last executing test programs: 1.935933553s ago: executing program 1 (id=1350): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = accept4(r0, 0x0, &(0x7f0000000080), 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb01001800000000000000180000001800000004000000020000000100000c02000000000000000000000d0000000000005f"], 0x0, 0x34}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000440)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f00000003c0), &(0x7f0000000400)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x7, &(0x7f00000004c0)=@raw=[@cb_func={0x18, 0x3, 0x4, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, r4}}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x0, r3, 0x8, &(0x7f00000000c0)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xad}, 0x90) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[@ANYBLOB="f4000000", @ANYRES16=r2, @ANYBLOB="010000100000000000001a000000070021006262000004002280d400228014000080080007000c00000008000100050000002c00008008000100670000000800070007000000080004008eb1bc5c0800070004000000086c6b000100000014"], 0xf4}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x1a, 0x1, 0x0, 0xfffffff0, {0x2, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3500}, [@RTA_DST={0x8, 0x1, @remote}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x100, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0x8, 0x3, r5}, @void}}, ["", ""]}, 0x1c}}, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000340)=@assoc_value, &(0x7f0000000380)=0x8) r7 = socket$kcm(0x10, 0x2, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.rsvd.failcnt\x00', 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$inet(r7, &(0x7f0000000140)={0x0, 0xffffffffffffffae, &(0x7f0000000100)=[{&(0x7f0000000180)="5c00000013006bcd9e3fe3dc4e48aa31086b87030b0000004000000000000000040014000d000a00100000009ee517d34460bc08eab556a705251e6182949a3651f60a84c9f5d1938837e786a6d0bdd7fcf50e4509c5bb5a00f69853", 0x5c}], 0x1, 0x0, 0x0, 0x1f000801}, 0x0) 1.544131314s ago: executing program 1 (id=1355): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=@newlink={0x54, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_LOCAL={0x14, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}}}]}, 0x54}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.time\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00'}, 0x30) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pwritev(r3, &(0x7f00000033c0)=[{&(0x7f00000030c0)='\n', 0x1}], 0x1, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[], 0x2c}}, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x30, 0x16, 0xa, 0x201, 0xb00, 0x0, {0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0xb8}}, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000080)={'pimreg0\x00', 0x7c2}) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="380000001800050100000000000000000a000000000000000000000008000400", @ANYRES32=r7, @ANYBLOB="000040000000000000000000000000000000e4ff"], 0x38}}, 0x0) ioctl$TUNATTACHFILTER(r5, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x64}]}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r9 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r9, 0x1, 0x41, &(0x7f0000000080)=0x9e7, 0x4) bind$inet(r9, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r9, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x30) sendmmsg(r9, &(0x7f0000007fc0), 0x800001d, 0x0) 1.181959429s ago: executing program 1 (id=1363): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000480)={0x18, 0x0, {0x1, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1f}, 'dummy0\x00'}}, 0x1e) r1 = socket$kcm(0x10, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001700)={0x28, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8}]}]}, 0x28}}, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4e, &(0x7f0000000040)=0x7, 0x4) r6 = socket$netlink(0x10, 0x3, 0x0) writev(r6, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c5610067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r7, 0x0, 0x36, 0x0, &(0x7f0000000480)="0839110982ffa000dea38ca786dd035802000000e1ff0000150c1a9a1dbebd565421e6b7ff9224fa46d02b0b2a3212e4c55389a2de2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848110000005e140602000000000e000a001000000002800000121f", 0x2e}], 0x1}, 0x0) 1.101354831s ago: executing program 4 (id=1364): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000003a000b0000000000000000000100000018000080130003"], 0x2c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x2, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r2}, 0x10) r3 = socket$igmp(0x2, 0x3, 0x2) socket$nl_route(0x10, 0x3, 0x0) setsockopt$MRT_ADD_VIF(r3, 0x0, 0xca, &(0x7f0000001740)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) socket$tipc(0x1e, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@mpls_getnetconf={0x14, 0x52, 0xf01}, 0x14}}, 0x0) 1.056211001s ago: executing program 3 (id=1366): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b000000016007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000000c0)="68c32a7de6a2395800000000000000ffffff", 0x12}], 0x2}, 0x0) 1.027683955s ago: executing program 2 (id=1367): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000040)={0x20000008}) sendmsg$sock(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000080)=@nfc={0x27, 0x0, 0xffffffffffffffff, 0x5}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="8d037bd497170daf9897345330a3386454839f729e50ce6da306423d6cbd5dbf32f86c61433ab979bba7398a3ced40b1acfa06ed9fe9e91fade68d93b20fe4a079a28b95fe2283a239f99328037fbeb4f3466707892f17fa67944976b05a057dad37e92980b4155658c0e682e3b070e2c85cae50c180cef676900508455243812b8cbc005d932af11b", 0x89}, {&(0x7f00000001c0)="d3fba5d82a50c6168f093898f93937b409fef4a915030c0ac4c8ca1bf92d53133cb14b4d732186c7970b1053e039", 0x2e}, {&(0x7f0000000200)="5fa7431c54c474550686191baaf46d784bb982a0aa7eb1cd1e1cf72ef5e8ed182fbf9dad7e5838235bec2060eb46cf6a635cd2dce6f442a3ef5e9c080d2022cdf88fdc723ec70a3cced101d6ae76e3ea83e582a475fa4e6883f04c5a232e7744f31f3581e7ce395ca1fa2da522ae6c870def", 0x72}, {0x0}, {&(0x7f0000000380)}, {&(0x7f00000003c0)="40797a5e44e0d81545b164faf2e58dbb5a7bad0db2779647d56e1a79e3398d244c7e0468f1a6601a272ad0a7db056760d76bd483f8a8b6369370a609339835e9bd8e542b81f562b3e9c3b3c232b939c758e536831e", 0x55}, {&(0x7f0000000480)="0298db97019faef1c2dd8b08984be05423bee6961d561d6f8ee19c7919c20e7c4dea7b447af0d62db4cd73e4e07aee923d33d313f5be4dd0bbc732cef534981cd1140d9f6bf7831a64156297315d", 0x4e}, {&(0x7f0000000500)="b9efa612427d9ee22186b6bc1c1e4d08d94f9661d965a4134a3c71", 0x1b}], 0x8, &(0x7f00000005c0)=[@txtime={{0x18, 0x1, 0x3d, 0x1000}}, @mark={{0x14, 0x1, 0x24, 0x1ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x9}}, @timestamping={{0x14, 0x1, 0x25, 0x4b1}}, @txtime={{0x18}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}], 0xa8}, 0xc0) r3 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r3, &(0x7f00000006c0)="6568234e0a4de75c732504f9df59ef7bdf0a1a1acc396e88e81da6be7ec2f19cc265466394cb2ee12346a6fbf45ca49c708780bf95142bc6472c0f79e8de61a4084d980de970c5c296f0f570f7eed70095bccb9fd500f9c15e9d40860eeefc9b9807b2b4a82f24fa63881c4233bc297ae2e270da7f125d4d38e477eb37824f", 0x7f, 0x44, &(0x7f0000000740)={0xa, 0x0, 0x19, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa1af, 0x1}, 0x20) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000a80)={'gre0\x00', &(0x7f0000000a00)={'erspan0\x00', 0x0, 0x10, 0x0, 0xffffffc0, 0x9, {{0xc, 0x4, 0x3, 0x0, 0x30, 0x65, 0x0, 0x7, 0x4, 0x0, @empty, @multicast1, {[@ssrr={0x89, 0x1b, 0x35, [@empty, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @remote, @private=0xa010101]}]}}}}}) r5 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000b40), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x5, 0x19, &(0x7f00000008c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x81}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}, @exit, @generic={0x2, 0x7, 0x5, 0x6, 0x2}, @call={0x85, 0x0, 0x0, 0x4d}, @jmp={0x5, 0x0, 0x1, 0x4, 0xa, 0x6, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f00000009c0)='GPL\x00', 0x10000, 0x0, 0x0, 0x40f00, 0x10, '\x00', r4, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000ac0)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000000b00)={0x3, 0x0, 0x7, 0x7}, 0x10, 0x0, r5, 0x1, 0x0, &(0x7f0000000b80)=[{0x3, 0x3, 0x8, 0x5}], 0x10, 0x2}, 0x90) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000cc0)={'team0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r5, 0x89f3, &(0x7f0000000d80)={'sit0\x00', &(0x7f0000000d00)={'tunl0\x00', r4, 0x40, 0x8, 0x4, 0x1, {{0x9, 0x4, 0x3, 0x34, 0x24, 0x68, 0x0, 0x8, 0x2f, 0x0, @multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x7, 0x6, [@initdev={0xac, 0x1e, 0x1, 0x0}]}, @ra={0x94, 0x4, 0x1}, @end, @generic={0x82, 0x3, "b2"}]}}}}}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000dc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000e00)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000ec0)={'ip6gre0\x00', &(0x7f0000000e40)={'syztnl2\x00', r4, 0x2f, 0xa, 0x8, 0x5, 0x1, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00', 0x40, 0x1, 0x1, 0x4}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000f00)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001800)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000017c0)={&(0x7f0000000f40)={0x868, r1, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0xb8, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1c0d}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xe}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x6de949f6}}}]}}, {{0x8, 0x1, r8}, {0xf4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x5a}}, {0x8, 0x6, r4}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r4}}}]}}, {{0x8, 0x1, r4}, {0x74, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x10}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r4}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xffffff81}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}]}}, {{0x8, 0x1, r4}, {0x164, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x68}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x8c92}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8, 0x1, r4}, {0x188, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x32d3}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r4}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x9, 0x3, 0x3e, 0x80}]}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x2a, 0x80, 0x2, 0x3}, {0xbbce, 0x6, 0x7, 0xfc}, {0x3, 0x10, 0x8, 0x9}, {0x0, 0x10, 0xf, 0x5}, {0xe, 0x7, 0xff, 0x3}]}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x870}}}]}}]}, 0x868}, 0x1, 0x0, 0x0, 0x84}, 0x8000) 964.385376ms ago: executing program 4 (id=1368): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0xbb}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_open_procfs$namespace(0x0, &(0x7f0000000080)) close(0x3) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000000)=0x9, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "804479", 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}}, 0x0) 901.583356ms ago: executing program 0 (id=1369): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x5, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000004830000000000000fa40000007010000080020007500feff7000820095000000d3031a006da911b0d632b4e2e86b7ad015836e4d27f5182b60bbb7c19e21eec859fe68f9428ac407630eac8eb682f5b2d86b4abf9e63ad263fec7db9338ca9eebf2218c8b9ca64bcdcdaa06fc4c7aa217fcecd9443c54143bde8ddcbc3b8ac619930206d8d0881af823d6d18c66f021c20b55013d7fb6ea7013c062d13176d71d7dad98eb976ed679fa639"], &(0x7f0000000100)='GPL\x00', 0x8, 0xfa, &(0x7f0000000140)=""/250, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x23}, 0x23) 883.453251ms ago: executing program 1 (id=1370): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000001dbffffff00000000000000711206000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 834.648565ms ago: executing program 4 (id=1371): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x18, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0xc, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "c4"}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}]}}}, {0x10, 0x1, 0x0, 0x1, @notrack={{0xc}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000900090000000a14000000020a01"], 0x3c}}, 0x0) 833.874242ms ago: executing program 3 (id=1372): r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x3, 0x3, 0x3}, 0x10) (async) r1 = socket$tipc(0x1e, 0x2, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r2, @ANYRES64=r0, @ANYRES32=0x0, @ANYRESOCT=r2], 0x7c}}, 0x4048044) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000600)=ANY=[@ANYBLOB="18010000000000800000000000000000850000006d00000095"], &(0x7f0000000800)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) (async) r5 = socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) (async) r6 = accept4(r5, 0x0, 0x0, 0x0) r7 = accept$unix(r6, 0x0, 0x0) recvfrom$unix(r7, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) bind$tipc(r1, &(0x7f0000000340)=@nameseq={0x1e, 0x1, 0x3, {0x43}}, 0x10) (async) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000180)) (async) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) sendmsg$tipc(r1, &(0x7f00000002c0)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x2, {0x104e21, 0x4}}, 0x10, 0x0}, 0x4068095) (async) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), r3) sendmsg$ETHTOOL_MSG_FEATURES_SET(r3, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000840)={0x1f4, r8, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xfe000000}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0xc4, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xba, 0x5, "51fa665dda30012527072a5abff9035dcce8c6337760ca3ca96dea43eff08d3f196883bc1693eacef9ceb4c15e73e0fcc8f886327bca457e4b478138dcab5657b24e3fdc42479771f714977f3ba0f42c09be190f81f0331b8f4104b7ef56565abc1625a91fd347b914cba937988f15acdaea7ec2caab8062afc02f65c4947e35ceba2b52774fae620b11352dbf589323a06334fdaa742a10e215654ac79c5da75f7b3d9ddb1918ececd2c07b617c917301da750599c9"}]}, @ETHTOOL_A_FEATURES_WANTED={0x104, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x50, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xaa, 0x4, "98cf92397673cba2494c54574b6d3dc0f3ce307efcd61c68fe8361bed9b28afca7847d2943fbe91084462a0ab43c8af163f2b5322c451d900307c2cccec9d6d2245e0bc987fbfcb104884231bf344b1903a7a3709793c9e096bf613d23f08008513d6edac75670116c8bf2bc45eb256c11de712ed66441e5357244772251d8e49b6e8637eaeb1b5b3640bf5833000ed2b6f8e6a7ab698928420e75673599e1cb859ab4e6efe8"}]}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20000000}, 0xc004) close(r1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) ioctl$IMGETVERSION(r9, 0x80044942, &(0x7f0000000080)) 833.434272ms ago: executing program 2 (id=1373): socket$nl_route(0x10, 0x3, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000300)) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x14, 0x4, 0x8, 0x8}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) socket$inet_mptcp(0x2, 0x1, 0x106) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000000), 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r1, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 704.655194ms ago: executing program 1 (id=1374): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x89fb, &(0x7f0000000000)={'veth0_vlan\x00', @random="010000201000"}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="280000001e000100000000000000000007000000", @ANYRES32=r0, @ANYRES8=r1], 0x28}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1802000000000010000000000000000085000000200000"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r3, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a00)=ANY=[@ANYBLOB="20040000f40300032bbd7000fcdbdf251000000001000000290000000200000007000000c500000003000000060000000c00000006000000ff0700000100000007000000070000000f0000000500000000800000010400000f0000000600000008000000010000000200000005000000040000004000000006000000a5e6a2bd01000000080000007f0000000900000009000000020000000900000002000000010000000800000007000000ff0300000900000005000000040000000c0000009b0700000700000006000000050000000e0000000800000008000000010000000000000008000000040000000600000003000000075cf91d8305000003000000060000000400000028000000c25700000600000006000000090000000900000001000000000000000700000009000000b80000000900000007000000000000800e00000005000000060000000500000006000000000000000900000000080000060000000100000001000000ffffff7f050000000600000001000000000000000300000004000000b0850000080000000b000000060000000600000004000000ffffffff010000007200000007000000ff01000009000000060000000600000003000000040000000200000007000000050000000600000004000000030000000200000006000000030000000300000001000000100000000a00000091000000000000000200000003000000060000000a0000009605000009000000010000000700000009000000080000000600000001000000ff7f000003000000090000000300000001000000ba0d0000050000005be40000040000002b0c000007000000ac00000009000000080000000800000004000000ff000000006001000400000005000000020000000f00000001000080090000000600000000010020ffffffff100000000800000006000000a758c2780300000000000060ee0500000700000040000000a9000000090000000101000005000000570000000300000009000000090000000400000002000000be000000020000001000000081000000020000000400000093000000ffffffff400000000000000002000000060000000600000008000000e70400006b08000004000000070000000900000003000000040000000d00000009000000010000000600000003000000ff00000081d90000100000000800000008000000080000007716943c7fffffff000000000900000008000000090000000d00000002000000010000000008000009000000000000000800000009000000020000000600000009000000030000000002000009000000ffffffff02000000fb000000000000006d01000007000000810000000000008005000000000000000200000003000000000000001000000017090000030200000300000003000000080000000000000003000000070000005c0000000500000000000000"], 0x420}, 0x1, 0x0, 0x0, 0x20000000}, 0x200000c0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r4, &(0x7f0000000580)="b1e47b38a11159a9c81dcefc320e5e005b688884458e6f777cc44739cc45e947e162fecc321c83de982f239ea3d3f36cb14cf4f8cf3dcf4a4cec4125c1b77526043f5f0d3cc9eab40948e9290ab310391af81e8b78a28f41126d960c67e321b786c7f48a447dfa67c9a63b57d4fa6fff132654d349a8565089911deac88dc45a4ae6e56a8c38e9d9a89ff251c7896bbe17cc5d19f6268f98671b3740996876f2021c82651e324227c51a", &(0x7f0000000200)=""/166}, 0x20) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000140)={r4, &(0x7f00000002c0), 0x0}, 0x20) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r6, 0x110, 0x4, &(0x7f0000000180), 0x4) connect$can_bcm(r5, &(0x7f0000000140), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "3ac03be0b848abe0"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r5, &(0x7f00000009c0)={&(0x7f0000000840)={0x1d, r7}, 0x10, &(0x7f0000000980)={&(0x7f0000000900)={0x1, 0x820, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4b87759eebb94e12150f8d10576c322003d8ad6f1764fd6b331f92fcf9e48f1fc1c1071aa84587c180fd749cb8c4578e12bcc6318c24f2600fa6cc75424b8079"}}, 0x80}}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv0\x00', 0x0}) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x801c581f, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000100)={@remote, r8}, 0x14) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000001c0)={@remote}, 0x14) close(r5) r9 = socket$netlink(0x10, 0x3, 0x4) r10 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r10, &(0x7f0000000380)={0x2, 0x4e22, @empty}, 0x10) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r11, 0x29, 0x1a, &(0x7f0000000100)=0x401, 0x4) bind$inet6(r11, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) writev(r9, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0258ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100050810000000000000040000", 0x58}], 0x1) 704.112968ms ago: executing program 0 (id=1375): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@updpolicy={0xb8, 0x19, 0x501, 0x0, 0x0, {{@in6=@private0, @in=@multicast2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500000000000000}}}, 0xb8}}, 0x0) 693.768065ms ago: executing program 4 (id=1376): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x34, 0x10000000, &(0x7f0000000100)="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", 0x0, 0xfe, 0x60000000, 0x0, 0x6}, 0x2c) 681.390081ms ago: executing program 3 (id=1377): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x48}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000002580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000080a01010000000000000000020000000900010073797a300000000038000000060a17d50000000000000000020000000900020073797a32000000000900010073797a30000000000c0003400000000000000002"], 0xcdc}}, 0x0) 616.069677ms ago: executing program 0 (id=1378): r0 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000009c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, 0x0, 0x0) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003540)=[{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000180)="31ab732abda06e22281b2f0df75394f09d985dd88bd336d236badceecf9ebad6deec5e01719baf69fd8bc43b57e2f5b16ade367cb54ffcc32e05471802c7950ae6379e85ef52b5ad39fa52ec8baa546d0463d6f353c0df6af4d3adb451aa8e20b3885fc7e5bc06ddb24132a34db0e7b25ccd34a2a29a400d2c9a75102062c563a6a0d6a305ad6d7578bc73880c4a87221ee571c50193c5a84b97f2dd7c6210bb6614a0f8595cb209f4f958b57830f7656b56659cf7e74dc40a0c2326c403d82f5d0e737a8347507b00e4e5292138bf227f5d479c616586925834472bc8c03522a513cabcd06f8ca33bc49c369624d3b344cadb832666f2", 0xf7}, {&(0x7f0000000280)="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", 0x109}], 0x2, &(0x7f0000001480)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r3, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000003980)=""/4103, 0x1007}], 0x1}}], 0x1, 0x60, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x80c}, 0x14}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000), r5) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0), r5) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000400)={0x14, r6, 0x1}, 0x14}}, 0x0) bind$packet(r1, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)={0x28, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_MASTER={0x4}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_TUPLE={0x4}]}, 0x28}}, 0x0) bind$packet(r0, &(0x7f0000000080)={0x11, 0x800, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) r8 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r8, &(0x7f0000000b00)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @dev}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f000001ba80)=[{0x28, 0x0, 0x0, "affc92e966d262e3e927dec7f888d5d0ecb5e8525e5f6bbec330"}, {0x60, 0x0, 0x0, "659a741013644ff1f1529b5c4c2f7b38e825843d9cd3d74b30dc3cd58c6461a52bd1c8ff6e871b8b121babbbc5ed171f35cd7fc9f113f26da78a7246906da4a0e9d2dc090d881bc80e40ce95f6bdf5c8e6"}, {0xfcc, 0x0, 0x0, "ce9943ee410eadb4602d461c5c198cba365ffa05a18ba7f28b37dc83b68dfac0c1ba2bb23c208063498db9f00bc7958f8de054a885f120ff8ae755900584e178b1b4597a05d5db0b03e4bc4b1e11036e33f99088cdb79fbda03badc6edb4026b8b53ccbb8f7855046f5d2fc20c8225ee0e5c39bdb192c3e43ab9f364f76186ad07853cf650383b793d864d9a163811247e54687c003fd187d3a9f691420083e9d749332c8a2f9cd988b7177ae4cc967f4f8000e42ec9aa1014db57a5f1020cdb3b615064d042279e6153492b0562865b732eb93bb8cae3ae9a1cfde9f656240b850432a9d64867aad18e9f9435ff7116ade28a642d51d082e68b6ed48d9c4a5e8a92d067dd3bf7ba910f4360485b60401cddefd9318b3131b73e111a50655c45796c1e230d345099f0906b4830d81a98b3ec21d1093e8b442e459da4296f1ca788dffb754ec1edc784cf4a0a7462770f160fdd975e7df9cee48fdce0af209bb75fb1ba46d1326b5708ac0b6de5889506babe46b08623cc83a4b84d9540880672d2eac153e5477bbf31b203b11e652f3176cbf82357f1bf4f52fd806a95b0f9f39f8b0323483aaa33da7cd4c7a39c3444e20cf182ec6442774947a9618ab8f7832645a2db072547049c7bf18bea7987429a2348a2c525e5dc5e6ed3bb4b727d36580518200e1aaecdd578e4f671cc2610c16d56900941062bdbcc749dae0899af63cb33efffa261e3e7367c602729f8968d05cab88d6178938d685b733d8530eda57e821aabfa8b9fb8d3ca2436fb212133918c54f08cfd41ade3fd13d3a31faa06588c0aa3e64799cd490dace4f80512657da7e23107e51d95f7aa5d077c0745a859fd1ea60b325afb2aab38f93cdad21759b65bd17925f78ee430c1fbdf4957c1e67183d0068616115ea8595cd518945226934644054705a78743093500dde1e5cf45fdf933fcc3340e489f7b991f2ded3014d1dae7f84b6e8743c27ca607bf98afc880fb4268b1d47809b6e3afa706e06002536dca0a82bd90dfe9ec71268ec7d61999db019f2262ac09e9f35c97fb8ac082185fe0a18176cc0a26f6f5b5fd5af599e1c0a51b8fe2f247596a4487e93063af61b9a9b276bf3edb6e62330534f8de6a9bfbb500dae7d69360d6c3e0a31b5eba3ae48fa825bcb6bcc07b5b07a626653b629c5837cfd04c77331244bacc8d90bdb95b74692e253c1e9b482f568fa435e5851e28c1762cd858f3b867bd242398332faad73ce9980d44fb9e5581543e357dc49022121688f92d609a1578fc43e2b77bc15c4bb45bae02d2c9787ca0744e9ce10831cdccd5f291b76cad0ff4f0c267a37bf201e05210eef8c017507edea777e603463e01f77af5294b12acc27dde5f4fa3c8c50d6a220d4a3fea2179f0a2b3e89be8893c35c141fe4e1ca29d5ac0fa718a9b51f11fe3169e99ed5037878ee3ca5209137bfe4b94adc32a3a980a4b788645021d64d78c53d11261c8ae2ed23fb68701ad4ff1b1cac5e7ea769f5741812fc1e0915f48ba91dfd353fa38a9337fc855935c7e9ea0ac2d8ca16cc8147cf644a4a383129c45ea253babf41d98c080bc5cbd585064a29c45c541c5e4946fed73e797bc4fdf884c9578e85562a3a6b2de293577f5bc62327bf6c077b4e5cb896e518e64bff9860d0004b9c07f54cfec5a6109f619fd695be7cace8be11e1b31cde9ed4e62c37f4f993373f3b84eeee10dafad4dfd0afe49e8349be967d89503495f293ecde6273bf00994696ea8ef61305529ded76c127b691f577f74a083e9f8eee2ed30c378ca77fe2cfe876d9fbdf4a5865e850068839237b81a3d679c5fbeb24b548203420d1053caead247d3cc73c8aeb4f1dce0433780b967a80e3126ac8191836bdfd19ab7360e783d7671da5c316003f30b52a3853b6b4f84f82c4cdea8f614d34aa8c7a323429fc6bdad5db7eabf326604e39e5569c395248148223a650e34178f4010ff79ca75bec2fe0be828e871a32572e92259588c70c15de1976dd15a34ac7923add6fd679d1a202d26c6885e340c71ba1f45be864e0f118948cfca371b551c04a316215d301604a14ff5aa637b3b1b720701f0981650811d8be5eb97e50b4ff9e83eb5ef289d555a936b723fc7c71388d6068290ad505f6a238da1dd39866fe544e29bf8f3c33d65f12abbafc322553037240d20ef49d44339e7a667b195ef6043a98836f9e4df826305f14c4cfcf86b5822008c67b1a7226f3b8ebc1e14ea2b8222a233584bc219c1950acdb82c20cfe9d3d8abd3fd71e365f8825222d621f03c738ca2d613dcf69ee8bc72131ede568ace5edaaa123533a3b9072309f258b5b1b63271c3f7c0ffa93b135d25c95a06f8e9ef69cd00432eccc9ba47ba5db751bd75539136a44026362aca4ff8d458a7b04f42c67b1a1065d1c94a9bfa79f797f5cb39dc1e0e90cee505271b9cbdf261c9e4dc05f2a0047788e7b2fa420387b1ebf056533bbd035f46c15de154483ecaf0a8b669d5f327c4ab22cf31394dd4148c8fc601e57d3dbacc2d83badba3e157b0136e7c170ff40a4ede791e724272ee64aa18c66edd2ae1f2e734a472afdfd894de93ef0f8fe828e28c44be327438e975ed8c6e345713d77899196528318f544ad9a116d4dc34bb07a4833b9131f798cd16d2601873bb6588ec5707528b59b328f58ec90a72729ba9ea3d3f75552ceeaa54b831217ddfa8fc526ef900ea358f366b1eda80f51e6d803bbe7e3df764113d06622ce03fdba05f2cccad520c013d8d28c4d88a62f01fcf2d3f9d9aa19bfccaf2ee09832878c84f91fbb0a0de184c01b9605e5d6731ca34f43a3fabdccef1db945a9bc8f0abeda070585520b5eca90a447cc714989e9acd181b918dcd6beca1ee0f5383f6214d8b3480043eaa07f35a4b161510f707858996659f0ff8a8856dd1719e931bb04400f941f55a8eb579ef54432e17f0fab6c7de7e19b0c1a9c7164acebc8d65e97c9454cc0b8646fd0feff77d39bf94c23765197753ec9716d436e6d295d9114125e5c354465ee6612ebddb36c1a9ecb6f44c2f53089d42ec9d5db12c88aee9f5d6a19b368a3c6ec18511aae120e2c9a04fe48a0f8c0dea15b8b1d89e7625420edf028a0877ab5ec74de516b1362a51234098e17eef8473fd3eb01acb9beb67598f088b9f52bc79f725ca28cc981cb95c1c8257b404a3f893c902332b24561e66db054752600805e3c6dbcafe289c0c1f77b65ab712b3d707a91f5ed5b26b55bfd4c498671466e6741b3be3b48a6e945bf216d5cf7a7e3541fdbf94273524a0c5ed8bb1b2015c015a71694ad7633e9793382bb2f384f8e13fa16945a87eeb1a50417724c0d362ee8c9970ccb3a4afb429959e648605595a5a8a9fb6f862b7fc4e8e64e8d353f6cdeec7e8a562e9a4ce1c90035fe2c688d0d4c5d9d5a2a59fd4cea9db80d4c5b87c1a807bf1a03b179611d763e55a69ff745737729d191677f5a118e8fef037bd9d3e5f9253ef73525afd168485c699a8a3f69563b776caa9e5b6ac2df0e9d17bde2725333ee3d50e5e03027946cb15a8e868a17a825aee16fb62596ef050b5efd988ca34200eab1a748be616c4c68f576d1620cd3ef7de6778ac7ea383070a1eb41495d2e33660145c758e01033502b601e33f0e2aed38b3e65cab8412857059978242b71ff2849c556af9e1c5f15dde2bf33506c4e69f54e98433a98408133ae58b4ae5e60dbd178ab41d5993b64ea1ceda2d877f20379ad001b4ca1e68c4b0614eb4d5b5cb095abe81d825c987e24b9f525c995943f60554131d8a45543c543e4ac41a1d04b9969a8a96885a9a8487614430cb4aad2ea00112a52c2ff1e0affc84462ef0d7d9aa3a2c06316051ddcfd472754564e8c985947fe3d9d8cb247f09d2b3719a7920b760da03db80f88613677b84d65fc692be0434a49eb0d007836a6e794c5ca33cb7b64a46e47d7c5e9f04913aa2d39733ee28548d711f3b72ed1ebafb367f7421308ab9455f22728c7d1bf2c5af9d7f22c76eec7d1aa155f27bad27ad68dac309f11002de0238172968ec608575e24449a3023170413425fa62c1f2cfff04ec83ab73613b8d6196bbeb418faaa8bb997912d65f78b5c1a81c3416ea15113c0a8ecbf6c318899a99e7faf25f0d48fceaefaa1fab0c8ad7cbe4e4a510bca770bd828d988d3ed07eca4d1d93dfb40ac29cefd3e6db02ba482efd7213fbb4fd7eee5de2c997b109b2354b3a0a8623fc27538ed5f9c891ee04b348aabe9c5b1aa84d8c98a1258242bb9f54f554cfac88134018f48609b684b046b1032ee8f776779bde29d0db978af81acf7cdba1e11666721a3259ce3344d5b53afcde64238d9247ea8deb3fd91338b9e416e4b41eb2ad491d07e637e63548f4ed6aa541260493728e80ca7066c3e5b6fedbe34ea230c2c9d904546a71cf53ee0602f1b695a6848e5ebe2ee9483407c37d6778e2bf0df7e253fb58f204be956bb57000d6618edf1badd58765607cebc35e1e1856f840fe74be7528a2472a0f0af27e7c35162d3b81864514188dd27b34aa0fd8da17808e0f126c12cb37c3d8920433a9dec59a177fb379880434957196d0cb4d4082341eb5892ee37e61d07276e5ad88bf5bd8c830ad4c57d2ee5b76e7fee7fd1b35b55e9e52e1abbfafc897f7f4933f19e9c98ccdd6b27f1c92111f34cd13475fb34123a63ce03c7508c77cd8cacc0022cfd1ee3f1d555f5f009396b2850f6e53aa87755bcc7e0dcf19b2df5d39eee89725b82bcd017de2ea12672ecf0855e52a1886cb253192b46f0e1794ec3a68495c9bfed3ff818f4f9b4eee4bb18e0b942b59693db77c8712bc5b68707ab19b2174183e811812deb49e52273121e9d163c685fe0e01e31cc2057f02d2dd3f0b46c5bed3030866ce7707a480423973dfdf02abf87185248976855ac1f776976c02a7da1b6c11bb86ce4d59985a947d45c25486803390928ad801baf63d8dcbe6b56351be3ead8180f1fc08fb695971d80c960858c3b7daccf8645cc6275bcca4f8bac2a572e12ceb6fea8f2d92e4158873f323ac657ca1bc8d82d7da3f1ca7e10efc5c322f80880577ed7fbafcc813d452231ff6247c14171ef04e0447df5d43abc96e52d502f36ea48f11d45133528dbd952038f944c28787986ec2ade0d2363ddca09021a94e016e4cf90731636815092a730171ee31da5e82df23a486ad6c6fb8b8ecb0274568c6eccf93215590954f4026c5889f20f9159ad49b1b1e8c8e1389ca18719c82ae8c28c864b9d0b8225ae8f6819cdc0dba38e8d6f76f483c649674a82f87d0435273bfba618574dd104ec1b4d1fdc00c1378d20bef040f057e1c23e3669ce1661af0397da5ba9cace33cada35033fc22aa22392718055cd8ee0d22c344d94afcefe58536d8fad16aa47f0f3a50b5854e3fb7a7ad68bf9617bf66388e3b2b19f629c0c21748710fe7f42190307be7b9ae6c84d8bdf231e2759c94aefce727d1c96ce90c4bc4ec46c75a5fe07ecdf128e49f2d5358a9cc45c792a6a75fad05cff642a419a98ef77bf31a95f11ec4365d898b77761375e0fb2f6837d9fb61408e4390395e1676d529961cc019402e477da65337df9eaff05a43792d75f95293891d02e42801036a237471b92b0f953ea22e371d9b3f5d51f338027ff5e6c9801e6c5c5587d722a9fd53d08ff0dee6e7035756"}, {0x1008, 0x0, 0x0, "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"}, {0x100c, 0x0, 0x0, "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"}, {0x3c, 0x0, 0x0, "32fddf0c52fd6fe9bd1b9c4ef0d7e4c82da1f13abd4784cc08f8fea6086e318b3bb7637e3d5754137cdd7524200b2542"}, {0x68, 0x0, 0x0, "c5381e190e1af9f454633cbfac2cef75f5a7182482b07dd581229cfa48a6ea212c69b45884b75d2d958fb4c00cce56e1d51d3530ca6e4bb36221a3e8aceea2cc751af9019f0a71448bb95b01a93f230724fb66d231cfd5adef76d8"}], 0x310c}}, {{&(0x7f0000000200)=@generic={0x0, "bbce1bf5c19856f89a56eddfa80681301c85b54cd22fd27a73ca60e94141ed8d317edd245983337315b87519276ec4e95669b5efc8b19ad08037a40c40d125003fff4ff7ceef98f151f0c79a7955e34524864787d29a7bd1c3b04c4a8e14e1979b170a3a6581a896486711631dfc718664d4f5d4952a4ccb0fd339c45bd2"}, 0x80, &(0x7f0000000600)=[{0x0}, {&(0x7f00000004c0)="b1bd6dbafe78fbea77e46d27c421fe7902bab8f46aec48e95f43870906c88737d3250322c08f07ab8150d09df29b3d892f9c2116473cf039aee1ef6578289ff25f285d2e903f35ab7def61c99c0dbeee04ca2fed4e69e1d07a8765db93503fca9ceb7a3f88130e1524c954804b4f6fc41ed52a1b83c82dd866b76a6575b55fb1553f924ec14d08f57ad07432a39ab8e20d542547d27f666be7007dfc92062682f9a4ce89569c379517ccdc83cf5f8298ee03e4b86570d9ff7495bcc7dfb57e9bf7c3adb9dca77b3e34f35367c101d37c", 0xd0}, {&(0x7f000001aa80)="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", 0xffe}, {&(0x7f0000000300)="e4c8de434e4d0e18e6d120d6db2268f88eb3fbc3fa66759e88a1ee84ab4e01d99a19142f33eaf1b33252bac79fa867a3a54c8e068a131e81b1f0936f2db4db353cbfc3ce4ab0c9d7b82e0ffc07b0d19249f3fae44787afd91a25af1ca4", 0x5d}], 0x4, &(0x7f00000006c0)=[{0x7c, 0x0, 0x0, "0e273fd8dd95aa1b0ca8a0cc46b8e3c7d5f66601d8fd143ddc611144ac2b9976ec6ea67b604c37c8f7f5876006315c5ebbe956bc8da168a34024695238a138b326298e6d04faefc3a90a50e12392622db96b015ede2cc6e62f4ad07ca1419d01f4fe638fd55d71fa40df275c19194a"}, {0xc}], 0x88}}], 0x3, 0x0) 615.709726ms ago: executing program 2 (id=1379): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0a00100000004000000060ec97000fc82b00fe8000000000000000000000000000aaff020000000000000000000000000007"], 0xffe) 547.991248ms ago: executing program 1 (id=1380): r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r0, 0x20000005) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet6(r2, &(0x7f0000001100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="300000000000000029000000360000008f020000070000000502000f010a00000000000000000000c204000000090000200000000000000029000000370000005c00000000000000050200000000000024000000000000002900000032000000fc020000000000000000000000000001", @ANYRES32, @ANYBLOB="00000000280000000000000029000000390000003a02001000000000fe8000000000000000000000000000bb14000000000000002900000034000000b10000000500000078000000000000002900000036000000020b00000000000005020001c20400000fff010200000740000000030e480600070000000000000029020000000000000800000000000000030000000000000002000000000000001d000000000000000700000000000000c204fffffffe00010000000000000000"], 0x130}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002\x00\x00\x00', @ANYRES32], 0x290}}], 0x2, 0x0) 386.137068ms ago: executing program 4 (id=1381): socket$kcm(0xa, 0x2, 0x0) (async) r0 = socket$kcm(0xa, 0x2, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) (async) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) (async) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900000000000000000000000008000000ffffff9e000000000000000000000000ffff"], 0x4c}}, 0x0) (async) sendmsg$TCPDIAG_GETSOCK(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="4c0000001200010003950000000000000a0900000000000000000000000008000000ffffff9e000000000000000000000000ffff"], 0x4c}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0x100000000) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', r5}, 0x48) (async) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', r5}, 0x48) r7 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000340)={0x1b, 0x0, 0x0, 0x0, 0x0, r2, 0x81, '\x00', r5, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x12, 0x32, &(0x7f0000000780)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20}, {{0x18, 0x1, 0x1, 0x0, r7}}, {}, [@printk={@llu}, @tail_call={{0x18, 0x2, 0x1, 0x0, r6}}, @map_idx_val={0x18, 0x8, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x200}, @jmp={0x5, 0x0, 0x5, 0x3, 0x9, 0x50, 0x8}, @map_idx={0x18, 0x5, 0x5, 0x0, 0x10}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xb3d}}, @printk={@llu}, @jmp={0x5, 0x1, 0xd4e5e3c31e22a666, 0x0, 0x3, 0xfffffffffffffffc, 0xffffffffffffffff}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x36, '\x00', 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_newaddr={0x11, 0x14, 0xca1}, 0x18}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b08d25a80648c7494f90224fc60580002400c000400030082c137153e3719ac018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000100)={r2, 0x6, 0x37c4, 0x2}) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r8) (async) syz_genetlink_get_family_id$l2tp(&(0x7f00000000c0), r8) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000140)) r9 = openat$cgroup_ro(r1, &(0x7f0000000080)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f0000000000)=r9, 0x4) 373.95347ms ago: executing program 0 (id=1382): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x2, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000000, 0x0, 0x0, 0x0, 0x0}, 0x50) 373.410484ms ago: executing program 3 (id=1383): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x18, 0xb1, 0x1ff}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000080ffffffffffffff00000000851000000600000018120000", @ANYRES32=r0, @ANYBLOB="00000000000000006608ffffffff0000180000000000000000000000000000009500000000000000a60a000000000000180000002020782500000000002020207b1af8ff00000000bfa10000000000000701000000feffffb70200009f000000b703000000000000850000000400000095"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) 232.695112ms ago: executing program 3 (id=1384): bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340)={@map, 0xffffffffffffffff, 0x1a, 0x0, 0x0, @link_id}, 0x20) (async, rerun: 64) r0 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wpan4\x00', 0x0}) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wpan0\x00', 0x0}) (async) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_GETPARAMS(r2, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, r3, 0x2, 0x70bd2d, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r4}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r5}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r6}]}, 0x60}, 0x1, 0x0, 0x0, 0x4}, 0x4008090) (async, rerun: 64) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f0000000140)='GPL\x00'}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r7}, 0x10) r8 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e03002a000b05d25a806c8c6f94f90424fc601100077a0a000312050282c137153e370e0c1180fc0b0c000300", 0x33fe0}], 0x1}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x28, r1, 0x5, 0x0, 0x0, {{0x14}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac}]}, 0x28}}, 0x0) 232.552131ms ago: executing program 2 (id=1385): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newspdinfo={0x1c, 0x24, 0x21, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x1c}}, 0x100000000000000) 231.073363ms ago: executing program 0 (id=1386): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x6}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x2b, 0x0, 0x0, 0x700}, 0x20) 199.504115ms ago: executing program 4 (id=1387): unshare(0x20000600) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x40049409, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0xc, &(0x7f0000000400)=ANY=[@ANYBLOB="180200000000000000000000000000008500000017000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030031000b12d25a80648c2594f90124fc60100c074002200600053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f000000e0c0), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r5, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/20]) r6 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r6, &(0x7f00000000c0), 0x10) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='='], 0x6) r7 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r7, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r8, 0x11, 0x67, &(0x7f0000000180)=0x7f, 0x4) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}]}, 0x54}}, 0x0) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) write(r8, &(0x7f0000000200)="89ba41c97928dec7cec15a160d3dba257872aed129d4b5247c9834550448a4f46c37425b873ec95db3d757e8b2333a64d9abf416fd83f942661c47bcdf71f7d07ba2b2f051829a7f66952e57962614db0d03474a4a4bce636ea8d2b882b2b49ef18e76edbec7302a96e41f206d930eda2769c56e6d5e3d541ce9a21c3ce5cb5f", 0x1fc0) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c200000050a245d5cde0080045000028000000000002907800000000ffffffff11009078e000000200010001000000c2af000000"], 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @remote}]}}}]}, 0x40}}, 0x0) 125.997016ms ago: executing program 0 (id=1388): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x100000f, 0x12, r0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000240)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x70}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x70000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000000}, 0x50) 68.770886ms ago: executing program 2 (id=1389): bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x12, 0x23, &(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="1000000000f8ffffb60500100000000000000000a500000018130000", @ANYBLOB="00000000000000009500000000000000950000000000000018220000", @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x4, 0x5}, 0x48) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x1, 0x7fe2, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r1}, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c00000010000104000000007a00000000000000", @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00'], 0x4c}}, 0x0) 40.726041ms ago: executing program 3 (id=1390): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8905, 0x0) 0s ago: executing program 2 (id=1391): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x2, &(0x7f0000000100)=@raw=[@ldst={0x1, 0x2, 0x4, 0x0, 0x1, 0x20}, @jmp], &(0x7f0000000000)='GPL\x00'}, 0x90) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0x3f}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x7d) r2 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) r3 = epoll_create(0x401) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f0000000040)) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d25a806f8c6394f90724fc600400020009000300ff3582c137153e3702480180ffff0700d1bd", 0x33fe0}], 0x1}, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_STOP_AP(r6, &(0x7f0000002cc0)={0x0, 0x0, &(0x7f00000028c0)={0x0, 0x28}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000001f00000000200012800b00010065727370616e00001000028004001200080004002b00"/48], 0x40}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r10}, 0x4) ioctl$SIOCGETSGCNT_IN6(r6, 0x89e1, &(0x7f00000001c0)={@private2={0xfc, 0x2, '\x00', 0x1}, @mcast1}) r11 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x11, &(0x7f0000000980)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000800000085000000a500000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r11, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r12 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r12, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@private1, @in6=@private2}}, {{@in6=@mcast2}, 0x0, @in6=@private1}}, &(0x7f0000000000)=0xe8) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000e40)=@newlink={0x298, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r7}]}}}, @IFLA_MASTER={0x8, 0xa, r13}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_VFINFO_LIST={0x248, 0x16, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x7ff, 0x80000000, 0x10}}, @IFLA_VF_TRUST={0xc, 0x9, {0x4, 0xe}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0xfb}}, @IFLA_VF_RATE={0x10, 0x6, {0x5, 0x4, 0x6}}]}, {0xbc, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x522, @local}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x10000, 0x3}}, @IFLA_VF_VLAN_LIST={0x7c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x9, 0xfee, 0x800006a3, 0x9a8}}, {0x14, 0x1, {0x9, 0x3, 0x4, 0x88a8}}, {0x14, 0x1, {0xa22, 0x62f, 0x8000, 0x88a8}}, {0x14, 0x1, {0x7, 0xd62, 0x5, 0x88a8}}, {0x14, 0x1, {0xe, 0xb2a, 0x800, 0x88a8}}, {0x14, 0x1, {0x4, 0xcc0, 0x4, 0x88a8}}]}]}, {0xa0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x9, 0xa29, 0xa5}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0xd, 0x1}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x3ff, 0x9}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x4, 0xa}}, @IFLA_VF_MAC={0x28, 0x1, {0x10, @multicast}}, @IFLA_VF_VLAN={0x10, 0x2, {0xb1d, 0x96a, 0x7}}, @IFLA_VF_MAC={0x28}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xfffffffc, @random="3fa36cce7acd"}}]}, {0x80, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x1, 0xffffffffffffffff}}, @IFLA_VF_RATE={0x10, 0x6, {0x0, 0x9, 0x5}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7fffffff, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x9, 0x4}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x0, 0x1}}, @IFLA_VF_RATE={0x10, 0x6, {0x12e5, 0x5, 0x8}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0xcfc1}}]}]}]}, 0x298}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.78' (ED25519) to the list of known hosts. [ 71.678044][ T5080] cgroup: Unknown subsys name 'net' [ 71.873174][ T5080] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 73.669452][ T5080] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 76.089916][ T5100] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 76.105801][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 76.114791][ T5106] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 76.124148][ T5106] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 76.136200][ T5106] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 76.144662][ T5107] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 76.144778][ T5106] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 76.159884][ T5107] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 76.161589][ T5106] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 76.172193][ T5109] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 76.176265][ T5106] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 76.181445][ T5107] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 76.189574][ T5106] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 76.197300][ T5109] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 76.213515][ T5109] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 76.216687][ T5111] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 76.221865][ T5109] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 76.230439][ T5111] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 76.242420][ T5107] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 76.242604][ T5106] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 76.249798][ T5109] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 76.258004][ T5106] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 76.265463][ T5111] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 76.271563][ T5106] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 76.277768][ T5109] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 76.286152][ T5111] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 76.293081][ T5109] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 76.298848][ T5111] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 76.305602][ T5109] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 76.314364][ T5111] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 77.012184][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 77.043652][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 77.104359][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 77.205003][ T5091] chnl_net:caif_netlink_parms(): no params data found [ 77.286814][ T5092] chnl_net:caif_netlink_parms(): no params data found [ 77.327697][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.335012][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.342617][ T5090] bridge_slave_0: entered allmulticast mode [ 77.350114][ T5090] bridge_slave_0: entered promiscuous mode [ 77.419959][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.427447][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.434764][ T5090] bridge_slave_1: entered allmulticast mode [ 77.441891][ T5090] bridge_slave_1: entered promiscuous mode [ 77.462845][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.470046][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.477980][ T5098] bridge_slave_0: entered allmulticast mode [ 77.485564][ T5098] bridge_slave_0: entered promiscuous mode [ 77.499826][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.507088][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.514964][ T5098] bridge_slave_1: entered allmulticast mode [ 77.522020][ T5098] bridge_slave_1: entered promiscuous mode [ 77.550435][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.557766][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.565213][ T5099] bridge_slave_0: entered allmulticast mode [ 77.573655][ T5099] bridge_slave_0: entered promiscuous mode [ 77.635982][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.644282][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.651461][ T5099] bridge_slave_1: entered allmulticast mode [ 77.658839][ T5099] bridge_slave_1: entered promiscuous mode [ 77.681924][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.694854][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.724441][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.737378][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.804908][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.827586][ T5091] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.835431][ T5091] bridge0: port 1(bridge_slave_0) entered disabled state [ 77.843096][ T5091] bridge_slave_0: entered allmulticast mode [ 77.850120][ T5091] bridge_slave_0: entered promiscuous mode [ 77.879585][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.908106][ T5090] team0: Port device team_slave_0 added [ 77.921403][ T5091] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.929431][ T5091] bridge0: port 2(bridge_slave_1) entered disabled state [ 77.936925][ T5091] bridge_slave_1: entered allmulticast mode [ 77.945193][ T5091] bridge_slave_1: entered promiscuous mode [ 77.981126][ T5098] team0: Port device team_slave_0 added [ 77.990366][ T5098] team0: Port device team_slave_1 added [ 78.011674][ T5090] team0: Port device team_slave_1 added [ 78.040816][ T5092] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.051883][ T5092] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.059186][ T5092] bridge_slave_0: entered allmulticast mode [ 78.067728][ T5092] bridge_slave_0: entered promiscuous mode [ 78.092001][ T5099] team0: Port device team_slave_0 added [ 78.122578][ T5092] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.129750][ T5092] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.137560][ T5092] bridge_slave_1: entered allmulticast mode [ 78.144985][ T5092] bridge_slave_1: entered promiscuous mode [ 78.187337][ T5099] team0: Port device team_slave_1 added [ 78.198249][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.205697][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.231665][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.246909][ T5091] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.258897][ T5091] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.295841][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.303262][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.329887][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.367656][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.374729][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.401784][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.403499][ T5101] Bluetooth: hci0: command tx timeout [ 78.412924][ T5109] Bluetooth: hci2: command tx timeout [ 78.418383][ T5100] Bluetooth: hci3: command tx timeout [ 78.424236][ T53] Bluetooth: hci4: command tx timeout [ 78.429572][ T5100] Bluetooth: hci1: command tx timeout [ 78.463199][ T5092] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 78.473131][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.480115][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.506500][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.518951][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.526324][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.552727][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.565865][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.573317][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.600141][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 78.616714][ T5091] team0: Port device team_slave_0 added [ 78.626047][ T5091] team0: Port device team_slave_1 added [ 78.634274][ T5092] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 78.775832][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 78.783348][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.810665][ T5091] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 78.827434][ T5092] team0: Port device team_slave_0 added [ 78.851461][ T5099] hsr_slave_0: entered promiscuous mode [ 78.858836][ T5099] hsr_slave_1: entered promiscuous mode [ 78.871888][ T5098] hsr_slave_0: entered promiscuous mode [ 78.879058][ T5098] hsr_slave_1: entered promiscuous mode [ 78.888173][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.896230][ T5098] Cannot create hsr debugfs directory [ 78.906944][ T5090] hsr_slave_0: entered promiscuous mode [ 78.914643][ T5090] hsr_slave_1: entered promiscuous mode [ 78.920892][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.928571][ T5090] Cannot create hsr debugfs directory [ 78.949812][ T5091] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 78.956888][ T5091] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.983034][ T5091] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.003000][ T5092] team0: Port device team_slave_1 added [ 79.119701][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 79.126855][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.153475][ T5092] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 79.168084][ T5092] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 79.175151][ T5092] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 79.201209][ T5092] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 79.305880][ T5091] hsr_slave_0: entered promiscuous mode [ 79.314233][ T5091] hsr_slave_1: entered promiscuous mode [ 79.321148][ T5091] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.328787][ T5091] Cannot create hsr debugfs directory [ 79.377859][ T5092] hsr_slave_0: entered promiscuous mode [ 79.387827][ T5092] hsr_slave_1: entered promiscuous mode [ 79.394651][ T5092] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 79.402377][ T5092] Cannot create hsr debugfs directory [ 79.841581][ T5090] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.878506][ T5090] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.889258][ T5090] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.900992][ T5090] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.979689][ T5099] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 79.992842][ T5099] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 80.006333][ T5099] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 80.032967][ T5099] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 80.118678][ T5098] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 80.129503][ T5098] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 80.152181][ T5098] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 80.183587][ T5098] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 80.264178][ T5091] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 80.287200][ T5091] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 80.298421][ T5091] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 80.312953][ T5091] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 80.381752][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.456064][ T5092] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 80.474450][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.486168][ T5101] Bluetooth: hci0: command tx timeout [ 80.491713][ T5100] Bluetooth: hci1: command tx timeout [ 80.497943][ T5092] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 80.505164][ T5101] Bluetooth: hci4: command tx timeout [ 80.505251][ T53] Bluetooth: hci3: command tx timeout [ 80.516969][ T5111] Bluetooth: hci2: command tx timeout [ 80.525915][ T5092] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 80.548046][ T5092] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 80.587832][ T5148] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.595303][ T5148] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.610460][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.617679][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.687652][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.801628][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.835640][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.866576][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.873823][ T5143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.886376][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.893617][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.999889][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.050533][ T5153] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.057743][ T5153] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.091852][ T5091] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.131297][ T5148] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.138554][ T5148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.220511][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.326157][ T5091] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.373167][ T5092] 8021q: adding VLAN 0 to HW filter on device bond0 [ 81.425789][ T5150] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.433041][ T5150] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.475674][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.483015][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.550615][ T5092] 8021q: adding VLAN 0 to HW filter on device team0 [ 81.595348][ T5090] veth0_vlan: entered promiscuous mode [ 81.634496][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.650528][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.658347][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 81.708817][ T5090] veth1_vlan: entered promiscuous mode [ 81.719681][ T5153] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.726911][ T5153] bridge0: port 2(bridge_slave_1) entered forwarding state [ 81.848038][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.919876][ T5090] veth0_macvtap: entered promiscuous mode [ 81.998194][ T5090] veth1_macvtap: entered promiscuous mode [ 82.016384][ T5099] veth0_vlan: entered promiscuous mode [ 82.061372][ T5099] veth1_vlan: entered promiscuous mode [ 82.149491][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.215615][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.259573][ T5090] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.282529][ T5090] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.291305][ T5090] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.301534][ T5090] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.367876][ T5091] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.399834][ T5099] veth0_macvtap: entered promiscuous mode [ 82.501185][ T5099] veth1_macvtap: entered promiscuous mode [ 82.566753][ T5111] Bluetooth: hci2: command tx timeout [ 82.566783][ T53] Bluetooth: hci1: command tx timeout [ 82.572212][ T5111] Bluetooth: hci4: command tx timeout [ 82.578049][ T5100] Bluetooth: hci0: command tx timeout [ 82.587282][ T5101] Bluetooth: hci3: command tx timeout [ 82.638393][ T5092] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 82.729541][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.741763][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.762175][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.796844][ T5091] veth0_vlan: entered promiscuous mode [ 82.822445][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.833869][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.847351][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.861826][ T5098] veth0_vlan: entered promiscuous mode [ 82.890047][ T5098] veth1_vlan: entered promiscuous mode [ 82.936920][ T5099] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.951159][ T5099] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.960982][ T5099] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.970784][ T5099] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.996042][ T984] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.011312][ T984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.087049][ T5091] veth1_vlan: entered promiscuous mode [ 83.148082][ T5092] veth0_vlan: entered promiscuous mode [ 83.185280][ T5098] veth0_macvtap: entered promiscuous mode [ 83.198385][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.210513][ T5098] veth1_macvtap: entered promiscuous mode [ 83.217164][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.299768][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.317613][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.342990][ T5092] veth1_vlan: entered promiscuous mode [ 83.392013][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.406547][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.416970][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.428784][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.440286][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.460170][ T5091] veth0_macvtap: entered promiscuous mode [ 83.491068][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.523050][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.539991][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.565788][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.577899][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 83.591152][ T5098] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.600550][ T5098] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.610726][ T5098] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.620468][ T5098] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 83.638312][ T5181] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 83.644495][ T4107] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 83.658397][ T5180] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 83.664623][ T5091] veth1_macvtap: entered promiscuous mode [ 83.668590][ T4107] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 83.758110][ T5092] veth0_macvtap: entered promiscuous mode [ 83.818616][ T5092] veth1_macvtap: entered promiscuous mode [ 83.848826][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.867881][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.888239][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.913818][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.925262][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.936249][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.950933][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.001182][ T5185] pimreg: entered allmulticast mode [ 84.056457][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.072243][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.089646][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.106881][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.118454][ T5091] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.132684][ T5091] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.160731][ T5091] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.215325][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.232886][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.247286][ T5091] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.266446][ T5091] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.276725][ T5091] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.299898][ T5091] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.307780][ T5197] netlink: 'syz.3.10': attribute type 32 has an invalid length. [ 84.400683][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.432534][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.443385][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.454316][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.467120][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.477754][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.494888][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.513662][ T5195] IPVS: length: 215 != 24 [ 84.518654][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.531920][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.548902][ T5200] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11'. [ 84.568690][ T5200] netlink: 28 bytes leftover after parsing attributes in process `syz.3.11'. [ 84.628852][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.643063][ T5101] Bluetooth: hci1: command tx timeout [ 84.645699][ T5100] Bluetooth: hci0: command tx timeout [ 84.648503][ T5101] Bluetooth: hci2: command tx timeout [ 84.653994][ T53] Bluetooth: hci3: command tx timeout [ 84.659267][ T5111] Bluetooth: hci4: command tx timeout [ 84.685474][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.695721][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.708185][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.720421][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.731387][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.747246][ T5092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.758094][ T5092] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.770118][ T5092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.793479][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.801390][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.829251][ T5092] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.841929][ T5092] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.851556][ T5092] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.866842][ T5092] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.986705][ T36] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.014528][ T36] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.217313][ T36] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.264310][ T36] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.491587][ T984] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.525731][ T984] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.709257][ T5230] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.20'. [ 85.741341][ T5229] netlink: 28 bytes leftover after parsing attributes in process `syz.1.19'. [ 85.758146][ T5229] netlink: 28 bytes leftover after parsing attributes in process `syz.1.19'. [ 85.817128][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.852479][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.957999][ T5233] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.970729][ T5231] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.20'. [ 87.135273][ T8] cfg80211: failed to load regulatory.db [ 87.190782][ T5250] geneve2: entered promiscuous mode [ 87.222425][ T5250] geneve2: entered allmulticast mode [ 87.371531][ T5255] pimreg: entered allmulticast mode [ 87.530722][ T5265] syz.2.33 uses obsolete (PF_INET,SOCK_PACKET) [ 87.624219][ T5273] Zero length message leads to an empty skb [ 87.730694][ T5273] netlink: 28 bytes leftover after parsing attributes in process `syz.0.35'. [ 87.753162][ T5273] netlink: 28 bytes leftover after parsing attributes in process `syz.0.35'. [ 87.820667][ T5276] pimreg: entered allmulticast mode [ 87.830229][ T5281] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.976257][ T5281] netlink: 'syz.3.37': attribute type 1 has an invalid length. [ 88.671981][ T5319] __nla_validate_parse: 2 callbacks suppressed [ 88.672004][ T5319] netlink: 28 bytes leftover after parsing attributes in process `syz.2.50'. [ 88.782561][ T5319] netlink: 28 bytes leftover after parsing attributes in process `syz.2.50'. [ 88.905892][ T5318] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 88.965049][ T5318] netlink: 4 bytes leftover after parsing attributes in process `syz.1.51'. [ 89.500464][ T5337] netlink: 'syz.3.57': attribute type 33 has an invalid length. [ 89.524864][ T5339] netlink: 'syz.3.57': attribute type 33 has an invalid length. [ 89.868409][ T5358] netlink: 28 bytes leftover after parsing attributes in process `syz.2.62'. [ 89.889388][ T5354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.63'. [ 89.912621][ T5354] netlink: 28 bytes leftover after parsing attributes in process `syz.3.63'. [ 90.178337][ T5371] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 90.497852][ T5388] vlan2: entered promiscuous mode [ 90.517440][ T5388] batadv0: entered promiscuous mode [ 90.540285][ T5388] team0: Port device vlan2 added [ 90.558328][ T5383] netlink: 'syz.3.69': attribute type 5 has an invalid length. [ 90.575604][ T5392] netlink: 28 bytes leftover after parsing attributes in process `syz.0.74'. [ 90.588967][ T5392] netlink: 28 bytes leftover after parsing attributes in process `syz.0.74'. [ 90.667834][ T5391] warning: `syz.4.75' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 90.704051][ T5391] netlink: 4 bytes leftover after parsing attributes in process `syz.4.75'. [ 90.712175][ T5395] netlink: 8 bytes leftover after parsing attributes in process `syz.1.76'. [ 90.786669][ T5398] vlan2: entered promiscuous mode [ 90.891947][ T5391] syz.4.75 (5391) used greatest stack depth: 18064 bytes left [ 91.006355][ T5408] openvswitch: netlink: Flow key attribute not present in set flow. [ 91.032964][ T5408] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 91.088796][ T5416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.137990][ T5416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.171277][ T5416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.198156][ T5416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.210668][ T5416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.221725][ T5416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.234616][ T5416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.245239][ T5416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.255164][ T5416] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 91.265784][ T5416] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.295090][ T5426] bond0: entered promiscuous mode [ 91.306078][ T5426] bond_slave_0: entered promiscuous mode [ 91.332659][ T5426] bond_slave_1: entered promiscuous mode [ 91.342739][ T5426] bond0: entered allmulticast mode [ 91.357862][ T5426] bond_slave_0: entered allmulticast mode [ 91.376290][ T5426] bond_slave_1: entered allmulticast mode [ 91.859885][ T5454] batadv0: entered promiscuous mode [ 91.867230][ T5454] macsec1: entered promiscuous mode [ 91.876295][ T5454] macsec1: entered allmulticast mode [ 91.895390][ T5454] batadv0: entered allmulticast mode [ 91.991566][ T5454] netlink: 'syz.0.97': attribute type 8 has an invalid length. [ 92.069407][ T5463] x_tables: duplicate underflow at hook 2 [ 92.360416][ T5477] netlink: 'syz.0.107': attribute type 1 has an invalid length. [ 92.374754][ T5477] netlink: 'syz.0.107': attribute type 1 has an invalid length. [ 92.421810][ T5477] netlink: 'syz.0.107': attribute type 1 has an invalid length. [ 92.891721][ T5507] netlink: 'syz.3.115': attribute type 1 has an invalid length. [ 92.975925][ T5513] netlink: 'syz.0.118': attribute type 2 has an invalid length. [ 93.198475][ T5525] openvswitch: netlink: Geneve option length err (len 3060, max 255). [ 93.255657][ T5529] RDS: rds_bind could not find a transport for 7200:4100::8510:0:200:0, load rds_tcp or rds_rdma? [ 93.695174][ T5537] __nla_validate_parse: 24 callbacks suppressed [ 93.695197][ T5537] netlink: 120 bytes leftover after parsing attributes in process `syz.4.131'. [ 93.719743][ T5544] openvswitch: netlink: Missing key (keys=40, expected=100) [ 93.854666][ T5547] netlink: 16 bytes leftover after parsing attributes in process `syz.0.133'. [ 93.937638][ T5557] netlink: 8 bytes leftover after parsing attributes in process `syz.4.136'. [ 93.962901][ T5557] block nbd0: not configured, cannot reconfigure [ 94.070138][ T5563] netlink: 'syz.2.135': attribute type 10 has an invalid length. [ 94.189108][ T5569] netlink: 76 bytes leftover after parsing attributes in process `syz.4.139'. [ 94.226294][ T5569] block nbd0: not configured, cannot reconfigure [ 94.325180][ T5572] RDS: rds_bind could not find a transport for 7200:4100::8510:0:200:0, load rds_tcp or rds_rdma? [ 94.367770][ T5575] netlink: 28 bytes leftover after parsing attributes in process `syz.4.142'. [ 94.397396][ T5575] netlink: 28 bytes leftover after parsing attributes in process `syz.4.142'. [ 95.103292][ T5615] netlink: 28 bytes leftover after parsing attributes in process `syz.4.156'. [ 95.125939][ T5615] netlink: 28 bytes leftover after parsing attributes in process `syz.4.156'. [ 95.142591][ T5613] netlink: 40 bytes leftover after parsing attributes in process `syz.0.155'. [ 95.241644][ T5619] netlink: 4 bytes leftover after parsing attributes in process `syz.0.155'. [ 95.278907][ T5621] openvswitch: netlink: Unknown nsh attribute 0 [ 95.423547][ T5623] ip6gretap0: entered promiscuous mode [ 95.694890][ T5624] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 95.716426][ T5632] netlink: 'syz.2.160': attribute type 4 has an invalid length. [ 95.749290][ T5634] openvswitch: netlink: Tunnel attr 0 has unexpected len 1 expected 8 [ 96.275208][ T5635] netlink: 'syz.2.160': attribute type 4 has an invalid length. [ 96.308245][ T5641] netlink: 'syz.4.165': attribute type 39 has an invalid length. [ 96.375121][ T5645] gretap0: entered promiscuous mode [ 96.389423][ T5645] gretap0: entered allmulticast mode [ 96.539219][ T5649] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 96.764999][ T5652] x_tables: duplicate underflow at hook 1 [ 97.139779][ T5673] netlink: 'syz.2.177': attribute type 3 has an invalid length. [ 97.196869][ T5675] RDS: rds_bind could not find a transport for 7200:4100::8510:0:200:0, load rds_tcp or rds_rdma? [ 97.293545][ T5679] netlink: 'syz.4.180': attribute type 1 has an invalid length. [ 97.591359][ T5696] netlink: 'syz.2.187': attribute type 8 has an invalid length. [ 98.070973][ T5714] Driver unsupported XDP return value 0 on prog (id 92) dev N/A, expect packet loss! [ 98.117431][ T5694] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.121825][ T5711] RDS: rds_bind could not find a transport for fe80::36, load rds_tcp or rds_rdma? [ 98.197758][ T5704] pim6reg: entered allmulticast mode [ 98.296198][ T5694] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.497174][ T5694] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.615581][ T5731] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 98.703331][ T5694] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.734784][ T5734] netlink: 'syz.2.200': attribute type 1 has an invalid length. [ 98.917301][ T5694] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 98.976639][ T5694] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.030070][ T5694] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.062929][ T5746] __nla_validate_parse: 20 callbacks suppressed [ 99.062951][ T5746] netlink: 20 bytes leftover after parsing attributes in process `syz.4.203'. [ 99.133625][ T5746] vlan2: entered promiscuous mode [ 99.166966][ T5694] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 99.197052][ T5749] netlink: 'syz.2.204': attribute type 10 has an invalid length. [ 99.228506][ T5749] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.237995][ T5749] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.367452][ T5749] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.374734][ T5749] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.383061][ T5749] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.390292][ T5749] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.433239][ T5749] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 99.448975][ T5758] netlink: 4 bytes leftover after parsing attributes in process `syz.0.205'. [ 99.468974][ T5762] netlink: 9 bytes leftover after parsing attributes in process `syz.1.206'. [ 99.508235][ T5762] 0·: renamed from hsr0 (while UP) [ 99.535707][ T5762] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 99.613064][ T5765] netlink: 28 bytes leftover after parsing attributes in process `syz.2.209'. [ 99.649621][ T5765] netlink: 28 bytes leftover after parsing attributes in process `syz.2.209'. [ 99.960248][ T5782] netlink: 24 bytes leftover after parsing attributes in process `syz.2.216'. [ 100.160052][ T5795] netlink: 36 bytes leftover after parsing attributes in process `syz.0.220'. [ 100.372211][ T5802] netlink: 28 bytes leftover after parsing attributes in process `syz.2.222'. [ 100.401508][ T5802] netlink: 28 bytes leftover after parsing attributes in process `syz.2.222'. [ 100.684825][ T5816] netlink: 8 bytes leftover after parsing attributes in process `syz.1.226'. [ 100.706282][ T5812] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 100.799705][ T5817] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 101.565201][ T5843] netlink: 'syz.4.237': attribute type 2 has an invalid length. [ 101.645483][ T5847] netlink: 'syz.1.238': attribute type 10 has an invalid length. [ 101.654253][ T5847] netlink: 'syz.1.238': attribute type 10 has an invalid length. [ 102.512902][ T5880] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 102.552435][ T5880] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 102.620741][ T5880] bridge_slave_0: default FDB implementation only supports local addresses [ 103.406153][ T5929] block nbd0: not configured, cannot reconfigure [ 103.655471][ T5938] vlan2: entered promiscuous mode [ 104.210998][ T5974] __nla_validate_parse: 6 callbacks suppressed [ 104.211022][ T5974] netlink: 12 bytes leftover after parsing attributes in process `syz.0.283'. [ 104.362416][ T5985] netlink: 8 bytes leftover after parsing attributes in process `syz.0.288'. [ 104.373088][ T5985] netlink: 4 bytes leftover after parsing attributes in process `syz.0.288'. [ 104.408346][ T5111] block nbd0: Receive control failed (result -107) [ 104.523305][ T5997] netlink: 72 bytes leftover after parsing attributes in process `syz.2.290'. [ 104.576747][ T5996] netlink: 'syz.4.292': attribute type 11 has an invalid length. [ 104.798818][ T6004] netlink: 'syz.1.293': attribute type 1 has an invalid length. [ 104.855310][ T6004] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 104.892880][ T6004] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 104.936462][ T6004] bond1: (slave gre1): making interface the new active one [ 104.950124][ T6004] bond1: (slave gre1): Enslaving as an active interface with an up link [ 104.987490][ T6015] netlink: 8 bytes leftover after parsing attributes in process `syz.0.294'. [ 105.181574][ T6024] netlink: 16 bytes leftover after parsing attributes in process `syz.3.300'. [ 105.417620][ T6032] lo speed is unknown, defaulting to 1000 [ 105.435363][ T6032] lo speed is unknown, defaulting to 1000 [ 105.455602][ T6032] lo speed is unknown, defaulting to 1000 [ 105.712131][ T6046] netlink: 'syz.3.308': attribute type 1 has an invalid length. [ 105.844085][ T6044] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 105.897234][ T6032] infiniband syz0: set active [ 105.898765][ T6044] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 105.906544][ T6032] infiniband syz0: added lo [ 105.973427][ T6032] RDS/IB: syz0: added [ 105.979154][ T6032] smc: adding ib device syz0 with port count 1 [ 105.986333][ T6032] smc: ib device syz0 port 1 has pnetid [ 105.999303][ T6044] bond1: (slave gre1): making interface the new active one [ 106.018053][ T6044] bond1: (slave gre1): Enslaving as an active interface with an up link [ 106.037421][ T9] lo speed is unknown, defaulting to 1000 [ 106.045008][ T5120] lo speed is unknown, defaulting to 1000 [ 106.052413][ T6032] lo speed is unknown, defaulting to 1000 [ 106.237521][ T6064] netlink: 16 bytes leftover after parsing attributes in process `syz.0.317'. [ 106.536049][ T6078] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 106.577147][ T6078] netlink: 'syz.2.323': attribute type 29 has an invalid length. [ 106.590993][ T6032] lo speed is unknown, defaulting to 1000 [ 106.595022][ T6078] netlink: 'syz.2.323': attribute type 29 has an invalid length. [ 106.609696][ T6078] netlink: 'syz.2.323': attribute type 29 has an invalid length. [ 106.620396][ T6078] netlink: 8 bytes leftover after parsing attributes in process `syz.2.323'. [ 106.906118][ T6032] lo speed is unknown, defaulting to 1000 [ 107.132650][ T6032] lo speed is unknown, defaulting to 1000 [ 107.303952][ T6100] netlink: 76 bytes leftover after parsing attributes in process `syz.2.332'. [ 107.389024][ T6032] lo speed is unknown, defaulting to 1000 [ 107.608270][ T6116] lo speed is unknown, defaulting to 1000 [ 107.655875][ T6117] netlink: 'syz.3.337': attribute type 29 has an invalid length. [ 107.691158][ T6117] netlink: 'syz.3.337': attribute type 29 has an invalid length. [ 107.725429][ T6123] netlink: 'syz.3.337': attribute type 29 has an invalid length. [ 108.192644][ T6150] tipc: Started in network mode [ 108.207734][ T6150] tipc: Node identity 7ff, cluster identity 2 [ 108.227603][ T6150] tipc: Node number set to 2047 [ 108.450611][ T6164] netlink: 'syz.0.354': attribute type 29 has an invalid length. [ 108.483045][ T6164] netlink: 'syz.0.354': attribute type 29 has an invalid length. [ 108.505013][ T6164] netlink: 'syz.0.354': attribute type 29 has an invalid length. [ 108.551500][ T6168] netlink: 'syz.4.352': attribute type 1 has an invalid length. [ 108.629400][ T6172] rdma_rxe: rxe_newlink: failed to add lo [ 108.669905][ T6178] sctp: [Deprecated]: syz.2.357 (pid 6178) Use of int in max_burst socket option deprecated. [ 108.669905][ T6178] Use struct sctp_assoc_value instead [ 108.774694][ T6175] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 108.817015][ T6175] bond1: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 108.860739][ T6175] bond1: (slave gre1): making interface the new active one [ 108.890548][ T6175] bond1: (slave gre1): Enslaving as an active interface with an up link [ 109.449348][ T6219] __nla_validate_parse: 9 callbacks suppressed [ 109.449369][ T6219] netlink: 4 bytes leftover after parsing attributes in process `syz.4.371'. [ 109.494677][ T6222] netlink: 8 bytes leftover after parsing attributes in process `syz.0.372'. [ 109.519666][ T6222] netlink: 8 bytes leftover after parsing attributes in process `syz.0.372'. [ 109.555077][ T6219] netlink: 24 bytes leftover after parsing attributes in process `syz.4.371'. [ 109.576849][ T6224] netlink: 40 bytes leftover after parsing attributes in process `syz.3.373'. [ 109.679447][ T6227] rdma_rxe: rxe_newlink: failed to add lo [ 110.061540][ T6252] netlink: 12 bytes leftover after parsing attributes in process `syz.2.382'. [ 110.082654][ T6252] netlink: 12 bytes leftover after parsing attributes in process `syz.2.382'. [ 110.105476][ T6255] netlink: 60 bytes leftover after parsing attributes in process `syz.3.380'. [ 110.119817][ T6252] netlink: 24 bytes leftover after parsing attributes in process `syz.2.382'. [ 110.145935][ T6255] netlink: 60 bytes leftover after parsing attributes in process `syz.3.380'. [ 110.161484][ T6249] syz_tun: entered promiscuous mode [ 110.192645][ T6249] macsec2: entered promiscuous mode [ 110.614259][ T6290] rdma_rxe: rxe_newlink: failed to add lo [ 110.832642][ T6307] dccp_v6_rcv: dropped packet with invalid checksum [ 111.308716][ T6333] pimreg: entered allmulticast mode [ 111.361275][ T6337] FAULT_INJECTION: forcing a failure. [ 111.361275][ T6337] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 111.385456][ T6337] CPU: 0 PID: 6337 Comm: syz.3.413 Not tainted 6.10.0-rc7-syzkaller-00276-g0a1868b93fad #0 [ 111.395517][ T6337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 111.405633][ T6337] Call Trace: [ 111.408961][ T6337] [ 111.411936][ T6337] dump_stack_lvl+0x241/0x360 [ 111.416697][ T6337] ? __pfx_dump_stack_lvl+0x10/0x10 [ 111.421962][ T6337] ? __pfx__printk+0x10/0x10 [ 111.426624][ T6337] ? snprintf+0xda/0x120 [ 111.430925][ T6337] should_fail_ex+0x3b0/0x4e0 [ 111.435673][ T6337] _copy_to_user+0x2f/0xb0 [ 111.440145][ T6337] simple_read_from_buffer+0xca/0x150 [ 111.445593][ T6337] proc_fail_nth_read+0x1e9/0x250 [ 111.450676][ T6337] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.456271][ T6337] ? rw_verify_area+0x520/0x6b0 [ 111.461142][ T6337] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 111.466706][ T6337] vfs_read+0x204/0xbc0 [ 111.470873][ T6337] ? __pfx_lock_release+0x10/0x10 [ 111.475912][ T6337] ? __pfx_vfs_read+0x10/0x10 [ 111.480604][ T6337] ? __fget_files+0x29/0x470 [ 111.485225][ T6337] ? __fget_files+0x3f6/0x470 [ 111.489920][ T6337] ksys_read+0x1a0/0x2c0 [ 111.494185][ T6337] ? __pfx_ksys_read+0x10/0x10 [ 111.498961][ T6337] ? do_syscall_64+0x100/0x230 [ 111.503736][ T6337] ? do_syscall_64+0xb6/0x230 [ 111.508420][ T6337] do_syscall_64+0xf3/0x230 [ 111.512932][ T6337] ? clear_bhb_loop+0x35/0x90 [ 111.517631][ T6337] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 111.523567][ T6337] RIP: 0033:0x7f9c159744fc [ 111.527991][ T6337] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 111.547606][ T6337] RSP: 002b:00007f9c1676c040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 111.556031][ T6337] RAX: ffffffffffffffda RBX: 00007f9c15b03f60 RCX: 00007f9c159744fc [ 111.564013][ T6337] RDX: 000000000000000f RSI: 00007f9c1676c0b0 RDI: 0000000000000003 [ 111.572000][ T6337] RBP: 00007f9c1676c0a0 R08: 0000000000000000 R09: 0000000000000000 [ 111.579980][ T6337] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 111.587949][ T6337] R13: 000000000000000b R14: 00007f9c15b03f60 R15: 00007fffbc3ebe48 [ 111.595950][ T6337] [ 111.892973][ T6342] syzkaller0: entered promiscuous mode [ 111.898508][ T6342] syzkaller0: entered allmulticast mode [ 113.310729][ T6355] validate_nla: 4 callbacks suppressed [ 113.310750][ T6355] netlink: 'syz.2.421': attribute type 10 has an invalid length. [ 113.514942][ T6380] ieee802154 phy0 wpan0: encryption failed: -22 [ 113.689158][ T6384] xt_CT: No such helper "netbios-ns" [ 113.882165][ T6400] netlink: 'syz.3.436': attribute type 9 has an invalid length. [ 113.908333][ T6400] netlink: 'syz.3.436': attribute type 6 has an invalid length. [ 114.574270][ T6431] __nla_validate_parse: 7 callbacks suppressed [ 114.574293][ T6431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.441'. [ 114.631571][ T6431] netlink: 28 bytes leftover after parsing attributes in process `syz.2.441'. [ 114.819469][ T6443] netlink: 8 bytes leftover after parsing attributes in process `syz.2.449'. [ 115.224347][ T6460] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 115.277416][ T6462] netlink: 12 bytes leftover after parsing attributes in process `syz.0.455'. [ 115.298189][ T6462] netlink: 8 bytes leftover after parsing attributes in process `syz.0.455'. [ 115.346007][ T6464] netlink: 36 bytes leftover after parsing attributes in process `syz.2.456'. [ 115.381111][ T6464] ipip0: entered allmulticast mode [ 115.412958][ T6468] netlink: 156 bytes leftover after parsing attributes in process `syz.1.458'. [ 115.519854][ T6475] netlink: 'syz.1.461': attribute type 1 has an invalid length. [ 115.547147][ T6478] netlink: 28 bytes leftover after parsing attributes in process `syz.3.460'. [ 115.549593][ T6475] netlink: 48 bytes leftover after parsing attributes in process `syz.1.461'. [ 115.572449][ T6478] netlink: 28 bytes leftover after parsing attributes in process `syz.3.460'. [ 116.166467][ T6509] macvlan2: entered promiscuous mode [ 116.184301][ T6509] vlan1: entered promiscuous mode [ 116.210050][ T6509] team0: Port device macvlan2 added [ 117.049153][ T6568] atomic_op ffff888029c27198 conn xmit_atomic 0000000000000000 [ 117.618255][ T6602] atomic_op ffff88802d141998 conn xmit_atomic 0000000000000000 [ 118.073926][ T6621] lo speed is unknown, defaulting to 1000 [ 118.214809][ T6630] atomic_op ffff888063ddc198 conn xmit_atomic 0000000000000000 [ 118.374728][ T6636] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 118.403506][ T6636] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 118.882986][ T6658] macvlan2: entered allmulticast mode [ 118.888420][ T6658] vlan1: entered allmulticast mode [ 118.902143][ T6658] veth0_vlan: entered allmulticast mode [ 118.913350][ T6658] vlan1: left allmulticast mode [ 118.924242][ T6658] veth0_vlan: left allmulticast mode [ 119.506604][ T6682] sctp: [Deprecated]: syz.3.536 (pid 6682) Use of int in max_burst socket option deprecated. [ 119.506604][ T6682] Use struct sctp_assoc_value instead [ 119.706725][ T6697] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 119.907022][ T6702] macvlan2: entered allmulticast mode [ 119.925399][ T6702] vlan1: entered allmulticast mode [ 119.938945][ T6702] veth0_vlan: entered allmulticast mode [ 119.966442][ T6702] vlan1: left allmulticast mode [ 119.977143][ T6702] veth0_vlan: left allmulticast mode [ 120.441894][ T6726] atomic_op ffff888063148198 conn xmit_atomic 0000000000000000 [ 120.594225][ T6737] netlink: 'syz.0.561': attribute type 3 has an invalid length. [ 120.740112][ T6745] __nla_validate_parse: 23 callbacks suppressed [ 120.740133][ T6745] netlink: 4 bytes leftover after parsing attributes in process `syz.1.562'. [ 120.872888][ T6754] netlink: 28 bytes leftover after parsing attributes in process `syz.0.564'. [ 120.919201][ T6757] netlink: 8 bytes leftover after parsing attributes in process `syz.4.566'. [ 120.946363][ T6755] netlink: 'syz.2.565': attribute type 96 has an invalid length. [ 121.085585][ T6766] FAULT_INJECTION: forcing a failure. [ 121.085585][ T6766] name failslab, interval 1, probability 0, space 0, times 1 [ 121.138058][ T6766] CPU: 1 PID: 6766 Comm: syz.4.568 Not tainted 6.10.0-rc7-syzkaller-00276-g0a1868b93fad #0 [ 121.148123][ T6766] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.158223][ T6766] Call Trace: [ 121.161544][ T6766] [ 121.164528][ T6766] dump_stack_lvl+0x241/0x360 [ 121.169269][ T6766] ? __pfx_dump_stack_lvl+0x10/0x10 [ 121.174535][ T6766] ? __pfx__printk+0x10/0x10 [ 121.179202][ T6766] should_fail_ex+0x3b0/0x4e0 [ 121.183945][ T6766] ? sctp_add_bind_addr+0x89/0x3a0 [ 121.189118][ T6766] should_failslab+0x9/0x20 [ 121.193685][ T6766] kmalloc_trace_noprof+0x6c/0x2c0 [ 121.198870][ T6766] sctp_add_bind_addr+0x89/0x3a0 [ 121.203888][ T6766] sctp_copy_local_addr_list+0x311/0x500 [ 121.209587][ T6766] ? sctp_copy_local_addr_list+0xab/0x500 [ 121.215369][ T6766] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 121.221591][ T6766] ? sctp_v6_is_any+0x60/0x70 [ 121.226334][ T6766] sctp_bind_addr_copy+0xad/0x3b0 [ 121.231420][ T6766] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 121.237810][ T6766] sctp_connect_new_asoc+0x2f3/0x6c0 [ 121.243152][ T6766] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 121.249008][ T6766] ? sctp_sendmsg+0xbb9/0x3520 [ 121.253824][ T6766] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 121.259419][ T6766] ? security_sctp_bind_connect+0x90/0xb0 [ 121.265200][ T6766] sctp_sendmsg+0x219a/0x3520 [ 121.269956][ T6766] ? __pfx_sctp_sendmsg+0x10/0x10 [ 121.275036][ T6766] ? __pfx_aa_sk_perm+0x10/0x10 [ 121.279960][ T6766] ? inet_sendmsg+0x330/0x390 [ 121.284695][ T6766] __sock_sendmsg+0x1a6/0x270 [ 121.289430][ T6766] ____sys_sendmsg+0x525/0x7d0 [ 121.294261][ T6766] ? __pfx_____sys_sendmsg+0x10/0x10 [ 121.299616][ T6766] __sys_sendmmsg+0x3b2/0x740 [ 121.304365][ T6766] ? __pfx___sys_sendmmsg+0x10/0x10 [ 121.309665][ T6766] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 121.315616][ T6766] ? ksys_write+0x23e/0x2c0 [ 121.320171][ T6766] ? __pfx_lock_release+0x10/0x10 [ 121.325253][ T6766] ? vfs_write+0x7c4/0xc90 [ 121.329732][ T6766] ? __mutex_unlock_slowpath+0x21d/0x750 [ 121.335415][ T6766] ? __pfx_vfs_write+0x10/0x10 [ 121.340263][ T6766] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 121.346295][ T6766] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 121.352675][ T6766] ? do_syscall_64+0x100/0x230 [ 121.357490][ T6766] __x64_sys_sendmmsg+0xa0/0xb0 [ 121.362401][ T6766] do_syscall_64+0xf3/0x230 [ 121.366951][ T6766] ? clear_bhb_loop+0x35/0x90 [ 121.371684][ T6766] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.377641][ T6766] RIP: 0033:0x7f27f5d75a19 [ 121.382102][ T6766] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 121.401753][ T6766] RSP: 002b:00007f27f6bc8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 121.410234][ T6766] RAX: ffffffffffffffda RBX: 00007f27f5f03f60 RCX: 00007f27f5d75a19 [ 121.418260][ T6766] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 121.426280][ T6766] RBP: 00007f27f6bc80a0 R08: 0000000000000000 R09: 0000000000000000 [ 121.434295][ T6766] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000002 [ 121.442310][ T6766] R13: 000000000000000b R14: 00007f27f5f03f60 R15: 00007fff7aab2e98 [ 121.450351][ T6766] [ 121.780781][ T6796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.579'. [ 121.811741][ T6796] netlink: 28 bytes leftover after parsing attributes in process `syz.0.579'. [ 121.912631][ T6802] netlink: 'syz.4.582': attribute type 10 has an invalid length. [ 121.961511][ T6811] netlink: 'syz.2.586': attribute type 32 has an invalid length. [ 122.020548][ T6802] team0: Device hsr_slave_0 failed to register rx_handler [ 122.121544][ T6812] macvlan2: entered allmulticast mode [ 122.129072][ T6812] vlan1: entered allmulticast mode [ 122.144970][ T6812] veth0_vlan: entered allmulticast mode [ 122.147592][ T6820] netlink: 8 bytes leftover after parsing attributes in process `syz.3.590'. [ 122.185672][ T6812] vlan1: left allmulticast mode [ 122.199431][ T6812] veth0_vlan: left allmulticast mode [ 122.439545][ T6837] netlink: 16 bytes leftover after parsing attributes in process `syz.3.596'. [ 122.525541][ T6839] netlink: 8 bytes leftover after parsing attributes in process `syz.0.597'. [ 122.781467][ T6854] netlink: 'syz.2.601': attribute type 10 has an invalid length. [ 122.787654][ T6856] netlink: 12 bytes leftover after parsing attributes in process `syz.0.604'. [ 122.897112][ T6854] team0: Port device dummy0 added [ 123.217821][ T6877] netlink: 16 bytes leftover after parsing attributes in process `syz.4.613'. [ 123.289961][ T6884] netlink: 'syz.2.614': attribute type 4 has an invalid length. [ 123.585368][ T6897] batman_adv: batadv0: Adding interface: gretap1 [ 123.611893][ T6897] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.660782][ T6897] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 123.754671][ T6907] bridge0: entered promiscuous mode [ 123.777048][ T6907] macvtap1: entered promiscuous mode [ 123.787038][ T6907] macvtap1: entered allmulticast mode [ 123.801555][ T6907] bridge0: entered allmulticast mode [ 124.278858][ T6932] vlan3: entered promiscuous mode [ 124.598223][ T6942] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.629044][ T6942] bridge_slave_1: left promiscuous mode [ 124.639596][ T6948] netlink: 'syz.4.639': attribute type 29 has an invalid length. [ 124.643937][ T6942] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.677410][ T6942] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 124.736894][ T6948] netlink: 'syz.4.639': attribute type 29 has an invalid length. [ 125.027511][ T5111] block nbd0: Receive control failed (result -107) [ 125.036597][ T6965] block nbd0: reconnected socket [ 125.203867][ T6976] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 125.854142][ T7013] __nla_validate_parse: 12 callbacks suppressed [ 125.854164][ T7013] netlink: 12 bytes leftover after parsing attributes in process `syz.1.660'. [ 125.857433][ T7015] netlink: 8 bytes leftover after parsing attributes in process `syz.0.661'. [ 125.895335][ T7019] netlink: 12 bytes leftover after parsing attributes in process `syz.1.660'. [ 125.962939][ T7015] netlink: 16 bytes leftover after parsing attributes in process `syz.0.661'. [ 126.016340][ T7015] netlink: 68 bytes leftover after parsing attributes in process `syz.0.661'. [ 126.290913][ T7040] vlan4: entered promiscuous mode [ 126.311080][ T7044] pimreg: entered allmulticast mode [ 126.546113][ T7061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 126.559293][ T7061] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 126.601883][ T7068] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 126.658461][ T7068] netlink: 4 bytes leftover after parsing attributes in process `syz.0.675'. [ 126.674517][ T7064] vlan2: entered promiscuous mode [ 126.794289][ T7078] netlink: 96 bytes leftover after parsing attributes in process `syz.2.680'. [ 127.377803][ T7119] netlink: 'syz.2.699': attribute type 2 has an invalid length. [ 128.130013][ T7163] openvswitch: netlink: Geneve option length err (len 3060, max 255). [ 128.474031][ T7184] bridge0: port 3(geneve1) entered blocking state [ 128.481201][ T7184] bridge0: port 3(geneve1) entered disabled state [ 128.511438][ T7184] geneve1: entered allmulticast mode [ 128.544532][ T7184] geneve1: entered promiscuous mode [ 128.551713][ T7184] bridge0: port 3(geneve1) entered blocking state [ 128.559102][ T7184] bridge0: port 3(geneve1) entered forwarding state [ 128.639467][ T7196] wg2: entered promiscuous mode [ 128.667956][ T7196] wg2: entered allmulticast mode [ 128.964429][ T7214] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 129.110541][ T7224] netlink: 'syz.0.727': attribute type 10 has an invalid length. [ 129.125484][ T7224] team0: Device veth1_macvtap is up. Set it down before adding it as a team port [ 129.268788][ T7227] netlink: 'syz.1.729': attribute type 10 has an invalid length. [ 129.580440][ T7245] netlink: 'syz.1.737': attribute type 6 has an invalid length. [ 129.683493][ T7252] openvswitch: netlink: Unknown nsh attribute 0 [ 129.708116][ T7252] ip6gretap0: entered promiscuous mode [ 129.807437][ T7257] openvswitch: netlink: Tunnel attr 0 has unexpected len 1 expected 8 [ 130.005246][ T7265] netlink: 'syz.3.747': attribute type 4 has an invalid length. [ 130.235907][ T7277] netlink: 'syz.3.752': attribute type 2 has an invalid length. [ 130.251042][ T7277] netlink: 'syz.3.752': attribute type 8 has an invalid length. [ 130.262799][ T7277] netlink: 'syz.3.752': attribute type 1 has an invalid length. [ 130.309615][ T7277] netlink: 'syz.3.752': attribute type 1 has an invalid length. [ 130.333144][ T7277] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.684975][ T7304] IPv6: NLM_F_CREATE should be specified when creating new route [ 130.893448][ T7318] __nla_validate_parse: 21 callbacks suppressed [ 130.893471][ T7318] netlink: 12 bytes leftover after parsing attributes in process `syz.0.767'. [ 131.301289][ T7340] netlink: 20 bytes leftover after parsing attributes in process `syz.4.776'. [ 131.323043][ T7342] netlink: 'syz.2.778': attribute type 10 has an invalid length. [ 131.341081][ T7342] bridge0: port 3(geneve1) entered disabled state [ 131.347884][ T7342] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.356401][ T7342] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.460227][ T7343] netlink: 25 bytes leftover after parsing attributes in process `syz.0.777'. [ 131.607348][ T7355] netlink: 9 bytes leftover after parsing attributes in process `syz.1.780'. [ 131.651187][ T7355] 1·: renamed from 70· (while UP) [ 131.676833][ T7355] 1·: entered allmulticast mode [ 131.692344][ T7355] hsr_slave_0: entered allmulticast mode [ 131.704136][ T7355] hsr_slave_1: entered allmulticast mode [ 131.730333][ T7355] A link change request failed with some changes committed already. Interface 71· may have been left with an inconsistent configuration, please check. [ 131.797220][ T7357] netlink: 28 bytes leftover after parsing attributes in process `syz.4.783'. [ 131.949600][ T7369] netlink: 24 bytes leftover after parsing attributes in process `syz.1.785'. [ 132.333670][ T7387] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 132.461603][ T7396] netlink: 'syz.4.799': attribute type 18 has an invalid length. [ 132.546574][ T7398] netlink: 12 bytes leftover after parsing attributes in process `syz.1.800'. [ 132.815459][ T7410] tipc: Started in network mode [ 132.820387][ T7410] tipc: Node identity 1, cluster identity 4711 [ 132.835124][ T7410] tipc: Node number set to 1 [ 132.840876][ T7410] tipc: Cannot configure node identity twice [ 132.978568][ T7415] netlink: 4 bytes leftover after parsing attributes in process `syz.1.808'. [ 133.169410][ T7426] netlink: 8 bytes leftover after parsing attributes in process `syz.1.811'. [ 133.209550][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.263833][ T7428] lo speed is unknown, defaulting to 1000 [ 133.331325][ T7433] netlink: 8 bytes leftover after parsing attributes in process `syz.0.815'. [ 133.460480][ T7439] vlan3: entered promiscuous mode [ 133.624782][ T7442] netlink: 'syz.3.820': attribute type 5 has an invalid length. [ 133.902214][ T7457] x_tables: duplicate underflow at hook 3 [ 133.932760][ T7456] macvlan2: entered promiscuous mode [ 133.957222][ T7456] vlan1: entered promiscuous mode [ 134.046584][ T7456] team0: Port device macvlan2 added [ 134.359940][ T7472] dummy0: entered promiscuous mode [ 134.366167][ T7472] macvtap2: entered promiscuous mode [ 134.371838][ T7472] macvtap2: entered allmulticast mode [ 134.378613][ T7472] dummy0: entered allmulticast mode [ 134.396153][ T7477] netlink: 'syz.4.832': attribute type 1 has an invalid length. [ 134.930983][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.955210][ T7508] syz.1.841 uses old SIOCAX25GETINFO [ 135.395316][ T7526] netlink: 'syz.3.848': attribute type 10 has an invalid length. [ 135.424489][ T7526] bridge0: port 3(dummy0) entered blocking state [ 135.461637][ T7526] bridge0: port 3(dummy0) entered disabled state [ 135.477972][ T7526] dummy0: entered allmulticast mode [ 135.487542][ T7526] dummy0: entered promiscuous mode [ 135.495139][ T7526] bridge0: port 3(dummy0) entered blocking state [ 135.502843][ T7526] bridge0: port 3(dummy0) entered forwarding state [ 135.753851][ T7549] lo speed is unknown, defaulting to 1000 [ 135.840829][ T7551] netlink: 'syz.2.856': attribute type 16 has an invalid length. [ 135.863379][ T7543] netlink: 'syz.3.853': attribute type 10 has an invalid length. [ 135.876443][ T7551] IPVS: length: 11 != 8 [ 135.969866][ T7543] team0: Device veth1_vlan failed to register rx_handler [ 136.052684][ T7558] __nla_validate_parse: 9 callbacks suppressed [ 136.052705][ T7558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.859'. [ 136.089289][ T7558] netlink: 8 bytes leftover after parsing attributes in process `syz.2.859'. [ 137.376115][ T7615] netlink: 'syz.3.877': attribute type 1 has an invalid length. [ 137.399635][ T7620] netlink: 8 bytes leftover after parsing attributes in process `syz.4.880'. [ 137.432226][ T7620] bM: renamed from lo (while UP) [ 137.481511][ T7620] bM: entered allmulticast mode [ 137.522154][ T7620] infiniband syz0: set down [ 137.590007][ T5147] bM speed is unknown, defaulting to 1000 [ 137.626413][ T5143] bM speed is unknown, defaulting to 1000 [ 138.037113][ T7646] xt_bpf: check failed: parse error [ 138.431985][ T7667] netlink: 'syz.0.894': attribute type 29 has an invalid length. [ 138.476478][ T7667] netlink: 'syz.0.894': attribute type 29 has an invalid length. [ 138.521442][ T7670] netlink: 'syz.0.894': attribute type 29 has an invalid length. [ 138.820266][ T7687] netlink: 'syz.1.903': attribute type 9 has an invalid length. [ 138.841313][ T7687] netlink: 'syz.1.903': attribute type 6 has an invalid length. [ 139.222203][ T7699] netlink: 4076 bytes leftover after parsing attributes in process `syz.1.909'. [ 139.801321][ T7709] netlink: 4 bytes leftover after parsing attributes in process `syz.4.911'. [ 139.827445][ T7709] netlink: 7 bytes leftover after parsing attributes in process `syz.4.911'. [ 140.048906][ T7721] netlink: 36 bytes leftover after parsing attributes in process `syz.3.916'. [ 140.080218][ T7721] ipip0: entered allmulticast mode [ 140.209517][ T7726] netlink: 4 bytes leftover after parsing attributes in process `syz.3.918'. [ 140.983450][ T7744] netlink: 36 bytes leftover after parsing attributes in process `syz.4.927'. [ 141.596101][ T7761] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.932'. [ 142.080830][ T7774] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.119491][ T7774] bridge_slave_1: left promiscuous mode [ 142.129031][ T7774] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.148798][ T7774] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 142.855162][ T7802] netlink: 300 bytes leftover after parsing attributes in process `syz.2.947'. [ 142.894923][ T7804] netlink: 'syz.1.948': attribute type 15 has an invalid length. [ 142.986177][ T7809] netlink: 184 bytes leftover after parsing attributes in process `syz.2.950'. [ 144.523564][ T7873] netlink: 20 bytes leftover after parsing attributes in process `syz.1.974'. [ 144.597890][ T7875] netlink: 12 bytes leftover after parsing attributes in process `syz.2.972'. [ 144.625500][ T7875] netlink: 4 bytes leftover after parsing attributes in process `syz.2.972'. [ 144.770933][ T7885] netlink: 8 bytes leftover after parsing attributes in process `syz.1.976'. [ 144.993736][ T7887] netlink: 'syz.3.977': attribute type 96 has an invalid length. [ 145.113785][ T7895] netlink: 'syz.0.980': attribute type 2 has an invalid length. [ 145.121499][ T7895] netlink: 'syz.0.980': attribute type 8 has an invalid length. [ 145.170003][ T7895] netlink: 'syz.0.980': attribute type 1 has an invalid length. [ 145.190484][ T7895] netlink: 'syz.0.980': attribute type 1 has an invalid length. [ 145.201699][ T7895] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.250130][ T7896] vlan4: entered allmulticast mode [ 145.388394][ T7913] FAULT_INJECTION: forcing a failure. [ 145.388394][ T7913] name failslab, interval 1, probability 0, space 0, times 0 [ 145.401522][ T7913] CPU: 1 PID: 7913 Comm: syz.1.985 Not tainted 6.10.0-rc7-syzkaller-00276-g0a1868b93fad #0 [ 145.411560][ T7913] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 145.421664][ T7913] Call Trace: [ 145.424982][ T7913] [ 145.427949][ T7913] dump_stack_lvl+0x241/0x360 [ 145.432686][ T7913] ? __pfx_dump_stack_lvl+0x10/0x10 [ 145.437936][ T7913] ? __pfx__printk+0x10/0x10 [ 145.442614][ T7913] should_fail_ex+0x3b0/0x4e0 [ 145.447369][ T7913] ? sctp_add_bind_addr+0x89/0x3a0 [ 145.452538][ T7913] should_failslab+0x9/0x20 [ 145.457087][ T7913] kmalloc_trace_noprof+0x6c/0x2c0 [ 145.462257][ T7913] sctp_add_bind_addr+0x89/0x3a0 [ 145.467257][ T7913] sctp_copy_local_addr_list+0x311/0x500 [ 145.472945][ T7913] ? sctp_copy_local_addr_list+0xab/0x500 [ 145.478709][ T7913] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 145.484915][ T7913] ? sctp_v6_is_any+0x60/0x70 [ 145.489640][ T7913] sctp_bind_addr_copy+0xad/0x3b0 [ 145.494709][ T7913] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 145.501093][ T7913] sctp_connect_new_asoc+0x2f3/0x6c0 [ 145.506425][ T7913] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 145.512274][ T7913] ? sctp_sendmsg+0xbb9/0x3520 [ 145.517082][ T7913] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 145.522661][ T7913] ? security_sctp_bind_connect+0x90/0xb0 [ 145.528435][ T7913] sctp_sendmsg+0x219a/0x3520 [ 145.533175][ T7913] ? __pfx_sctp_sendmsg+0x10/0x10 [ 145.538235][ T7913] ? __pfx_aa_sk_perm+0x10/0x10 [ 145.543138][ T7913] ? inet_sendmsg+0x330/0x390 [ 145.547865][ T7913] __sock_sendmsg+0x1a6/0x270 [ 145.552585][ T7913] ____sys_sendmsg+0x525/0x7d0 [ 145.557402][ T7913] ? __pfx_____sys_sendmsg+0x10/0x10 [ 145.562753][ T7913] __sys_sendmmsg+0x3b2/0x740 [ 145.567500][ T7913] ? __pfx___sys_sendmmsg+0x10/0x10 [ 145.572815][ T7913] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 145.578761][ T7913] ? ksys_write+0x23e/0x2c0 [ 145.583314][ T7913] ? __pfx_lock_release+0x10/0x10 [ 145.588390][ T7913] ? vfs_write+0x7c4/0xc90 [ 145.592889][ T7913] ? __mutex_unlock_slowpath+0x21d/0x750 [ 145.598560][ T7913] ? __pfx_vfs_write+0x10/0x10 [ 145.603397][ T7913] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 145.609413][ T7913] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 145.615777][ T7913] ? do_syscall_64+0x100/0x230 [ 145.620582][ T7913] __x64_sys_sendmmsg+0xa0/0xb0 [ 145.625479][ T7913] do_syscall_64+0xf3/0x230 [ 145.630020][ T7913] ? clear_bhb_loop+0x35/0x90 [ 145.634734][ T7913] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 145.640650][ T7913] RIP: 0033:0x7f1962575a19 [ 145.645079][ T7913] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 145.664705][ T7913] RSP: 002b:00007f196330b048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 145.673132][ T7913] RAX: ffffffffffffffda RBX: 00007f1962703f60 RCX: 00007f1962575a19 [ 145.681114][ T7913] RDX: 0000000000000001 RSI: 0000000020000080 RDI: 0000000000000003 [ 145.689091][ T7913] RBP: 00007f196330b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 145.697072][ T7913] R10: 0000000000000040 R11: 0000000000000246 R12: 0000000000000002 [ 145.705050][ T7913] R13: 000000000000000b R14: 00007f1962703f60 R15: 00007fffc9083498 [ 145.713071][ T7913] [ 146.374467][ T7953] netlink: 'syz.0.998': attribute type 32 has an invalid length. [ 146.537654][ T7964] netlink: 'syz.4.1001': attribute type 10 has an invalid length. [ 146.607997][ T7966] xt_TCPMSS: Only works on TCP SYN packets [ 146.631401][ T7964] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.704330][ T7964] team0: entered promiscuous mode [ 146.719688][ T7964] team_slave_0: entered promiscuous mode [ 146.738986][ T7964] team_slave_1: entered promiscuous mode [ 146.743412][ T7970] sctp: [Deprecated]: syz.2.1004 (pid 7970) Use of int in maxseg socket option. [ 146.743412][ T7970] Use struct sctp_assoc_value instead [ 146.758747][ T7964] team0: entered allmulticast mode [ 146.772629][ T7964] team_slave_0: entered allmulticast mode [ 146.791288][ T7964] team_slave_1: entered allmulticast mode [ 146.903670][ T7977] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1008'. [ 147.146278][ T7991] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1011'. [ 147.309849][ T8005] netlink: 'syz.1.1016': attribute type 10 has an invalid length. [ 147.352546][ T8005] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1016'. [ 147.915894][ T8042] netlink: 'syz.4.1031': attribute type 4 has an invalid length. [ 147.939885][ T8042] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1031'. [ 148.297302][ T8068] netlink: 'syz.4.1041': attribute type 2 has an invalid length. [ 148.322747][ T8068] netlink: 244 bytes leftover after parsing attributes in process `syz.4.1041'. [ 148.455411][ T8082] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1045'. [ 148.465005][ T8082] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1045'. [ 148.554511][ T8085] dccp_close: ABORT with 240 bytes unread [ 148.561281][ T8088] ipip0: entered promiscuous mode [ 148.770901][ T8100] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.1051'. [ 148.880460][ T8109] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 148.896819][ T8102] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.1053'. [ 149.046269][ T8100] bridge2: port 1(gretap1) entered blocking state [ 149.062089][ T8100] bridge2: port 1(gretap1) entered disabled state [ 149.078877][ T8100] gretap1: entered allmulticast mode [ 149.097712][ T8100] gretap1: entered promiscuous mode [ 149.207535][ T8100] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1051'. [ 149.860423][ T8149] No such timeout policy "syz0" [ 150.044702][ T8174] Bluetooth: MGMT ver 1.22 [ 150.052555][ T8174] Bluetooth: hci3: invalid length 0, exp 2 for type 15 [ 150.114348][ T8162] bridge2: port 1(gretap2) entered blocking state [ 150.121067][ T8162] bridge2: port 1(gretap2) entered disabled state [ 150.136967][ T8162] gretap2: entered allmulticast mode [ 150.145574][ T8162] gretap2: entered promiscuous mode [ 150.168123][ T8167] validate_nla: 15 callbacks suppressed [ 150.168146][ T8167] netlink: 'syz.4.1074': attribute type 7 has an invalid length. [ 150.190243][ T8167] netlink: 'syz.4.1074': attribute type 39 has an invalid length. [ 150.209443][ T8182] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.216808][ T8182] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.594279][ T8192] netlink: 'syz.2.1078': attribute type 10 has an invalid length. [ 150.793021][ T8192] team0: Port device dummy0 removed [ 150.799140][ T8192] bridge0: port 4(dummy0) entered blocking state [ 150.819750][ T8192] bridge0: port 4(dummy0) entered disabled state [ 150.836118][ T8192] dummy0: entered allmulticast mode [ 150.858351][ T8192] dummy0: entered promiscuous mode [ 152.689693][ T8248] wg2: entered promiscuous mode [ 152.715845][ T8248] wg2: entered allmulticast mode [ 153.145270][ T8276] netlink: 'syz.3.1101': attribute type 2 has an invalid length. [ 153.161122][ T8276] __nla_validate_parse: 8 callbacks suppressed [ 153.161142][ T8276] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1101'. [ 153.258976][ T8283] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1102'. [ 153.289178][ T8283] netlink: 'syz.0.1102': attribute type 4 has an invalid length. [ 153.374362][ T8290] netlink: 'syz.0.1102': attribute type 4 has an invalid length. [ 153.465453][ T8293] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1107'. [ 153.503235][ T8293] vlan4: entered promiscuous mode [ 153.603533][ T8299] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1108'. [ 153.660546][ T8299] ÊügáG: entered promiscuous mode [ 153.676686][ T8305] netlink: 9 bytes leftover after parsing attributes in process `syz.3.1111'. [ 153.709007][ T8305] 0·: renamed from hsr0 (while UP) [ 153.727368][ T8305] 0·: entered allmulticast mode [ 153.758319][ T8305] hsr_slave_0: entered allmulticast mode [ 153.782418][ T8305] hsr_slave_1: entered allmulticast mode [ 153.800960][ T8305] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 153.840390][ T8309] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1113'. [ 153.898550][ T8315] Unsupported ieee802154 address type: 0 [ 154.524145][ T5111] Bluetooth: hci3: link tx timeout [ 154.529710][ T5111] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 154.717884][ T8366] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 154.761808][ T8368] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1132'. [ 154.908575][ T8372] sctp: [Deprecated]: syz.0.1134 (pid 8372) Use of struct sctp_assoc_value in delayed_ack socket option. [ 154.908575][ T8372] Use struct sctp_sack_info instead [ 155.102811][ T8381] tipc: Started in network mode [ 155.107754][ T8381] tipc: Node identity 1, cluster identity 4711 [ 155.142698][ T8381] tipc: Node number set to 1 [ 155.158127][ T8381] tipc: Cannot configure node identity twice [ 155.196027][ T8382] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.224750][ T8383] hsr0: entered promiscuous mode [ 155.588033][ T5111] Bluetooth: hci3: link tx timeout [ 155.594974][ T5111] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 155.705511][ T8406] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1147'. [ 155.716932][ T8408] sctp: [Deprecated]: syz.1.1148 (pid 8408) Use of struct sctp_assoc_value in delayed_ack socket option. [ 155.716932][ T8408] Use struct sctp_sack_info instead [ 155.862871][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1150'. [ 155.892126][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1150'. [ 155.946219][ T8414] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 156.132193][ T8422] ip6gre1: entered promiscuous mode [ 156.142416][ T8422] ip6gre1: entered allmulticast mode [ 156.212486][ T8428] tipc: Can't bind to reserved service type 0 [ 156.564533][ T5111] Bluetooth: hci3: command 0x0406 tx timeout [ 156.980822][ T8469] xt_bpf: check failed: parse error [ 157.278676][ T8493] Êü: entered promiscuous mode [ 157.568281][ T8508] netlink: 'syz.3.1182': attribute type 10 has an invalid length. [ 157.577135][ T8508] team0: Device syz_tun is up. Set it down before adding it as a team port [ 157.587847][ T8508] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 157.889532][ T8520] bM speed is unknown, defaulting to 1000 [ 158.492723][ T8549] __nla_validate_parse: 13 callbacks suppressed [ 158.492756][ T8549] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1200'. [ 158.514912][ T8549] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1200'. [ 158.847782][ T8562] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1205'. [ 158.891030][ T8562] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1205'. [ 158.929021][ T8532] bM speed is unknown, defaulting to 1000 [ 159.336497][ T8579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1212'. [ 159.381600][ T8579] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1212'. [ 159.758498][ T8594] netlink: 'syz.4.1219': attribute type 4 has an invalid length. [ 160.152422][ T8611] bM speed is unknown, defaulting to 1000 [ 160.166678][ T8610] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1226'. [ 160.184643][ T8610] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1226'. [ 160.506218][ T8626] ax25_connect(): syz.3.1229 uses autobind, please contact jreuter@yaina.de [ 161.110107][ T8653] bM speed is unknown, defaulting to 1000 [ 161.139534][ T8652] bridge5: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 161.193356][ T8657] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1242'. [ 161.463510][ T8666] ax25_connect(): syz.1.1244 uses autobind, please contact jreuter@yaina.de [ 161.477448][ T8664] xt_bpf: check failed: parse error [ 162.000997][ T8702] bM speed is unknown, defaulting to 1000 [ 162.097566][ T8706] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1254'. [ 162.123638][ T8706] netlink: 'syz.0.1254': attribute type 2 has an invalid length. [ 162.178264][ T8710] ieee802154 phy0 wpan0: encryption failed: -22 [ 162.446437][ T8730] netlink: 'syz.2.1265': attribute type 5 has an invalid length. [ 162.684555][ T8746] netlink: 'syz.1.1272': attribute type 1 has an invalid length. [ 163.035026][ T8768] ax25_connect(): syz.2.1282 uses autobind, please contact jreuter@yaina.de [ 163.093553][ T8772] netem: change failed [ 163.148938][ T8774] Unsupported ieee802154 address type: 0 [ 163.928941][ T8813] __nla_validate_parse: 2 callbacks suppressed [ 163.929052][ T8813] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1298'. [ 164.152935][ T8819] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1301'. [ 164.171122][ T8819] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1301'. [ 164.373538][ T8832] netlink: 'syz.2.1307': attribute type 3 has an invalid length. [ 164.388324][ T8832] netlink: 666 bytes leftover after parsing attributes in process `syz.2.1307'. [ 164.660326][ T8849] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1315'. [ 164.684452][ T8849] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1315'. [ 165.121731][ T8873] macvlan2: entered allmulticast mode [ 165.338934][ T8884] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 165.513111][ T8889] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1329'. [ 165.528401][ T8889] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1329'. [ 165.613835][ T8892] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1331'. [ 166.043424][ T8911] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1338'. [ 166.404752][ T8930] netlink: 'syz.4.1347': attribute type 32 has an invalid length. [ 166.563536][ T8932] netlink: 'syz.0.1348': attribute type 10 has an invalid length. [ 166.645662][ T8932] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.682213][ T8932] bond0: (slave team0): Enslaving as an active interface with an up link [ 166.699266][ T8937] netlink: 'syz.1.1350': attribute type 10 has an invalid length. [ 166.763334][ T8937] team0: Port device syz_tun added [ 167.307866][ T8967] netlink: 'syz.3.1361': attribute type 10 has an invalid length. [ 167.377751][ T8970] netlink: 'syz.1.1363': attribute type 10 has an invalid length. [ 167.445297][ T8970] team0: Port device dummy0 added [ 168.003456][ T5101] Bluetooth: hci3: command 0x0406 tx timeout [ 168.148015][ T9015] team0: Device bridge0 is up. Set it down before adding it as a team port [ 168.334870][ T9027] netlink: 'syz.4.1387': attribute type 7 has an invalid length. [ 168.388172][ T9027] Bluetooth: MGMT ver 1.22 [ 168.473805][ T9037] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 168.486464][ T9037] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 168.494932][ T9037] CPU: 0 PID: 9037 Comm: syz.2.1391 Not tainted 6.10.0-rc7-syzkaller-00276-g0a1868b93fad #0 [ 168.505042][ T9037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 168.515138][ T9037] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 168.520608][ T9037] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 06 9e d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 e0 63 3d 00 4c 8b 7d 00 48 83 c5 [ 168.540224][ T9037] RSP: 0018:ffffc90012b17678 EFLAGS: 00010246 [ 168.546310][ T9037] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 168.554311][ T9037] RDX: ffffc90009f82000 RSI: 0000000000000928 RDI: 0000000000000929 [ 168.562303][ T9037] RBP: 0000000000000000 R08: ffffffff896219f6 R09: ffffffff896219b3 [ 168.570303][ T9037] R10: 0000000000000004 R11: ffff88802c698000 R12: ffff888067732000 [ 168.578282][ T9037] R13: ffff88805e955070 R14: dffffc0000000000 R15: 0000000000000000 [ 168.586261][ T9037] FS: 00007fe65bc7a6c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 168.595200][ T9037] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.601804][ T9037] CR2: 000000110c345146 CR3: 000000007b102000 CR4: 00000000003506f0 [ 168.609840][ T9037] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.617820][ T9037] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.625798][ T9037] Call Trace: [ 168.629086][ T9037] [ 168.632022][ T9037] ? __die_body+0x88/0xe0 [ 168.636392][ T9037] ? die_addr+0x108/0x140 [ 168.640738][ T9037] ? exc_general_protection+0x3dd/0x5d0 [ 168.646328][ T9037] ? asm_exc_general_protection+0x26/0x30 [ 168.652061][ T9037] ? xdp_do_redirect_frame+0x243/0x660 [ 168.657533][ T9037] ? xdp_do_redirect_frame+0x286/0x660 [ 168.663004][ T9037] ? dev_map_enqueue+0x31/0x3e0 [ 168.667865][ T9037] ? dev_map_enqueue+0x2a/0x3e0 [ 168.672752][ T9037] xdp_do_redirect_frame+0x2a6/0x660 [ 168.678092][ T9037] bpf_test_run_xdp_live+0xe60/0x1e60 [ 168.683514][ T9037] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 168.689098][ T9037] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 168.694970][ T9037] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 168.700903][ T9037] ? __might_fault+0xaa/0x120 [ 168.705592][ T9037] ? __might_fault+0xc6/0x120 [ 168.710308][ T9037] ? _copy_from_user+0xa6/0xe0 [ 168.715082][ T9037] ? bpf_test_init+0x15a/0x180 [ 168.719849][ T9037] ? xdp_convert_md_to_buff+0x5b/0x330 [ 168.725361][ T9037] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 168.730767][ T9037] ? __pfx_lock_release+0x10/0x10 [ 168.735817][ T9037] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 168.741667][ T9037] ? __fget_files+0x29/0x470 [ 168.746273][ T9037] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 168.752102][ T9037] bpf_prog_test_run+0x33a/0x3b0 [ 168.757135][ T9037] __sys_bpf+0x48d/0x810 [ 168.761400][ T9037] ? __pfx___sys_bpf+0x10/0x10 [ 168.766207][ T9037] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 168.772210][ T9037] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 168.778556][ T9037] ? do_syscall_64+0x100/0x230 [ 168.783337][ T9037] __x64_sys_bpf+0x7c/0x90 [ 168.787786][ T9037] do_syscall_64+0xf3/0x230 [ 168.792298][ T9037] ? clear_bhb_loop+0x35/0x90 [ 168.796996][ T9037] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 168.802952][ T9037] RIP: 0033:0x7fe65af75a19 [ 168.807366][ T9037] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 168.826997][ T9037] RSP: 002b:00007fe65bc7a048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 168.835459][ T9037] RAX: ffffffffffffffda RBX: 00007fe65b103f60 RCX: 00007fe65af75a19 [ 168.843436][ T9037] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 168.851407][ T9037] RBP: 00007fe65afe4e49 R08: 0000000000000000 R09: 0000000000000000 [ 168.859393][ T9037] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 168.867367][ T9037] R13: 000000000000000b R14: 00007fe65b103f60 R15: 00007ffd9a202808 [ 168.875367][ T9037] [ 168.878393][ T9037] Modules linked in: [ 168.882429][ T9037] ---[ end trace 0000000000000000 ]--- [ 168.887914][ T9037] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 168.893467][ T9037] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 06 9e d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 e0 63 3d 00 4c 8b 7d 00 48 83 c5 [ 168.913154][ T9037] RSP: 0018:ffffc90012b17678 EFLAGS: 00010246 [ 168.919280][ T9037] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000040000 [ 168.926545][ T9045] netlink: 'syz.2.1391': attribute type 1 has an invalid length. [ 168.927307][ T9037] RDX: ffffc90009f82000 RSI: 0000000000000928 RDI: 0000000000000929 [ 168.937077][ T9045] __nla_validate_parse: 8 callbacks suppressed [ 168.937092][ T9045] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.1391'. [ 168.943015][ T9037] RBP: 0000000000000000 R08: ffffffff896219f6 R09: ffffffff896219b3 [ 168.943037][ T9037] R10: 0000000000000004 R11: ffff88802c698000 R12: ffff888067732000 [ 168.943059][ T9037] R13: ffff88805e955070 R14: dffffc0000000000 R15: 0000000000000000 [ 168.943076][ T9037] FS: 00007fe65bc7a6c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 168.943097][ T9037] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.943113][ T9037] CR2: 000000110c345146 CR3: 000000007b102000 CR4: 00000000003506f0 [ 168.943133][ T9037] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.943147][ T9037] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.943165][ T9037] Kernel panic - not syncing: Fatal exception in interrupt [ 168.943297][ T9037] Kernel Offset: disabled