd2}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x8}, 0x9}, {{&(0x7f0000006680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000006700)=""/237, 0xed}], 0x1}, 0x477}, {{&(0x7f0000006840)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000006d00)=[{&(0x7f00000068c0)=""/143, 0x8f}, {&(0x7f0000006980)=""/108, 0x6c}, {&(0x7f0000006a00)=""/208, 0xd0}, {&(0x7f0000006b00)=""/108, 0x6c}, {&(0x7f0000006b80)=""/122, 0x7a}, {&(0x7f0000006c00)=""/236, 0xec}], 0x6, &(0x7f0000006d80)=""/54, 0x36}, 0xba}], 0xb, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xffffffff00000003}, 0x0) program did not crash single: failed to extract reproducer bisect: bisecting 24 programs with base timeout 6m0s testing program (duration=6m6s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [29, 20, 1, 18, 23, 17, 1, 30, 29, 29, 23, 29, 27, 21, 30, 4, 30, 5, 7, 27, 26, 29, 5, 26] detailed listing: executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0x4008744b, &(0x7f0000000000)={0x57}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000005d80), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x500, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r7, &(0x7f0000000cc0)="02"}, 0x20) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0xfe}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9, 0x2}, {0x7, 0x0, 0x3, 0x9, 0x0, 0x8004}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2d, 0x1f, 0xa6, 0x1f5, 0x20, @empty, @remote, 0x10, 0x7, 0x2, 0x1}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex=r9, 0x2, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x70, 0x1411, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0xe18}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x200}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000000}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x81) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}}, 0x9c) executing program 0: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r0, &(0x7f0000000200)="03", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0x9, 0x4, 0x8, 0x2, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r2, &(0x7f0000000340), &(0x7f0000000900)=@udp6, 0x2}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0xe4}, 0x10) socket$alg(0x26, 0x5, 0x0) recvmmsg(r3, &(0x7f0000006dc0)=[{{0x0, 0x0, &(0x7f0000000100)}}, {{0x0, 0x0, &(0x7f00000005c0)}}, {{&(0x7f00000002c0), 0x80, &(0x7f0000000580)=[{&(0x7f0000000100)=""/18, 0x12}, {&(0x7f0000000340)=""/72, 0x48}, {&(0x7f0000000180)=""/17, 0x11}, {&(0x7f00000003c0)=""/14, 0xe}, {&(0x7f00000004c0)=""/165, 0xa5}, {&(0x7f0000000400)=""/63, 0x3f}], 0x6, &(0x7f0000000600)=""/224, 0xe0}, 0x1}, {{&(0x7f0000000700)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000780)=""/35, 0x23}, {&(0x7f00000007c0)=""/159, 0x9f}, {&(0x7f0000000880)=""/109, 0x6d}, {&(0x7f0000000a40)=""/144, 0x90}, {&(0x7f0000000980)}, {&(0x7f0000000b00)=""/87, 0x57}, {&(0x7f0000000b80)=""/123, 0x7b}], 0x7, &(0x7f0000000c80)=""/60, 0x3c}, 0x1b0}, {{&(0x7f0000000cc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003500)=[{&(0x7f0000000d40)=""/167, 0xa7}, {&(0x7f0000000e00)=""/95, 0x5f}, {&(0x7f0000000e80)=""/185, 0xb9}, {&(0x7f0000000f40)=""/239, 0xef}, {&(0x7f0000001080)=""/69, 0x45}, {&(0x7f0000001100)=""/188, 0xbc}, {&(0x7f0000002240)=""/181, 0xb5}, {&(0x7f0000002300)=""/142, 0x8e}, {&(0x7f0000003440)=""/136, 0x88}], 0x9, &(0x7f00000011c0)}, 0x8}, {{&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f00000038c0)=[{&(0x7f00000035c0)=""/23, 0x17}, {0x0}, {&(0x7f0000003680)=""/99, 0x63}, {&(0x7f0000003700)=""/155, 0x9b}, {&(0x7f00000037c0)=""/152, 0x98}, {&(0x7f0000003880)=""/56, 0x38}], 0x6, &(0x7f0000003940)=""/88, 0x58}, 0x1}, {{&(0x7f00000039c0)=@tipc=@name, 0x80, &(0x7f0000003d40)=[{&(0x7f0000003a40)=""/47, 0x2f}, {&(0x7f0000003a80)=""/204, 0xcc}, {&(0x7f0000003b80)=""/201, 0xc9}, {&(0x7f0000003c80)=""/180, 0xb4}], 0x4}, 0x8}, {{&(0x7f0000003d80)=@in6={0xa, 0x0, 0x0, @private1}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000003e00)=""/188, 0xbc}, {0x0}], 0x2, &(0x7f0000004f00)=""/178, 0xb2}, 0x100}, {{&(0x7f0000004fc0)=@phonet, 0x80, &(0x7f0000006540)=[{&(0x7f0000005040)=""/173, 0xad}, {&(0x7f0000005100)=""/239, 0xef}, {0x0}, {&(0x7f0000005300)=""/172, 0xac}, {&(0x7f00000053c0)=""/42, 0x2a}, {&(0x7f0000005400)=""/40, 0x28}, {&(0x7f0000005440)=""/210, 0xd2}, {&(0x7f0000005540)=""/4096, 0x1000}], 0x8}, 0x9}, {{&(0x7f0000006680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f0000006800)=[{&(0x7f0000006700)=""/237, 0xed}], 0x1}, 0x477}, {{&(0x7f0000006840)=@ethernet={0x0, @multicast}, 0x80, &(0x7f0000006d00)=[{&(0x7f00000068c0)=""/143, 0x8f}, {&(0x7f0000006980)=""/108, 0x6c}, {&(0x7f0000006a00)=""/208, 0xd0}, {&(0x7f0000006b00)=""/108, 0x6c}, {&(0x7f0000006b80)=""/122, 0x7a}, {&(0x7f0000006c00)=""/236, 0xec}], 0x6, &(0x7f0000006d80)=""/54, 0x36}, 0xba}], 0xb, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r4) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0xffffffff00000003}, 0x0) executing program 2: syz_emit_ethernet(0xfdef, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], 0x0) executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r1) r4 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = socket$inet_udp(0x2, 0x2, 0x0) close(r7) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_vlan={0x54, 0x1, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}, @TCA_VLAN_PUSH_VLAN_ID={0x6}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) read$alg(r5, &(0x7f0000000240)=""/110, 0x6e) sendmsg$NL80211_CMD_SET_TID_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)={0x844, r3, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_TID_CONFIG={0x56c, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x6e}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}]}, {0xdc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc9}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffffa}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x94, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0x36, 0x36, 0x18, 0x1, 0x9, 0x2, 0x5, 0x16, 0x4, 0x9, 0x6, 0x48, 0x60, 0x4, 0x48, 0x30, 0x1, 0x48, 0x6c, 0x3, 0x24, 0xb, 0x62, 0x22, 0xb, 0x6c, 0x6, 0xc, 0x12, 0x5, 0x60, 0x1]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0xb, 0x4, 0xc, 0x12, 0x6c]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0xe, 0x2, [{0x2, 0x8}, {0x5, 0x9}, {0x7, 0x2}, {0x0, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x5, 0x5}, {0x6, 0xa}, {0x3, 0x4}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xc, 0x0, 0x30, 0x48, 0x36, 0x16, 0x4, 0x2, 0x24, 0x9, 0x9, 0x1b, 0x30, 0x4, 0x18, 0x2, 0x1, 0x3, 0x28, 0x6, 0x6, 0x1b]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x799aa2cf}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0xf4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x37}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xcc, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x3c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x23, 0x1, [0x36, 0x16, 0xc, 0x24, 0x6c, 0xb, 0x5, 0x3, 0x16, 0x6, 0x12, 0x18, 0x7, 0x1b, 0x18, 0x5, 0x19, 0x60, 0x18, 0x2, 0x9, 0x30, 0x12, 0x6, 0x30, 0x4, 0x18, 0x0, 0x36, 0x6c, 0x1]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x4, 0x9c1, 0x5, 0x3ff, 0xc2, 0xa2f8, 0x6, 0x7ad1]}}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x98e7, 0xe00, 0x5, 0x4, 0x7, 0x4, 0x545, 0x3]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf6, 0x8, 0xfffe, 0x7ff, 0xa, 0x6, 0x21, 0x7]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8, 0x1, 0x1, 0x2, 0x3, 0x3, 0x8001, 0x1]}}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x30, 0x1b, 0x9, 0xb, 0x4, 0x30, 0x48, 0x6, 0x12, 0x1b, 0x2, 0x12, 0x7e, 0x2, 0x4, 0xc, 0x36, 0x60, 0x5e, 0x60, 0x1b, 0x6c]}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x24, 0x30, 0x48, 0x36, 0x30, 0xc, 0x1b, 0x18, 0xc, 0x2, 0x16, 0x0, 0x1, 0x30, 0xc]}, @NL80211_TXRATE_HT={0x1c, 0x2, [{0x6, 0x5}, {0x1, 0x1}, {0x7, 0x7}, {0x1, 0x3}, {0x1, 0x1}, {0x4, 0x9}, {0x4}, {0x2, 0x4}, {0x1}, {0x5, 0x9}, {0x0, 0x8}, {0x2, 0x7}, {0x1, 0x7}, {0x7, 0x1}, {0x0, 0xa}, {0x0, 0x7}, {0x6}, {0x4, 0x1}, {0x7, 0x3}, {0x4, 0x2}, {0x7, 0x9}, {0x1, 0xa}, {0x4, 0x7}, {0x4, 0x6}]}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xb7}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xf5}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x14}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x2f}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x2cc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x290, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xf8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x51, 0x2, [{0x5, 0x9}, {0x0, 0x8}, {0x0, 0x1}, {0x0, 0x8}, {0x0, 0x5}, {0x1, 0xa}, {0x6, 0x8}, {0x6, 0x4}, {0x5, 0xa}, {0x0, 0xa}, {0x2, 0x3}, {0x3, 0x1}, {0x6, 0x5}, {0x0, 0x7}, {0x6, 0x2}, {0x0, 0x7}, {0x3, 0x4}, {0x1, 0x5}, {0x5, 0x6}, {0x1, 0x2}, {0x4, 0x5}, {0x0, 0x3}, {}, {0x7, 0xa}, {0x3, 0x6}, {0x7, 0x2}, {0x2, 0x2}, {0x1, 0xa}, {0x1, 0xa}, {0x7}, {0x2, 0x3}, {0x4, 0x4}, {0x1, 0x4}, {0x6, 0x9}, {0x5, 0x7}, {0x7, 0x5}, {0x0, 0x5}, {0x0, 0x1}, {0x3, 0x9}, {0x7, 0x3}, {0x1, 0x4}, {0x1, 0x8}, {0x3, 0x5}, {0x7, 0x7}, {0x0, 0x8}, {0x5, 0x9}, {0x4, 0x2}, {0x6, 0x4}, {0x5, 0x9}, {0x3}, {0x2, 0x1}, {0x7, 0x4}, {0x2, 0x9}, {0x2, 0x3}, {0x0, 0x4}, {0x4, 0x5}, {0x5, 0x9}, {0x7, 0xa}, {0x2, 0x9}, {0x2, 0x2}, {0x3, 0x4}, {0x7}, {0x0, 0x7}, {0x1, 0x5}, {0x4, 0x2}, {}, {0x2, 0x5}, {0x5, 0xa}, {0x5, 0x5}, {0x2, 0x9}, {0x0, 0x4}, {0x0, 0x6}, {0x5, 0x1}, {0x4, 0x9}, {0x5, 0x8}, {0x7, 0x2}, {0x3}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x6c, 0x0, 0x48, 0x17, 0xc, 0x1b, 0x0, 0xc, 0x1, 0x18, 0x1, 0x2, 0x24, 0x16, 0x5, 0x24, 0x6c, 0x6, 0x1b, 0x12, 0x60, 0x9]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xc5, 0x7, 0x8, 0x81, 0x7, 0x16e, 0x1ff, 0x72f]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x2, 0x5, 0x2, 0x0, 0xfeff, 0x9, 0x7, 0x8]}}, @NL80211_TXRATE_HT={0x3d, 0x2, [{0x2, 0x8}, {0x4}, {0x1}, {0x2, 0x1}, {0x4, 0x2}, {0x2, 0x5}, {0x7, 0x1}, {0x5, 0x6}, {0x0, 0x1}, {}, {0x1, 0x7}, {0x5, 0x4}, {0x5, 0x8}, {0x7, 0x8}, {0x6, 0x4}, {}, {0x0, 0x5}, {0x0, 0x3}, {0x1, 0x8}, {0x2, 0x2}, {0x2, 0x1}, {0x3, 0x2}, {0x5, 0xa}, {0x4, 0xa}, {0x1, 0x3}, {0x0, 0x2}, {0x2, 0x3}, {0x2}, {0x0, 0x5}, {0x0, 0x2}, {0x7, 0x5}, {0x3, 0x6}, {0x4, 0x8}, {0x3, 0x8}, {0x4, 0x7}, {0x0, 0x4}, {0x3, 0xa}, {0x2, 0x2}, {0x7, 0x1}, {0x3, 0x5}, {0x0, 0x6}, {0x3, 0x7}, {0x7}, {0x2, 0x2}, {0x7, 0xa}, {0x1, 0x3}, {0x1}, {0x2, 0x5}, {0x2, 0x1}, {0x1, 0x4}, {0x2, 0x4}, {0x2, 0x6}, {0x4, 0x6}, {0x6, 0x5}, {0x3, 0x5}, {0x0, 0xa}, {0x4, 0xa}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x200, 0x0, 0x9cd4, 0x748, 0x200, 0x3, 0x8, 0xc00]}}]}, @NL80211_BAND_2GHZ={0x84, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xff4e, 0x7, 0x6, 0xe30, 0x1f, 0x2, 0x5, 0x1]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xfffc, 0x4, 0x3, 0x14b9, 0x7, 0xe772, 0x3, 0x8]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x20, 0x5, 0x4, 0x4, 0x6, 0x80c, 0x2]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x30, 0x5, 0x60, 0x4, 0x18, 0x48, 0x48, 0x1b, 0x25, 0x6c, 0x12, 0x30, 0x18, 0x6c, 0x3c, 0x1b, 0x2, 0x24]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x59af, 0x5, 0xfb1, 0xff3a, 0x3, 0xe40, 0x0, 0xee]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0x9c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7ff, 0x1, 0xfffe, 0xe5, 0x1ff, 0x800, 0xdb8, 0x7f]}}, @NL80211_TXRATE_HT={0x2a, 0x2, [{0x5, 0x7}, {0x3, 0x9}, {0x6, 0x8}, {0x2, 0x2}, {0x6, 0x1}, {0x3, 0x9}, {0x0, 0x3}, {0x6, 0x8}, {0x5}, {0x3, 0xa}, {0x4, 0x1}, {0x6, 0xa}, {0x1, 0x7}, {0x7, 0x3}, {0x0, 0x6}, {0x7, 0x4}, {0x6, 0x4}, {0x1, 0xa}, {0x0, 0x2}, {0x4, 0x2}, {0x4, 0x5}, {0x4, 0x4}, {0x1, 0x3}, {0x1, 0x8}, {0x6, 0x6}, {0x4, 0x1}, {0x5, 0x4}, {0x1, 0x4}, {0x4, 0xa}, {0x5, 0x5}, {0x0, 0x1}, {0x2, 0x2}, {0x6, 0x1}, {0x4, 0x4}, {0x0, 0x3}, {0x0, 0x6}, {0x4, 0x6}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x4d, 0x2, [{0x1}, {0x7, 0x6}, {0x1, 0x2}, {0x3, 0x6}, {0x1}, {0x3, 0x6}, {0x1, 0x9}, {0x2, 0x4}, {0x5, 0xa}, {0x3, 0xa}, {0x7, 0x2}, {0x1, 0x8}, {0x0, 0x5}, {0x3, 0x4}, {0x2, 0x5}, {0x0, 0x9}, {0x2, 0xa}, {0x0, 0x6}, {0x0, 0xa}, {0x4, 0x8}, {}, {0x5, 0x6}, {0x2, 0x7}, {0x0, 0x1}, {0x0, 0x8}, {0x0, 0x4}, {0x3, 0x1}, {0x4, 0x9}, {0x1, 0x3}, {0x2, 0x7}, {0x4, 0x9}, {0x7}, {0x6, 0x2}, {0x1}, {0x4, 0x1}, {0x7, 0x3}, {0x2, 0x3}, {0x3, 0x4}, {0x7, 0x9}, {0x1, 0xa}, {0x4, 0x7}, {0x5, 0x9}, {0x0, 0x2}, {0x5, 0x5}, {0x1}, {0x1, 0x2}, {0x2}, {0x7}, {0x2, 0x3}, {0x6, 0x6}, {0x7, 0xa}, {0x6, 0x2}, {0x6, 0x3}, {0x0, 0x1}, {0x1, 0x9}, {0x2, 0x7}, {0x6, 0x4}, {0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1, 0x3}, {0x3, 0x4}, {0x1, 0x1}, {0x1, 0x5}, {0x3, 0x7}, {0x4, 0x9}, {0x0, 0x3}, {0x6, 0x7}, {0x6, 0x8}, {0x2, 0x6}, {0x0, 0x5}, {0x4}, {0x0, 0x3}]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x48, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x3}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x0, 0x9, 0x3, 0x6013, 0x5, 0x14, 0x20]}}]}, @NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x80, 0x400, 0x8, 0x8ffe, 0x5, 0x4, 0x1c0]}}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xf1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x53}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fffffff}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x8, 0x11d, 0x0, 0x1, [{0x4}]}, @NL80211_ATTR_TID_CONFIG={0x214, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x2}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x1e0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x1dc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_2GHZ={0x30, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x1a, 0x8, 0x3, 0x7, 0x3, 0x81, 0xffff]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x90, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x3, 0x12, 0x34, 0x36, 0x36, 0x1, 0x1, 0x4, 0xb, 0x6c, 0x16, 0x4, 0xb, 0x0, 0x1, 0x9, 0x16, 0x3, 0x30, 0x18, 0x4, 0x48]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7, 0x9, 0xffe0, 0x9c3, 0x8, 0x7, 0x80]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x48, 0x3, 0x60, 0xb, 0x36, 0x12, 0x1, 0x3, 0x12, 0x24, 0x1, 0x24, 0xc, 0x60, 0x3, 0x18, 0x2, 0x5, 0x16, 0x24, 0x24, 0x48, 0x1, 0x0, 0xc, 0x3]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x80, 0x7fff, 0x5, 0x4c1, 0x63a, 0x7, 0x76, 0x9]}}, @NL80211_TXRATE_HT={0x10, 0x2, [{0x1, 0x7}, {0x2, 0x6}, {0x7, 0x3}, {0x1, 0x9}, {0x1, 0x4}, {0x6, 0x4}, {0x5, 0x9}, {0x1, 0x2}, {0x5, 0x4}, {0x1, 0x3}, {0x5, 0x8}, {0x6, 0x3}]}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x100, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4b, 0x2, [{0x5, 0x4}, {0x3, 0x1}, {0x2, 0x2}, {0x2, 0x5}, {0x6, 0x4}, {0x5}, {0x4, 0x8}, {0x4, 0x5}, {0x0, 0x1}, {0x6, 0x8}, {0x4, 0x1}, {0x7, 0x3}, {0x2, 0x7}, {0x0, 0x9}, {0x2, 0x2}, {0x2, 0x8}, {0x7, 0x7}, {0x2, 0x6}, {0x0, 0x1}, {0x0, 0x2}, {0x0, 0x3}, {0x7, 0x5}, {0x1, 0x4}, {0x5, 0x9}, {0x7, 0x9}, {0x1, 0x8}, {0x0, 0x4}, {0x2, 0x8}, {0x5, 0x7}, {0x0, 0x2}, {0x0, 0x4}, {0x3, 0x1}, {0x7, 0x2}, {0x7, 0x1}, {0x1, 0x2}, {0x4, 0x6}, {0x1, 0x5}, {0x1, 0x8}, {0x4, 0x7}, {0x1, 0x4}, {0x1, 0x9}, {0x1, 0x1}, {0x7, 0x1}, {0x1, 0x4}, {0x6, 0x1}, {0x0, 0x1}, {0x3}, {0x6, 0x4}, {0x5, 0x7}, {0x7, 0x9}, {0x1, 0xa}, {0x1, 0x6}, {0x0, 0x1}, {0x1, 0x1}, {0x5, 0x7}, {0x7, 0x10}, {0x2, 0x5}, {0x1, 0x9}, {0x3, 0x3}, {0x5, 0x4}, {0x5, 0xa}, {0x3, 0x5}, {0x0, 0x7}, {0x5, 0x3}, {0x2, 0x1}, {0x3, 0x2}, {0x2, 0x5}, {0x2, 0x9}, {0x0, 0x2}, {0x0, 0x3}, {0x6, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x3a, 0x2, [{0x6, 0x9}, {}, {0x5, 0xa}, {0x5}, {0x1, 0x7}, {0x7, 0x5}, {0x0, 0x7}, {0x2, 0x7}, {0x2, 0x3}, {0x2, 0x7}, {0x6, 0x3}, {0x1, 0x7}, {0x0, 0x4}, {0x2, 0x8}, {0x3, 0xa}, {0x0, 0x5}, {0x3, 0x6}, {0x5}, {0x6, 0x9}, {0x7, 0x9}, {0x1, 0x5}, {0x5, 0x7}, {0x6, 0x6}, {0x2, 0x9}, {0x0, 0x8}, {0x2, 0x6}, {0x0, 0x1}, {0x3, 0x9}, {0x2, 0xa}, {0x7, 0x3}, {0x5, 0x5}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x6}, {0x4}, {}, {0x2, 0x7}, {0x0, 0x1}, {0x5, 0x9}, {0x3, 0x6}, {0x6, 0x2}, {0x1, 0x5}, {0x2, 0x7}, {0x4, 0x8}, {0x1, 0x1}, {0x0, 0x2}, {0x6, 0x3}, {0x2, 0x8}, {0x4, 0x7}, {0x0, 0x3}, {0x5}, {0x3, 0x4}, {0x1, 0x4}, {0x0, 0x6}]}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x0, 0xa}, {0x1, 0x9}, {0x3, 0x2}, {0x5, 0x5}, {0x7, 0x6}, {0x4, 0x9}, {0x2, 0x1}, {0x4, 0x3}, {0x1, 0x3}, {0x7, 0x4}, {0x1, 0x9}, {0x5, 0x2}, {0x0, 0x3}, {0x6}, {0x7, 0xa}, {0x0, 0x5}, {0x2}, {0x1, 0x7}, {0x5, 0x6}, {0x1, 0x9}, {0x5, 0xa}, {0x0, 0x6}, {}, {0x6}, {0x2}, {0x4, 0x2}, {0x5, 0x9}, {0x5, 0x4}, {0x0, 0x4}, {0x5, 0x5}, {0x5, 0x1}, {0x7, 0x8}, {0x1, 0x4}, {0x0, 0x8}, {0x4, 0xa}, {0x0, 0x3}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x4}, {0x0, 0x9}, {0x2, 0x8}, {0x0, 0x8}, {0x0, 0x1}, {0x0, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x6, 0x5}, {0x7, 0x1}, {0x2, 0x6}, {0x5, 0x5}, {0x0, 0xa}, {}, {0x2, 0x4}, {0x3, 0x1}, {0x3, 0x9}, {0x2, 0x8}, {0x7, 0x2}, {0x0, 0x3}, {0x1, 0x2}, {0x0, 0x6}, {}, {}, {0x3, 0x6}, {0x5, 0x9}, {0x4, 0x7}, {0x0, 0x4}, {0x7, 0x2}, {0x4, 0x3}, {0x7, 0x3}]}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0xa8, 0x11d, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x45}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x80000000}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x1ee}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x7}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x8}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x44, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc2}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x3e}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x21}]}]}]}, 0x844}, 0x1, 0x0, 0x0, 0x80}, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06001500"/23], 0x24}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x9, 0x80, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000380)='ext4_writepages\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x104, 0x5, [{{@in=@multicast2, 0x0, 0x6c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@remote}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}]}, 0x1bc}}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x3e}, {0x6}]}, 0x10) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002006"], 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window={0x3, 0x8, 0x7}, @sack_perm, @sack_perm, @window={0x3, 0xffff}, @mss], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r6}], 0x1, 0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400c0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) executing program 4: bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001a40)={0x6, 0x1, &(0x7f0000001880)=@raw=[@exit], &(0x7f0000001900)='GPL\x00', 0x2, 0xf, &(0x7f0000001940)=""/15}, 0x90) r0 = accept(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) setsockopt$CAN_RAW_ERR_FILTER(r0, 0x65, 0x2, &(0x7f0000000240)=0xc3d83fbd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x59}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r1 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x12, &(0x7f0000000380)=@framed={{}, [@btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x81}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}]}, &(0x7f0000000200)='syzkaller\x00', 0x2000}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'wlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f00000002c0)={{0x0, 0x3f, 0x0, 0x6, 0x9, 0x182b, 0x3, 0x101, 0x6, 0x2, 0x1, 0x41d5, 0x6, 0x7, 0x3}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1e9000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x1000000) executing program 2: syz_init_net_socket$x25(0x9, 0x5, 0x0) executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mmap(&(0x7f00009ff000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) (async) sendto$inet6(r0, 0x0, 0x0, 0xfffffeffffff7ffe, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) (async, rerun: 64) sendto$inet6(r0, &(0x7f0000002200)="f5", 0x1, 0x0, 0x0, 0x0) (async, rerun: 64) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='`'], 0x60}}, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) r4 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, 0xfffffffffffffffd, &(0x7f0000000040)=0x60) (async) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000001240)=0x2, &(0x7f0000001280)=0x2) listen(r1, 0x0) (async) r5 = accept(r1, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000013c0)=[{{0x0, 0x0, &(0x7f0000002380)=[{&(0x7f0000000240)="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", 0x1000}], 0x1}}], 0x1, 0x0) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000006480)={&(0x7f0000b9a000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000064c0)=0x94) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00'}) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) accept4(r6, 0x0, 0x0, 0x0) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 64) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x4c, &(0x7f000002eff0)={0x1, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x80000000}]}, 0xfffffffffffffe73) (async, rerun: 32) sendto(r7, 0x0, 0x34000, 0x0, 0x0, 0x0) (async, rerun: 32) r8 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000001800)={'wlan0\x00'}) (async, rerun: 32) syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), 0xffffffffffffffff) executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0x4008744b, &(0x7f0000000000)={0x57}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000005d80), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x500, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r7, &(0x7f0000000cc0)="02"}, 0x20) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0xfe}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9, 0x2}, {0x7, 0x0, 0x3, 0x9, 0x0, 0x8004}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2d, 0x1f, 0xa6, 0x1f5, 0x20, @empty, @remote, 0x10, 0x7, 0x2, 0x1}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex=r9, 0x2, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x70, 0x1411, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0xe18}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x200}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000000}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x81) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}}, 0x9c) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x1, 0xbf22, 0x804}, 0x48) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06001500"/23], 0x24}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x9, 0x80, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000380)='ext4_writepages\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x104, 0x5, [{{@in=@multicast2, 0x0, 0x6c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@remote}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}]}, 0x1bc}}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x3e}, {0x6}]}, 0x10) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002006"], 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window={0x3, 0x8, 0x7}, @sack_perm, @sack_perm, @window={0x3, 0xffff}, @mss], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r6}], 0x1, 0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400c0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) executing program 1: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r0}, 0x38) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000060000000000000000100000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdb5, 0x10, 0x0, 0xfffffffffffffedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00200000bfa100000000000207010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000010000108d3a82a3f52e0826c00000000", @ANYRES32=r5, @ANYBLOB="00000000000000000400140034001680300001802c000c80140001"], 0x58}}, 0x0) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r6, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x10, 0x110, 0xd}}], 0x10}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r9 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r11 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x40, 0x0, 0x0, 0x5}, {0x6}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={{{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "031686e62c78", @long="71af0ef2355a69d2dd510d0ca89bd043"}}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010001}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000010000071117600000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)='q\x00\x00', 0x3}}, 0x0) recvmmsg(r6, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xa4}], 0x1, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r7, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r7}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r8, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @random="08dd94e0ced6", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @md5sig={0x13, 0x12, "c851616c0500cb080000000000e79490"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @nop, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0xffffffff) write$ppp(r0, &(0x7f00000001c0)="38d5", 0x2) executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) writev(r0, &(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000)={r2}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmsg$can_raw(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) read$alg(r4, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x26f6}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3f}]}]}, 0x68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x15, 0xd, &(0x7f00000002c0)=@raw=[@alu={0x4, 0x1, 0x5, 0x3, 0xa, 0xfffffffffffffff0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1f}, @jmp={0x5, 0x1, 0x0, 0x1, 0xc, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x38}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1ab}, @jmp={0x5, 0x1, 0x5, 0x3, 0xb, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_fd={0x18, 0x8}, @map_fd={0x18, 0xb}], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x90) executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10104000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04002abd7000fcfbdf2564000000080001000d000087"], 0x1c}, 0x1, 0x0, 0x0, 0x400c054}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="850000002a00000025000000000000009500000000000000afcd48d6494d614dcc6fab5335ec470db2c6161dba392176dd2963038e1d69ba7ea94c500dc4ef2fad96ed406f21caf5adcf920569c00cc1190e95fa7c93836d9ea2cfb0e60436e05425cc4686b066707de94a4f4d5fc79c987d669f381faca0f9d9b24be41a9169bdfaf16da915b2e249ee1c6eee84309e7a23c19a39484809539fca4e0b6eab1aa7d55545a34effa077faa56d59e88254f54077f799bf168301000000bf2255d6a0244d35b213bda84cc172afd8cc2e59a7d8b85a5e3d77ac463920e231b7ae0da8616d2b7958f91f5da6c025d0faab186d94af98af1da2b5952eb15855933a202304e035f7a35dfc72c81256a55a25f8fe3b28d7e53c78fbfe5ab0255f347160ec83070000000000004015cf10453f6c0b973b81a484ebad04859d928365a7ea3fab8b4b380a00d72bc0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f1111f2dc5e46ac1c60a9b030074bfbcd4b09012175484135f0e519f0b1e4aaa026d570ecb5e8cddbed65ff702000000a3ff4f8a4cf796b07a6ff61c5552417fd703f7f14d8b78a602ca3cdf6a9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcd2b6e559d17879570c8ad9433269af3be5fa6a9a5c24e392955f4e979ea13201bafe4f0f6ea508000000a0c548552b571bed5647223c78a992810000000571cbb17d9f37282462f0e9c147c0d497c61433c6ccc35601eef97ee611be8c97f4151ffdf6f7820549cda6cb799c6e924966a7f90bf8fd1e75ee76bd72346cfbb526890aa7fe5e68949a3b30567e54d3504723177d356c4604bca492ede62fc28839b5301160ecec37e83efceefd7ca2533659edc8be05cc85451c6a145074343caea5c4bf690441974b155f5adc681a03c0bbb8358856175e2ce8b0cbbbe3c033e54ffcebde1d9d3d35a142a9ec9a7a3755e0f209150a07682c4e14e3a83558df6f3fc97f1730a136bdee07e98cb984b2e2304a1b63afefdb636e56bbaae4e62136574bc6371a0bb2be1a962aae9c1258da6ef590e1d85ea9e12b3025f43e7e08ccffc5064dea4c39cf4b98e1fc6efb5978f51e16b678eca0b658a56008948e561a9845e4ff29e2bdb1d0b923b272341c5e093fd66a2946501559335781092cf8ce3c7c56cd31121624d76517fd3666276c3c0e812b28e2f30d035cee5d0e77a3c70008ec651cc0ae637fa474816bc59d2e2a00092419304b338a987e9d3044d856cf24f370030be3b5f79f030b8d3ebce68663ef5af469abe753314fae31651e0ecea5ece8fb11a4ee288eb149f1fa33669cc8d901fa8e46354c9c3a041a1e7b55c4e81dba1e12289ee34463baf28345bde0c195bc9f021da8f3025ee9c8e3168b4177ce37ed85464c31679053e7f9d04bb5cb51da0b7958989fd70f241262fa3f1dabeb4fc4bda345360200000001fbddeacd3adaa4d2715e21c772ccd44341f7fd53df58ae791ee8b489a7c9efe3625a9d971b5997485d6a063dc6f7359e2eccc2fb39d419de1a7b5c9dc22c96295a4601adf59d44e58eb1c60b3475be31a9b7cf42b6402312d2725b8d9fa700a8640724a5f4e12ad99012a2e01ce79ae29d2c117ca65fc86c2dce97aa03279a66ec87122219b0f796ab92b1adecae50fdb408c8a80f7f02f750d6c977a1919f9f69a6cfefdf879d447df53f3b9b70d10355b07466d1ef0056b5af553d18a6cc50feeb7bfad9b7be3283b6450d014e7712d2f1d7004548b19162cef04d18d4f5987baab97a9bfbd8f185b5671820420bf5b6522c0e21c882c66f4f25ffb6d95e07de02205fca4f18a2eb5b63e45d5d80fe52734093ae5aa3c0b4f3f45bfff2418a18217747ae442e31560e5b741445ea2a1acee2e98c9f3427834ba0a765d20b30f87af976a46f9a9a1ac7dea1ea6845f9aa6623920dacc107f532348cc21164efe794874eac73381e961f3d9c8c21578fe3245097c280abe51427a7f6cd72b5da6d0252803c66730cd5eac907f09b9695906313f8873522608c6fc01e1b9e16587bb5f721303e6b89e5c54d680ac66d09af90dbf50ee69a39265964279d17eb0000000000000000000000fa08ad0731c4b839688b22c4da2a6b00008a1949a6ba49fbf981f8265e7f1f4c2d97f4680b135f87c228ce69418a282bffff2481a0df1774fa7d94944bb92d2b89f73f0e8b63f6316c5762f3288bc970720f48b5647dd177db6810fae05334d5a44a020000001c0d882a564d74a7c72bf9a2152b261e58fea6d2f93589cfe261dc0410b5ccc92a5a0eab327a33431d62d2b7c75ce654d556c9e1817c1abca762ab53d40da51560351b673363652e1ecb56cfe4a746a45ab13c6014e9f361ab687d1cd1795ce9e05c817b83d76046bdb3709de5df7499a02d2f636a454b85b987580ada025d83bd7b8df28a540d5ec5537942e79f2f1ab25ea5f563bc77e4f9468bd309469880c7e34150ca886d1f13dff7e82dbe296c877d925c38c54cc8137b29028854b6bd57ca893927c331300e16aba792289e135589d93302fc37c73c303e383cdf8ef3f6d6265fe5ee01759d24027475c8901039a898582022bc95992b86dce0710887c8a625d9cbb897bdbfaf49a3f642a169827a9bae4fcfa5212461db000000000000e6ed75ca8fcda7ef3ee336189fef3b3ffb9f38fefc5ff39c4e69e3fa1f8b10ee97123e99b61eba065b1ad67530e7c4f11f9da7ae000002000000610101ad7f79cb9bbf64a0fc109f49fe50151f5ddfe51833ec65ece70e07ce8ab5d97db47da8f80000664dc0b86ae2b3ff9d4e220752a6b2f3ea9f793612386496dca5af7b8952aafa332482e6137e994d3f5259b7f51544cdc6d8cb4becc20dd3a57545b0c2621e4c5f94a23f73ee02c22ee7e27c2cc491a85947baac523c347c9b9ede5d6265997f2ad6e9719aafdb323988e62b7ec84545cd63b7a7"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="3c75c2015e8724b5a4c586f2ae030000000443ec773eab2757c11b7509bba27672", 0x21) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000180)={r2, r1, 0x29}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000010000100000000001c0000000000000600000000000000000000000000000000070000000900010073797affff0000003c000000090a010400006500000000000700000008000a40000000000900020073796d31000000000900010073797a300000000008000540000000213c1f13001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000100003800c00008005f5818500000001140000001000010000000000000000000084000a"], 0xc0}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000780)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r7, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r8 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=0x0, @ANYBLOB="0a00f500bca433d76a2650505050"], 0x2c}, 0x1, 0x0, 0x0, 0x400c041}, 0x0) ioctl(r8, 0x800, &(0x7f0000001040)="992ce80f12ea31309765b0e92995471ea74b7078aa7bc3f4c254731c87fb2b771ee2e6ad7b1d94b966b97b861996b6a46d03e894d3a0fa7c96aca01626e516bfa5afd11275ef7f8591337f299afbc71ece8b66dd80602005871d3d71add2b7707b142e0e69597c4d83c379f1d47847d5007281c19b1535e00158d4cdad26549f699f2fed575461feb29b99a6e86c13e191bd2c870ed08a045796eba1df21105fc3a6bb5fee2e43a41ee573f4ee3ae54627ca71916f8039dfc6e2c2e5b8ba724340ea8aaf7e38b239743239e3afdbe4b8ba2698c45f25073e82aff01a24b2") r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r9, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000020000000500000000000000000400000000000002030000000008000000040000000700000001000000020000000000000e03000000000000002e1b0000000000083f000000020000000000000700"/111], 0x0, 0x7a}, 0x20) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000bc0)=@newtaction={0x48, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448ca, &(0x7f0000000080)={0x0, 0x0, "00fa00"}) executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x2) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote={0xac, 0x24}, @remote}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e3042abd7000fbdbdf254400000800030000", @ANYRES32=r3, @ANYBLOB="34002380060004009800000006000100b000000005001e0001000000080017000000000006000d00060000000500110001000000"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$key(0xf, 0x3, 0x2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x182000) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r11}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r12}, 0xc) syz_emit_ethernet(0x1c9, &(0x7f0000000640)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c200000086dd6f961eb201930600fe8000000000000000000000000000bb00000000000000000000000000000001060006c164000000040000000000000005020081000000005e1c00000000000007200000000006070900faffffffffffffff00000000000000000400000000000000c20400000007c910ff02000000000000000000000000000104010201020000050ee5311526a1c59d6ddbff004a87b97f8d0a237c2ff5f32d012b18bab5a61ae2a4696bac2c7482a2eff860d0d53728afe108e4d5c31fe6888e4e9fd1dbb2edd9fe84b86c1a9ea9450434c65b06e68dec16827c3a747856d9b9f041cca161acfaec43bbcee5e1f7c3af2f7914eb07ba6f81dcb3d5f7b2cafd90f2e81f92e88d0eb4c0d1fa286bce990650f6363344ee44301cabdfff4574cdb19fc74c573e000100000000000021070000000000000738000000020c9d0000bd98000000000000020000000000000007000000000000003c83000000000000800000000000000004000000000000000001000000004e224e21", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a3400009907803ff1312f2ae6420b80e3cb1da0f3fb56a3324640000cf25a398e545252afbd7665b04ce651cb20caaa38582f24a8fd9dd"], 0x0) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90030ee7ff072d2203000e218848"], 0x120) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9540700000000000400b55467", 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x38}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x38}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x3, 0x9, 0x1, @mcast2, @mcast2, 0x8000, 0x8000, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x10, 0x7, 0x1000, 0x7fffffff, {{0x29, 0x4, 0x3, 0x18, 0xa4, 0x68, 0x0, 0x81, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xfe, [@rand_addr=0x64010101, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x89, 0xf, "e7f4c70cc3e5636e9ae8f59965"}, @cipso={0x86, 0x3b, 0x0, [{0x2, 0x6, "ca9335fd"}, {0x2, 0x6, "eb93bb4d"}, {0x1, 0xc, "a29391de756b3c2177d5"}, {0x5, 0xb, "6c32c913b213bd6c1f"}, {0x6, 0x12, "b6438aa72d6b8c82d54e5888eb1325e8"}]}, @cipso={0x86, 0x28, 0x1, [{0x5, 0x6, "efab1ed5"}, {0x7, 0xe, "2d5ba56b32c99e73749f5cbd"}, {0x1, 0xe, "714ee213dd032d5b2a36d47e"}]}]}}}}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000040)="10030300ffffffff02004788aa96a13bc5a000117942428ff08bf9232300007fca1a00217734e4c0e197c7008f2c", 0x2e, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x700, 0x1, 0x100, 0xff, {{0x50, 0x4, 0x2, 0x27, 0x140, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6d, 0xffffffffffffffff, [{0x6, 0xf, "b4866e3c031e1a76e2be7ccb32"}, {0x7, 0xe, "d574ec8872225ea1cb21a874"}, {0x5, 0x10, "c09bd19234611794d6e5be535934"}, {0x2, 0x12, "0fee7ba9d76a298da2c7dc87f32102ac"}, {0x0, 0x9, "f079e096e802f8"}, {0x0, 0x2}, {0x1, 0xd, "5d4bd665c4af683747dddc"}, {0x7, 0x10, "fa27a04cf02ac2d25e2b1b390cb5"}]}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0x9, [{@local, 0x6}, {@multicast1, 0x3}]}, @lsrr={0x83, 0xf, 0x20, [@dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x29}, @empty]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x5a, 0x3, 0x5, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x2e}}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x8d8f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@local, 0x5}, {@remote, 0x7}, {@empty, 0x5}, {@remote, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x80000001}]}, @lsrr={0x83, 0x17, 0x28, [@remote, @rand_addr=0x64010101, @multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x8, "81ba883d5fe9"}, {0x0, 0x9, "5fcd14ff2c4caf"}, {0x7, 0x4, "b37f"}, {0x0, 0xa, "1a4adaa4d9657a73"}, {0x6, 0x3, '!'}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x81, 0x4, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x5, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1dc, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x64, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x64}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xf4e0ff7f}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {0x1}}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000480)={0x1d, r1, 0x3, {0x0, 0xff, 0x3}, 0xff}, 0x18) socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x0, 0xbf22, 0x804}, 0x48) executing program 3: socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r1, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030011000000080008"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000005000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0xff32, 0x0, 0x0, &(0x7f0000000000)=""/10, 0x17}}], 0x400000000000078, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02000000000000000000000000000100", @ANYRES32], 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x21, 0x0, &(0x7f0000001180)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000000c0)) r11 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) program crashed: INFO: task hung in nsim_destroy bisect: bisecting 24 programs bisect: split chunks (needed=false): <24> bisect: split chunk #0 of len 24 into 3 parts bisect: testing without sub-chunk 1/3 testing program (duration=6m4s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [29, 29, 23, 29, 27, 21, 30, 4, 30, 5, 7, 27, 26, 29, 5, 26] detailed listing: executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f0000000040)) ioctl$PPPIOCGNPMODE(r5, 0x4008744b, &(0x7f0000000000)={0x57}) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000005d80), 0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f00000002c0)={0xffffffffffffffff, 0x500, 0x29, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x1, 0x40, 0x40, 0x41}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000180), 0x1003, r7}, 0x38) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000000080)={r7, &(0x7f0000000cc0)="02"}, 0x20) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r3, &(0x7f0000005e80)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x28, r6, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_SEC_ENABLED={0x5, 0x29, 0xfe}]}, 0x28}, 0x1, 0x0, 0x0, 0x85}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000180), r3) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x8}}, {{0x6, 0x0, 0xb}, {0x65, 0x0, 0x6, 0x9}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0xa, 0x9, 0x2}, {0x7, 0x0, 0x3, 0x9, 0x0, 0x8004}, {}, {}, {0x15}}], {{0x5, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000440)={'ip6gre0\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x2d, 0x1f, 0xa6, 0x1f5, 0x20, @empty, @remote, 0x10, 0x7, 0x2, 0x1}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={@ifindex=r9, 0x2, 0x0, 0x0, &(0x7f0000000140)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, 0x0}, 0x40) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @empty}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x70, 0x1411, 0x2, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0xe18}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x200}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1000000}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x2}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}]}, 0x70}, 0x1, 0x0, 0x0, 0x40000}, 0x81) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x4, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x13}, 0x2}}}, 0x9c) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x0, 0x1, 0xbf22, 0x804}, 0x48) executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="06001500"/23], 0x24}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x9, 0x80, 0x4}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000002007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000700000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000c80)={&(0x7f0000000380)='ext4_writepages\x00', r2}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@updpolicy={0x1bc, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x104, 0x5, [{{@in=@multicast2, 0x0, 0x6c}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in6=@dev}, {{@in6=@loopback, 0x0, 0x3c}, 0x0, @in=@remote}, {{@in6=@empty, 0x0, 0x2b}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}}]}]}, 0x1bc}}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x3e}, {0x6}]}, 0x10) syz_emit_ethernet(0x56, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd600a3ff2002006"], 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r3, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@mss, @window={0x3, 0x8, 0x7}, @sack_perm, @sack_perm, @window={0x3, 0xffff}, @mss], 0x6) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000100)='nv\x00', 0x3) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000000)=[{r6}], 0x1, 0x0, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7000000006ee2ffca1b1f0000000004c00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec0012100001400c0c0c00bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) executing program 1: socket$packet(0x11, 0x0, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xb, 0x0, 0x0, 0x0, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000100), 0x6c7, r0}, 0x38) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000060000000000000000100000850000007b00000095"], &(0x7f0000000140)='syzkaller\x00', 0x4000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0xfffffffffffffdb5, 0x10, 0x0, 0xfffffffffffffedc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00200000bfa100000000000207010000f8ffffff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5800000010000108d3a82a3f52e0826c00000000", @ANYRES32=r5, @ANYBLOB="00000000000000000400140034001680300001802c000c80140001"], 0x58}}, 0x0) r6 = socket$kcm(0x21, 0x2, 0x2) sendmsg$inet(r6, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001700)=[@ip_retopts={{0x10, 0x110, 0xd}}], 0x10}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r9 = socket$unix(0x1, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r8, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r10}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) r11 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r11, 0x8914, &(0x7f0000000000)={'wlan1\x00'}) executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x2, &(0x7f00000000c0)=[{0x40, 0x0, 0x0, 0x5}, {0x6}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000e8ff0000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000100)={0x54, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x38, 0x33, @deauth={{{}, {}, @broadcast}, 0x0, @val={0x8c, 0x18, {0x0, "031686e62c78", @long="71af0ef2355a69d2dd510d0ca89bd043"}}}}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x34, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x5, 0x3e}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x34}, 0x1, 0x0, 0x0, 0x20010001}, 0x800) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) close(r1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000010000071117600000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)='q\x00\x00', 0x3}}, 0x0) recvmmsg(r6, &(0x7f0000000280)=[{{0x0, 0x0, 0x0}, 0xa4}], 0x1, 0x0, 0x0) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r7, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r7}], 0x1, 0x0, 0x0, 0x0) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r8, 0x0) syz_emit_ethernet(0x66, &(0x7f0000000380)={@local, @random="08dd94e0ced6", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa010102, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x11, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @md5sig={0x13, 0x12, "c851616c0500cb080000000000e79490"}, @sack={0x5, 0xe, [0x0, 0x0, 0x0]}, @nop, @mptcp=@capable={0x1e, 0xc}]}}}}}}}, 0x0) ioctl$PPPIOCSDEBUG(r0, 0x40047440, &(0x7f0000000080)=0xffffffff) write$ppp(r0, &(0x7f00000001c0)="38d5", 0x2) executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000040)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000840)) writev(r0, &(0x7f0000000340), 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000200)={'wlan0\x00'}) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) socket$alg(0x26, 0x5, 0x0) r2 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000000)={r2}, 0xc) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) sendmsg$can_raw(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) read$alg(r4, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r4, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000200)={0x68, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x26f6}, @IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x3f}]}]}, 0x68}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x15, 0xd, &(0x7f00000002c0)=@raw=[@alu={0x4, 0x1, 0x5, 0x3, 0xa, 0xfffffffffffffff0, 0xfffffffffffffffc}, @initr0={0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1f}, @jmp={0x5, 0x1, 0x0, 0x1, 0xc, 0xfffffffffffffffe, 0x1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x38}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1ab}, @jmp={0x5, 0x1, 0x5, 0x3, 0xb, 0xfffffffffffffff4, 0xffffffffffffffff}, @map_fd={0x18, 0x8}, @map_fd={0x18, 0xb}], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x2, 0xffffffff}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0xfffffffe}, 0x10}, 0x90) executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10104000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="04002abd7000fcfbdf2564000000080001000d000087"], 0x1c}, 0x1, 0x0, 0x0, 0x400c054}, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000280)="3c75c2015e8724b5a4c586f2ae030000000443ec773eab2757c11b7509bba27672", 0x21) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000180)={r2, r1, 0x29}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400000010000100000000001c0000000000000600000000000000000000000000000000070000000900010073797affff0000003c000000090a010400006500000000000700000008000a40000000000900020073796d31000000000900010073797a300000000008000540000000213c1f13001e0a05010000000000000000070000000900020073797a31000000000900010073797a3000000000100003800c00008005f5818500000001140000001000010000000000000000000084000a"], 0xc0}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000780)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r6, 0x29, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$packet(r7, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'wlan0\x00'}) r8 = socket$isdn_base(0x22, 0x3, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001140)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=0x0, @ANYBLOB="0a00f500bca433d76a2650505050"], 0x2c}, 0x1, 0x0, 0x0, 0x400c041}, 0x0) ioctl(r8, 0x800, &(0x7f0000001040)="992ce80f12ea31309765b0e92995471ea74b7078aa7bc3f4c254731c87fb2b771ee2e6ad7b1d94b966b97b861996b6a46d03e894d3a0fa7c96aca01626e516bfa5afd11275ef7f8591337f299afbc71ece8b66dd80602005871d3d71add2b7707b142e0e69597c4d83c379f1d47847d5007281c19b1535e00158d4cdad26549f699f2fed575461feb29b99a6e86c13e191bd2c870ed08a045796eba1df21105fc3a6bb5fee2e43a41ee573f4ee3ae54627ca71916f8039dfc6e2c2e5b8ba724340ea8aaf7e38b239743239e3afdbe4b8ba2698c45f25073e82aff01a24b2") r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r9, 0x0, 0x8008000000010, &(0x7f00000003c0)="17000000020001000003d68c5ee17688a2003208030300ecff3f0000000300000a0000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f50607bdff59100ac45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba0008400200000000e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e0", 0xb8) r10 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000006000000060000000020000000500000000000000000400000000000002030000000008000000040000000700000001000000020000000000000e03000000000000002e1b0000000000083f000000020000000000000700"/111], 0x0, 0x7a}, 0x20) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000bc0)=@newtaction={0x48, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000180)=@framed, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x400448ca, &(0x7f0000000080)={0x0, 0x0, "00fa00"}) executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x2) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote={0xac, 0x24}, @remote}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e3042abd7000fbdbdf254400000800030000", @ANYRES32=r3, @ANYBLOB="34002380060004009800000006000100b000000005001e0001000000080017000000000006000d00060000000500110001000000"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$key(0xf, 0x3, 0x2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x182000) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r11}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r12}, 0xc) syz_emit_ethernet(0x1c9, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a3400009907803ff1312f2ae6420b80e3cb1da0f3fb56a3324640000cf25a398e545252afbd7665b04ce651cb20caaa38582f24a8fd9dd"], 0x0) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90030ee7ff072d2203000e218848"], 0x120) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9540700000000000400b55467", 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x38}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x38}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x3, 0x9, 0x1, @mcast2, @mcast2, 0x8000, 0x8000, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x10, 0x7, 0x1000, 0x7fffffff, {{0x29, 0x4, 0x3, 0x18, 0xa4, 0x68, 0x0, 0x81, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xfe, [@rand_addr=0x64010101, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x89, 0xf, "e7f4c70cc3e5636e9ae8f59965"}, @cipso={0x86, 0x3b, 0x0, [{0x2, 0x6, "ca9335fd"}, {0x2, 0x6, "eb93bb4d"}, {0x1, 0xc, "a29391de756b3c2177d5"}, {0x5, 0xb, "6c32c913b213bd6c1f"}, {0x6, 0x12, "b6438aa72d6b8c82d54e5888eb1325e8"}]}, @cipso={0x86, 0x28, 0x1, [{0x5, 0x6, "efab1ed5"}, {0x7, 0xe, "2d5ba56b32c99e73749f5cbd"}, {0x1, 0xe, "714ee213dd032d5b2a36d47e"}]}]}}}}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000040)="10030300ffffffff02004788aa96a13bc5a000117942428ff08bf9232300007fca1a00217734e4c0e197c7008f2c", 0x2e, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x700, 0x1, 0x100, 0xff, {{0x50, 0x4, 0x2, 0x27, 0x140, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6d, 0xffffffffffffffff, [{0x6, 0xf, "b4866e3c031e1a76e2be7ccb32"}, {0x7, 0xe, "d574ec8872225ea1cb21a874"}, {0x5, 0x10, "c09bd19234611794d6e5be535934"}, {0x2, 0x12, "0fee7ba9d76a298da2c7dc87f32102ac"}, {0x0, 0x9, "f079e096e802f8"}, {0x0, 0x2}, {0x1, 0xd, "5d4bd665c4af683747dddc"}, {0x7, 0x10, "fa27a04cf02ac2d25e2b1b390cb5"}]}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0x9, [{@local, 0x6}, {@multicast1, 0x3}]}, @lsrr={0x83, 0xf, 0x20, [@dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x29}, @empty]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x5a, 0x3, 0x5, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x2e}}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x8d8f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@local, 0x5}, {@remote, 0x7}, {@empty, 0x5}, {@remote, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x80000001}]}, @lsrr={0x83, 0x17, 0x28, [@remote, @rand_addr=0x64010101, @multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x8, "81ba883d5fe9"}, {0x0, 0x9, "5fcd14ff2c4caf"}, {0x7, 0x4, "b37f"}, {0x0, 0xa, "1a4adaa4d9657a73"}, {0x6, 0x3, '!'}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x81, 0x4, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x5, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1dc, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x64, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x64}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xf4e0ff7f}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {0x1}}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000480)={0x1d, r1, 0x3, {0x0, 0xff, 0x3}, 0xff}, 0x18) socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x0, 0xbf22, 0x804}, 0x48) executing program 3: socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r1, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030011000000080008"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000005000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0xff32, 0x0, 0x0, &(0x7f0000000000)=""/10, 0x17}}], 0x400000000000078, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02000000000000000000000000000100", @ANYRES32], 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x21, 0x0, &(0x7f0000001180)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000000c0)) r11 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) program crashed: INFO: task hung in addrconf_dad_work bisect: the chunk can be dropped bisect: testing without sub-chunk 2/3 testing program (duration=6m2s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 5, 7, 27, 26, 29, 5, 26] detailed listing: executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x2) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote={0xac, 0x24}, @remote}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e3042abd7000fbdbdf254400000800030000", @ANYRES32=r3, @ANYBLOB="34002380060004009800000006000100b000000005001e0001000000080017000000000006000d00060000000500110001000000"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$key(0xf, 0x3, 0x2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x182000) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r11}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r12}, 0xc) syz_emit_ethernet(0x1c9, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a3400009907803ff1312f2ae6420b80e3cb1da0f3fb56a3324640000cf25a398e545252afbd7665b04ce651cb20caaa38582f24a8fd9dd"], 0x0) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90030ee7ff072d2203000e218848"], 0x120) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9540700000000000400b55467", 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x38}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x38}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x3, 0x9, 0x1, @mcast2, @mcast2, 0x8000, 0x8000, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x10, 0x7, 0x1000, 0x7fffffff, {{0x29, 0x4, 0x3, 0x18, 0xa4, 0x68, 0x0, 0x81, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xfe, [@rand_addr=0x64010101, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x89, 0xf, "e7f4c70cc3e5636e9ae8f59965"}, @cipso={0x86, 0x3b, 0x0, [{0x2, 0x6, "ca9335fd"}, {0x2, 0x6, "eb93bb4d"}, {0x1, 0xc, "a29391de756b3c2177d5"}, {0x5, 0xb, "6c32c913b213bd6c1f"}, {0x6, 0x12, "b6438aa72d6b8c82d54e5888eb1325e8"}]}, @cipso={0x86, 0x28, 0x1, [{0x5, 0x6, "efab1ed5"}, {0x7, 0xe, "2d5ba56b32c99e73749f5cbd"}, {0x1, 0xe, "714ee213dd032d5b2a36d47e"}]}]}}}}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000040)="10030300ffffffff02004788aa96a13bc5a000117942428ff08bf9232300007fca1a00217734e4c0e197c7008f2c", 0x2e, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x700, 0x1, 0x100, 0xff, {{0x50, 0x4, 0x2, 0x27, 0x140, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6d, 0xffffffffffffffff, [{0x6, 0xf, "b4866e3c031e1a76e2be7ccb32"}, {0x7, 0xe, "d574ec8872225ea1cb21a874"}, {0x5, 0x10, "c09bd19234611794d6e5be535934"}, {0x2, 0x12, "0fee7ba9d76a298da2c7dc87f32102ac"}, {0x0, 0x9, "f079e096e802f8"}, {0x0, 0x2}, {0x1, 0xd, "5d4bd665c4af683747dddc"}, {0x7, 0x10, "fa27a04cf02ac2d25e2b1b390cb5"}]}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0x9, [{@local, 0x6}, {@multicast1, 0x3}]}, @lsrr={0x83, 0xf, 0x20, [@dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x29}, @empty]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x5a, 0x3, 0x5, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x2e}}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x8d8f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@local, 0x5}, {@remote, 0x7}, {@empty, 0x5}, {@remote, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x80000001}]}, @lsrr={0x83, 0x17, 0x28, [@remote, @rand_addr=0x64010101, @multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x8, "81ba883d5fe9"}, {0x0, 0x9, "5fcd14ff2c4caf"}, {0x7, 0x4, "b37f"}, {0x0, 0xa, "1a4adaa4d9657a73"}, {0x6, 0x3, '!'}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x81, 0x4, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x5, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1dc, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x64, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x64}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xf4e0ff7f}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {0x1}}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000480)={0x1d, r1, 0x3, {0x0, 0xff, 0x3}, 0xff}, 0x18) socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x0, 0xbf22, 0x804}, 0x48) executing program 3: socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r1, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030011000000080008"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000005000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0xff32, 0x0, 0x0, &(0x7f0000000000)=""/10, 0x17}}], 0x400000000000078, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02000000000000000000000000000100", @ANYRES32], 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x21, 0x0, &(0x7f0000001180)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000000c0)) r11 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) program crashed: INFO: task hung in addrconf_dad_work bisect: the chunk can be dropped bisect: testing without sub-chunk 3/3 bisect: split chunks (needed=true): <8> bisect: split chunk #0 of len 8 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m1s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [26, 29, 5, 26] detailed listing: executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r2 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r2, &(0x7f0000000080)={0x1d, r1}, 0x18) sendmsg$can_j1939(r2, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={&(0x7f00000000c0)="92", 0x1a000}}, 0xee) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000300)=@deltaction={0x64, 0x31, 0x0, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}]}, 0x64}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendto(r4, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000040), 0xc, 0x0}, 0x0) recvmmsg(r4, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41, 0xf4e0ff7f}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) bind$can_j1939(r0, &(0x7f0000000200)={0x1d, r1, 0x0, {0x1}}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) readv(0xffffffffffffffff, 0x0, 0x0) connect$can_j1939(r0, &(0x7f0000000480)={0x1d, r1, 0x3, {0x0, 0xff, 0x3}, 0xff}, 0x18) socket(0x10, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x74, r6}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_OKEY={0x8}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x4c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000eeffffffffffffff000000ffc694dd77f8dfeb41faf329da9500000000000040"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x2d) close(0xffffffffffffffff) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='4', @ANYRES16, @ANYBLOB="010000000000000000001400000018000180140002006e657464657673696d3000000000000008001400000000002c5480a7d8f5988eb39a7ee23f7e747a8cbd023b775ccc965b1b95ae7d4f95e7970037"], 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x13, 0x0, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x2}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0xf, 0x33, [@rand_addr, @rand_addr, @broadcast]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r10, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r11}, 0x8) close(r12) r13 = gettid() sendmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@cred={{0x1c, 0x1, 0x2, {r13}}}], 0x20}, 0x0) recvmsg$unix(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0xfd}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x0, 0xbf22, 0x804}, 0x48) executing program 3: socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r0}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r1, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x20000400) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001c40)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c002b8008000100", @ANYRES32, @ANYBLOB="0800030011000000080008"], 0x3c}}, 0x0) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b704000005000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r5, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$sock_int(r6, 0x1, 0x10, &(0x7f0000000080)=0x9, 0x4) bind$bt_hci(r6, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) recvmmsg(r6, &(0x7f0000000100)=[{{0x0, 0xff32, 0x0, 0x0, &(0x7f0000000000)=""/10, 0x17}}], 0x400000000000078, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000050000140600fc020000000000000000000000000000ff02000000000000000000000000000100", @ANYRES32], 0x0) r7 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_buf(r7, 0x29, 0x21, 0x0, &(0x7f0000001180)) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000000080)={'pim6reg1\x00', 0xe511}) r9 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r9}}}, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) ioctl$TUNGETSNDBUF(r10, 0x800454d3, &(0x7f00000000c0)) r11 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r11, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x89f1, &(0x7f0000000900)={'ip6tnl0\x00', @random="0600002000"}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=6m1s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 5, 7, 27] detailed listing: executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x2) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote={0xac, 0x24}, @remote}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e3042abd7000fbdbdf254400000800030000", @ANYRES32=r3, @ANYBLOB="34002380060004009800000006000100b000000005001e0001000000080017000000000006000d00060000000500110001000000"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$key(0xf, 0x3, 0x2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x182000) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r11}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r12}, 0xc) syz_emit_ethernet(0x1c9, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a3400009907803ff1312f2ae6420b80e3cb1da0f3fb56a3324640000cf25a398e545252afbd7665b04ce651cb20caaa38582f24a8fd9dd"], 0x0) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90030ee7ff072d2203000e218848"], 0x120) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9540700000000000400b55467", 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x38}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x38}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x3, 0x9, 0x1, @mcast2, @mcast2, 0x8000, 0x8000, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x10, 0x7, 0x1000, 0x7fffffff, {{0x29, 0x4, 0x3, 0x18, 0xa4, 0x68, 0x0, 0x81, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xfe, [@rand_addr=0x64010101, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x89, 0xf, "e7f4c70cc3e5636e9ae8f59965"}, @cipso={0x86, 0x3b, 0x0, [{0x2, 0x6, "ca9335fd"}, {0x2, 0x6, "eb93bb4d"}, {0x1, 0xc, "a29391de756b3c2177d5"}, {0x5, 0xb, "6c32c913b213bd6c1f"}, {0x6, 0x12, "b6438aa72d6b8c82d54e5888eb1325e8"}]}, @cipso={0x86, 0x28, 0x1, [{0x5, 0x6, "efab1ed5"}, {0x7, 0xe, "2d5ba56b32c99e73749f5cbd"}, {0x1, 0xe, "714ee213dd032d5b2a36d47e"}]}]}}}}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000040)="10030300ffffffff02004788aa96a13bc5a000117942428ff08bf9232300007fca1a00217734e4c0e197c7008f2c", 0x2e, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x700, 0x1, 0x100, 0xff, {{0x50, 0x4, 0x2, 0x27, 0x140, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6d, 0xffffffffffffffff, [{0x6, 0xf, "b4866e3c031e1a76e2be7ccb32"}, {0x7, 0xe, "d574ec8872225ea1cb21a874"}, {0x5, 0x10, "c09bd19234611794d6e5be535934"}, {0x2, 0x12, "0fee7ba9d76a298da2c7dc87f32102ac"}, {0x0, 0x9, "f079e096e802f8"}, {0x0, 0x2}, {0x1, 0xd, "5d4bd665c4af683747dddc"}, {0x7, 0x10, "fa27a04cf02ac2d25e2b1b390cb5"}]}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0x9, [{@local, 0x6}, {@multicast1, 0x3}]}, @lsrr={0x83, 0xf, 0x20, [@dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x29}, @empty]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x5a, 0x3, 0x5, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x2e}}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x8d8f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@local, 0x5}, {@remote, 0x7}, {@empty, 0x5}, {@remote, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x80000001}]}, @lsrr={0x83, 0x17, 0x28, [@remote, @rand_addr=0x64010101, @multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x8, "81ba883d5fe9"}, {0x0, 0x9, "5fcd14ff2c4caf"}, {0x7, 0x4, "b37f"}, {0x0, 0xa, "1a4adaa4d9657a73"}, {0x6, 0x3, '!'}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x81, 0x4, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x5, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1dc, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) program crashed: INFO: task hung in linkwatch_event bisect: the chunk can be dropped bisect: split chunks (needed=true): <4> bisect: split chunk #0 of len 4 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [7, 27] detailed listing: executing program 3: r0 = socket(0x200000100000011, 0x803, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, 0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="90030ee7ff072d2203000e218848"], 0x120) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2e}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9540700000000000400b55467", 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000030000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000980)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) r2 = socket$inet(0x2, 0x3, 0x100) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000500)=0x8, 0x4) bind$inet(r2, &(0x7f0000000000)={0x2, 0x0, @local}, 0x3c) connect$inet(r2, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) sendmmsg$inet(r2, &(0x7f0000002b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001980)=[@ip_tos_u8={{0x38}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @local}}}], 0x38}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000280)={'ip6tnl0\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x4, 0xf8, 0x3, 0x9, 0x1, @mcast2, @mcast2, 0x8000, 0x8000, 0x8, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000003c0)={'gre0\x00', &(0x7f00000002c0)={'erspan0\x00', 0x0, 0x10, 0x7, 0x1000, 0x7fffffff, {{0x29, 0x4, 0x3, 0x18, 0xa4, 0x68, 0x0, 0x81, 0x2f, 0x0, @local, @empty, {[@ra={0x94, 0x4}, @lsrr={0x83, 0x17, 0xfe, [@rand_addr=0x64010101, @broadcast, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @broadcast]}, @generic={0x89, 0xf, "e7f4c70cc3e5636e9ae8f59965"}, @cipso={0x86, 0x3b, 0x0, [{0x2, 0x6, "ca9335fd"}, {0x2, 0x6, "eb93bb4d"}, {0x1, 0xc, "a29391de756b3c2177d5"}, {0x5, 0xb, "6c32c913b213bd6c1f"}, {0x6, 0x12, "b6438aa72d6b8c82d54e5888eb1325e8"}]}, @cipso={0x86, 0x28, 0x1, [{0x5, 0x6, "efab1ed5"}, {0x7, 0xe, "2d5ba56b32c99e73749f5cbd"}, {0x1, 0xe, "714ee213dd032d5b2a36d47e"}]}]}}}}}) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r7, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00', 0x0}) sendto$packet(r7, &(0x7f0000000040)="10030300ffffffff02004788aa96a13bc5a000117942428ff08bf9232300007fca1a00217734e4c0e197c7008f2c", 0x2e, 0x0, &(0x7f0000000140)={0x11, 0x0, r9}, 0x14) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000400)={r0, 0x58, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000004c0)={@private2, 0x0}, &(0x7f00000005c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @dev, @loopback}, &(0x7f0000000700)=0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f00000008c0)={'gretap0\x00', &(0x7f0000000740)={'gretap0\x00', 0x0, 0x700, 0x1, 0x100, 0xff, {{0x50, 0x4, 0x2, 0x27, 0x140, 0x68, 0x0, 0x80, 0x4, 0x0, @remote, @local, {[@ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x6d, 0xffffffffffffffff, [{0x6, 0xf, "b4866e3c031e1a76e2be7ccb32"}, {0x7, 0xe, "d574ec8872225ea1cb21a874"}, {0x5, 0x10, "c09bd19234611794d6e5be535934"}, {0x2, 0x12, "0fee7ba9d76a298da2c7dc87f32102ac"}, {0x0, 0x9, "f079e096e802f8"}, {0x0, 0x2}, {0x1, 0xd, "5d4bd665c4af683747dddc"}, {0x7, 0x10, "fa27a04cf02ac2d25e2b1b390cb5"}]}, @timestamp_prespec={0x44, 0x14, 0xa2, 0x3, 0x9, [{@local, 0x6}, {@multicast1, 0x3}]}, @lsrr={0x83, 0xf, 0x20, [@dev={0xac, 0x14, 0x14, 0x2a}, @dev={0xac, 0x14, 0x14, 0x29}, @empty]}, @noop, @timestamp_prespec={0x44, 0x4c, 0x5a, 0x3, 0x5, [{@loopback, 0x20}, {@dev={0xac, 0x14, 0x14, 0x2e}}, {@empty, 0x2}, {@dev={0xac, 0x14, 0x14, 0x27}, 0x8d8f}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xfff}, {@local, 0x5}, {@remote, 0x7}, {@empty, 0x5}, {@remote, 0x4}]}, @timestamp_prespec={0x44, 0xc, 0x66, 0x3, 0xf, [{@dev={0xac, 0x14, 0x14, 0x1e}, 0x80000001}]}, @lsrr={0x83, 0x17, 0x28, [@remote, @rand_addr=0x64010101, @multicast1, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x28, 0x1, [{0x0, 0x8, "81ba883d5fe9"}, {0x0, 0x9, "5fcd14ff2c4caf"}, {0x7, 0x4, "b37f"}, {0x0, 0xa, "1a4adaa4d9657a73"}, {0x6, 0x3, '!'}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a40)={'ip6_vti0\x00', &(0x7f0000000900)={'syztnl0\x00', 0x0, 0x4, 0x20, 0x81, 0x4, 0x10, @ipv4={'\x00', '\xff\xff', @broadcast}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x8, 0x8, 0x5, 0x101}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000a80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000ac0)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000d40)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000d00)={&(0x7f0000000b00)={0x1dc, r4, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nicvf0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r17}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r18}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x8040}, 0x20000080) program did not crash bisect: testing without sub-chunk 2/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): [30, 5] detailed listing: executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) r1 = socket(0x400000000010, 0x3, 0x2) syz_emit_ethernet(0x22, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote={0xac, 0x24}, @remote}}}}}, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0xa, 0x0, 0x300}}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000200), 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="e3042abd7000fbdbdf254400000800030000", @ANYRES32=r3, @ANYBLOB="34002380060004009800000006000100b000000005001e0001000000080017000000000006000d00060000000500110001000000"], 0x50}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r8) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r7, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) socket$key(0xf, 0x3, 0x2) bpf$LINK_DETACH(0x22, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r5, &(0x7f0000000000), 0x182000) ioctl$FS_IOC_SETFLAGS(r9, 0x40086602, &(0x7f0000000080)=0x80000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) bpf$MAP_CREATE(0x1900000000000000, &(0x7f0000000040)=@base={0x1b, 0x0, 0x0, 0x2000}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={0xffffffffffffffff, 0xe0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f00000002c0)}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], &(0x7f0000000880)='GPL\x00', 0x1f, 0x93, &(0x7f0000000cc0)=""/147, 0x0, 0x2, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b80)={0x9}, 0x8, 0x10, 0x0, 0x0, r11}, 0x90) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x8, &(0x7f0000000b00)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000018110000", @ANYRES16, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r11, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000002c0)={r12}, 0xc) syz_emit_ethernet(0x1c9, &(0x7f0000000640)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="a3400009907803ff1312f2ae6420b80e3cb1da0f3fb56a3324640000cf25a398e545252afbd7665b04ce651cb20caaa38582f24a8fd9dd"], 0x0) executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in devinet_ioctl bisect: the chunk can be dropped bisect: split chunks (needed=true): <2> bisect: split chunk #0 of len 2 into 2 parts bisect: testing without sub-chunk 1/2 testing program (duration=6m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket-getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3-socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in linkwatch_event bisect: the chunk can be dropped bisect: testing without sub-chunk 2/2 bisect: no need to test this chunk, it's definitely needed bisect: split chunks (needed=true): <1> bisect: split chunk #0 of len 1 into 2 parts bisect: no way to further split the chunk bisect: 1 programs left: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) bisect: trying to concatenate bisect: concatenate 1 entries testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket-getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3-socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in addrconf_dad_work bisect: concatenation succeeded found reproducer with 5 syscalls minimizing guilty program testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket-getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3-socket$nl_route detailed listing: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socket$nl_route(0x10, 0x3, 0x0) program did not crash testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket-getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3-sendmsg$nl_route_sched detailed listing: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program did not crash testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket-socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) socket(0x2, 0x80805, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in addrconf_dad_work testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): bpf$PROG_LOAD_XDP-socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x31}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in addrconf_dad_work testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) program crashed: INFO: task hung in addrconf_dad_work testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) program did not crash testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) program did not crash testing program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched detailed listing: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) program did not crash extracting C reproducer testing compiled C program (duration=9m0s, {Threaded:true Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in genl_rcv_msg simplifying C reproducer testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:5 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_dad_work testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox:none SandboxArg:0 Leak:false NetInjection:true NetDevices:true NetReset:true Cgroups:true BinfmtMisc:true CloseFDs:true KCSAN:false DevlinkPCI:false NicVF:false USB:true VhciInjection:true Wifi:true IEEE802154:true Sysctl:true Swap:true UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_dad_work testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:true Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in rtnl_dumpit testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:true HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_verify_work testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:true Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_verify_work testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:true Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_verify_work testing compiled C program (duration=9m0s, {Threaded:false Repeat:true RepeatTimes:0 Procs:1 Slowdown:1 Sandbox: SandboxArg:0 Leak:false NetInjection:false NetDevices:false NetReset:false Cgroups:false BinfmtMisc:false CloseFDs:false KCSAN:false DevlinkPCI:false NicVF:false USB:false VhciInjection:false Wifi:false IEEE802154:false Sysctl:false Swap:false UseTmpDir:false HandleSegv:false Trace:false LegacyOptions:{Collide:false Fault:false FaultCall:0 FaultNth:0}}): socket$nl_route-sendmsg$nl_route_sched program crashed: INFO: task hung in addrconf_verify_work reproducing took 2h31m56.319173505s repro crashed as (corrupted=false): INFO: task kworker/u8:10:2458 blocked for more than 143 seconds. Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u8:10 state:D stack:21384 pid:2458 tgid:2458 ppid:2 flags:0x00004000 Workqueue: ipv6_addrconf addrconf_verify_work Call Trace: context_switch kernel/sched/core.c:5408 [inline] __schedule+0x17e8/0x4a20 kernel/sched/core.c:6745 __schedule_loop kernel/sched/core.c:6822 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6837 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6894 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4733 process_one_work kernel/workqueue.c:3231 [inline] process_scheduled_works+0xa2c/0x1830 kernel/workqueue.c:3312 worker_thread+0x86d/0xd70 kernel/workqueue.c:3393 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Showing all locks held in the system: 1 lock held by khungtaskd/30: #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:329 [inline] #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:781 [inline] #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6614 3 locks held by kworker/u8:10/2458: #0: ffff888029cbd148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3206 [inline] #0: ffff888029cbd148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 kernel/workqueue.c:3312 #1: ffffc90008aa7d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3207 [inline] #1: ffffc90008aa7d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 kernel/workqueue.c:3312 #2: ffffffff8f5e7648 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4733 2 locks held by getty/4850: #0: ffff88802a7070a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc900037cc2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 drivers/tty/n_tty.c:2201 1 lock held by syz-executor158/5123: ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114 nmi_cpu_backtrace+0x49c/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x198/0x320 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline] watchdog+0xfde/0x1020 kernel/hung_task.c:379 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 5123 Comm: syz-executor158 Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 RIP: 0010:hlock_class kernel/locking/lockdep.c:228 [inline] RIP: 0010:__lock_acquire+0x126d/0x1fd0 kernel/locking/lockdep.c:5134 Code: 10 8b 18 81 e3 ff 1f 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 80 55 fb 92 be 08 00 00 00 e8 eb 7f 89 00 48 0f a3 1d e3 d7 88 11 <73> 1d 48 69 c3 c8 00 00 00 48 8d 98 80 b4 c9 92 48 ba 00 00 00 00 RSP: 0018:ffffc9000428e4b0 EFLAGS: 00000057 RAX: 0000000000000001 RBX: 0000000000000021 RCX: ffffffff81727d95 RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff92fb5580 RBP: beb0d827c32aa34a R08: ffffffff92fb5587 R09: 1ffffffff25f6ab0 R10: dffffc0000000000 R11: fffffbfff25f6ab1 R12: ffff888019ff9e00 R13: ffff888019ff9e00 R14: 0000000000000000 R15: ffff888019ff9e00 FS: 0000555556b07380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6ac3671580 CR3: 0000000022c66000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5754 rcu_lock_acquire include/linux/rcupdate.h:329 [inline] rcu_read_lock include/linux/rcupdate.h:781 [inline] tcf_idr_check_alloc+0x12d/0x900 net/sched/act_api.c:834 tcf_police_init+0x29b/0x17c0 net/sched/act_police.c:75 tcf_action_init_1+0x5d7/0x890 net/sched/act_api.c:1426 tcf_action_init+0x2e4/0x940 net/sched/act_api.c:1489 tcf_action_add net/sched/act_api.c:2062 [inline] tc_ctl_action+0x47d/0xcf0 net/sched/act_api.c:2119 rtnetlink_rcv_msg+0x89b/0x1180 net/core/rtnetlink.c:6641 netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2550 netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline] netlink_unicast+0x7ea/0x980 net/netlink/af_netlink.c:1357 netlink_sendmsg+0x8db/0xcb0 net/netlink/af_netlink.c:1901 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x221/0x270 net/socket.c:745 ____sys_sendmsg+0x525/0x7d0 net/socket.c:2585 ___sys_sendmsg net/socket.c:2639 [inline] __sys_sendmsg+0x2b0/0x3a0 net/socket.c:2668 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7ff0d28a1df9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffc2766f308 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0d28a1df9 RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000006 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.455 msecs final repro crashed as (corrupted=false): INFO: task kworker/u8:10:2458 blocked for more than 143 seconds. Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. task:kworker/u8:10 state:D stack:21384 pid:2458 tgid:2458 ppid:2 flags:0x00004000 Workqueue: ipv6_addrconf addrconf_verify_work Call Trace: context_switch kernel/sched/core.c:5408 [inline] __schedule+0x17e8/0x4a20 kernel/sched/core.c:6745 __schedule_loop kernel/sched/core.c:6822 [inline] schedule+0x14b/0x320 kernel/sched/core.c:6837 schedule_preempt_disabled+0x13/0x30 kernel/sched/core.c:6894 __mutex_lock_common kernel/locking/mutex.c:684 [inline] __mutex_lock+0x6a4/0xd70 kernel/locking/mutex.c:752 addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4733 process_one_work kernel/workqueue.c:3231 [inline] process_scheduled_works+0xa2c/0x1830 kernel/workqueue.c:3312 worker_thread+0x86d/0xd70 kernel/workqueue.c:3393 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Showing all locks held in the system: 1 lock held by khungtaskd/30: #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire include/linux/rcupdate.h:329 [inline] #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: rcu_read_lock include/linux/rcupdate.h:781 [inline] #0: ffffffff8e333fa0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 kernel/locking/lockdep.c:6614 3 locks held by kworker/u8:10/2458: #0: ffff888029cbd148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3206 [inline] #0: ffff888029cbd148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 kernel/workqueue.c:3312 #1: ffffc90008aa7d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work kernel/workqueue.c:3207 [inline] #1: ffffc90008aa7d00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 kernel/workqueue.c:3312 #2: ffffffff8f5e7648 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 net/ipv6/addrconf.c:4733 2 locks held by getty/4850: #0: ffff88802a7070a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 drivers/tty/tty_ldisc.c:243 #1: ffffc900037cc2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6b5/0x1e10 drivers/tty/n_tty.c:2201 1 lock held by syz-executor158/5123: ============================================= NMI backtrace for cpu 0 CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 Call Trace: __dump_stack lib/dump_stack.c:88 [inline] dump_stack_lvl+0x241/0x360 lib/dump_stack.c:114 nmi_cpu_backtrace+0x49c/0x4d0 lib/nmi_backtrace.c:113 nmi_trigger_cpumask_backtrace+0x198/0x320 lib/nmi_backtrace.c:62 trigger_all_cpu_backtrace include/linux/nmi.h:162 [inline] check_hung_uninterruptible_tasks kernel/hung_task.c:223 [inline] watchdog+0xfde/0x1020 kernel/hung_task.c:379 kthread+0x2f0/0x390 kernel/kthread.c:389 ret_from_fork+0x4b/0x80 arch/x86/kernel/process.c:147 ret_from_fork_asm+0x1a/0x30 arch/x86/entry/entry_64.S:244 Sending NMI from CPU 0 to CPUs 1: NMI backtrace for cpu 1 CPU: 1 PID: 5123 Comm: syz-executor158 Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 RIP: 0010:hlock_class kernel/locking/lockdep.c:228 [inline] RIP: 0010:__lock_acquire+0x126d/0x1fd0 kernel/locking/lockdep.c:5134 Code: 10 8b 18 81 e3 ff 1f 00 00 48 89 d8 48 c1 e8 06 48 8d 3c c5 80 55 fb 92 be 08 00 00 00 e8 eb 7f 89 00 48 0f a3 1d e3 d7 88 11 <73> 1d 48 69 c3 c8 00 00 00 48 8d 98 80 b4 c9 92 48 ba 00 00 00 00 RSP: 0018:ffffc9000428e4b0 EFLAGS: 00000057 RAX: 0000000000000001 RBX: 0000000000000021 RCX: ffffffff81727d95 RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff92fb5580 RBP: beb0d827c32aa34a R08: ffffffff92fb5587 R09: 1ffffffff25f6ab0 R10: dffffc0000000000 R11: fffffbfff25f6ab1 R12: ffff888019ff9e00 R13: ffff888019ff9e00 R14: 0000000000000000 R15: ffff888019ff9e00 FS: 0000555556b07380(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 CR2: 00007f6ac3671580 CR3: 0000000022c66000 CR4: 00000000003506f0 DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 Call Trace: lock_acquire+0x1ed/0x550 kernel/locking/lockdep.c:5754 rcu_lock_acquire include/linux/rcupdate.h:329 [inline] rcu_read_lock include/linux/rcupdate.h:781 [inline] tcf_idr_check_alloc+0x12d/0x900 net/sched/act_api.c:834 tcf_police_init+0x29b/0x17c0 net/sched/act_police.c:75 tcf_action_init_1+0x5d7/0x890 net/sched/act_api.c:1426 tcf_action_init+0x2e4/0x940 net/sched/act_api.c:1489 tcf_action_add net/sched/act_api.c:2062 [inline] tc_ctl_action+0x47d/0xcf0 net/sched/act_api.c:2119 rtnetlink_rcv_msg+0x89b/0x1180 net/core/rtnetlink.c:6641 netlink_rcv_skb+0x1e3/0x430 net/netlink/af_netlink.c:2550 netlink_unicast_kernel net/netlink/af_netlink.c:1331 [inline] netlink_unicast+0x7ea/0x980 net/netlink/af_netlink.c:1357 netlink_sendmsg+0x8db/0xcb0 net/netlink/af_netlink.c:1901 sock_sendmsg_nosec net/socket.c:730 [inline] __sock_sendmsg+0x221/0x270 net/socket.c:745 ____sys_sendmsg+0x525/0x7d0 net/socket.c:2585 ___sys_sendmsg net/socket.c:2639 [inline] __sys_sendmsg+0x2b0/0x3a0 net/socket.c:2668 do_syscall_x64 arch/x86/entry/common.c:52 [inline] do_syscall_64+0xf3/0x230 arch/x86/entry/common.c:83 entry_SYSCALL_64_after_hwframe+0x77/0x7f RIP: 0033:0x7ff0d28a1df9 Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 c1 17 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 RSP: 002b:00007ffc2766f308 EFLAGS: 00000246 ORIG_RAX: 000000000000002e RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff0d28a1df9 RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000006 R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 R13: 0000000000000000 R14: 0000000000000001 R15: 0000000000000001 INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 2.455 msecs