last executing test programs: 2.409691895s ago: executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x50, 0x0, 0x0, 0xdffffffe}, {0x6}]}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000300)={0x43, 0x0, 0x3, 0x3}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100)={0x43, 0x0, 0x3, 0x3}, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0xa) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r4) r5 = socket(0x10, 0x0, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="b800e7ff180002002dd56900ffdbdf25ac1414aa0000000000000000000000000a010102e782ef4f7e7faf0000000000000000000000004e24f5264e2000000a0080003cff0001000000c8b322f21dad", @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB="8f0600000000000000000000000000002e0000000000000008000000000000000500000000000000fbffffffffffffffaa040000000000000700000000000000dd000000000000002000000000000000feffffffffffffff020000000000000005000000bf6b6e000201010200000000"], 0xb8}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x2, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) socket$inet6(0x10, 0x0, 0x0) r7 = socket$inet6(0xa, 0x3, 0xa) connect$inet6(r7, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$SO_TIMESTAMPING(r7, 0x1, 0x25, &(0x7f0000000000)=0x655e, 0x4) sendto$inet6(r7, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73772cc9f1ba1f848430000005e140602000000000e000a0010000000028000001294", 0x2e}], 0x1}, 0x0) syz_emit_ethernet(0x86, &(0x7f00000001c0)=ANY=[@ANYRES32=r6], 0x0) 1.625462966s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x3c, r1, 0x20, 0x70bd25, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COALESCE_RULE_PKT_PATTERN={0x10, 0x3, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, @NL80211_PKTPAT_OFFSET={0x8, 0x3, 0xfffffff7}}]}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0xffffffff}, @NL80211_ATTR_COALESCE_RULE_DELAY={0x8, 0x1, 0x4}]}, 0x3c}}, 0x80) r3 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000180)) bind$inet6(r3, &(0x7f00000001c0)={0xa, 0x4e22, 0x4, @remote, 0x9}, 0x1c) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x3c, r1, 0x800, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3a}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x4004000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000340), r0) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x40, r5, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@pci={{0x8}, {0x11}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40011}, 0x804) r6 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000480)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r6, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, r1, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x2b, 0x7f, [@prep={0x83, 0x25, {{0x0, 0x1}, 0x7, 0x2c, @broadcast, 0x80000000, @value=@device_b, 0x2, 0x0, @broadcast, 0x6}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4048810}, 0x20000010) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f0000000600)={0x4, 0x7fff, 0x0, 0x7, 0x2, [{0x3, 0x3, 0x30000, '\x00', 0x1106}, {0x3, 0x7, 0x1b, '\x00', 0x2c00}]}) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f00000006c0)=0xe13, 0x4) setsockopt$inet6_tcp_TLS_TX(r9, 0x6, 0x1, &(0x7f0000000700)=@ccm_128={{0x304}, "c9c71a7ccab9c494", "77d83dae3ef6e663e78ce6b4e91535a6", "8bf89dc0", "f96d33ac841d8cd7"}, 0x28) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r8, 0x89f2, &(0x7f0000000780)={'tunl0\x00', &(0x7f0000000740)={'tunl0\x00', 0x0, 0x20, 0x40, 0x2, 0x5, {{0x8, 0x4, 0x1, 0x9, 0x20, 0x68, 0x0, 0x6d, 0x4, 0x0, @local, @loopback, {[@timestamp_prespec={0x44, 0xc, 0xc3, 0x3, 0x7, [{@remote, 0x9}]}]}}}}}) setsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@empty, @in6=@remote, 0x4e24, 0x8, 0x4e20, 0x6c8, 0xa, 0xa0, 0xe0, 0x6, r10, 0xffffffffffffffff}, {0x10001, 0xe4, 0x7, 0x7fffffffffffffff, 0x100000000, 0x7, 0x7, 0x8}, {0x0, 0x1, 0x611, 0x81}, 0xdb, 0x6e6bb5, 0x2, 0x1, 0x1, 0x2}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d3, 0x6c}, 0x2, @in=@loopback, 0x0, 0x4, 0x3, 0x0, 0x10000, 0x101, 0x8}}, 0xe8) epoll_create1(0x0) mkdirat$cgroup(r8, &(0x7f00000008c0)='syz0\x00', 0x1ff) r11 = syz_genetlink_get_family_id$batadv(&(0x7f0000000940), r0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x3c, r11, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x40}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc050}, 0x8084) write$binfmt_aout(r6, &(0x7f0000000a40)={{0x10b, 0x8, 0x5, 0xac, 0x251, 0x100, 0x23e, 0x10000}, "e6efaa01afc699a17fe4f973e4e9806e8ba418367b4fa241d3558f68b21ed328189700171cb375853954a52c4236e8d2a55dee4428bda36a94ec88b6f437e7c4d4d4d29b38082bf2405c1b0ab3be76c84105d3f6"}, 0x74) sendmsg$IPCTNL_MSG_CT_GET(r9, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, 0x1, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x9}, [@CTA_LABELS_MASK={0xc, 0x17, [0x7a2, 0x2]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x0) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0xc0, r5, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}, @nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8}, {0x11}}, @pci={{0x8}, {0x11}}]}, 0xc0}, 0x1, 0x0, 0x0, 0x4000004}, 0x10004054) r12 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001000)=@bpf_lsm={0x1d, 0x15, &(0x7f0000000d40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x3}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@kfunc={0x85, 0x0, 0x2, 0x0, 0x3}, @map_idx_val={0x18, 0x2, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @generic={0x0, 0x2, 0x3, 0xff00, 0xe42}, @jmp={0x5, 0x0, 0xa, 0x1, 0x9, 0x100, 0x8}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000e00)='GPL\x00', 0xe33c, 0xc9, &(0x7f0000000e40)=""/201, 0x40f00, 0x12, '\x00', r10, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000f40)={0x9, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, &(0x7f0000000f80)=[r8, 0xffffffffffffffff, r8, r9], &(0x7f0000000fc0)=[{0x4, 0x5, 0x8, 0x8}, {0x3, 0x5, 0xb, 0x7}, {0x5, 0x3, 0x5, 0x7}, {0x3, 0x1, 0xb, 0x3}], 0x10, 0x10001}, 0x90) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r12, 0xf503, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000010c0)={'batadv_slave_0\x00'}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000001100)=0x4, 0x4) 1.60905274s ago: executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) unshare(0x22020600) r2 = socket$packet(0x11, 0x2, 0x300) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x85, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}, 0x90) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000017c0)=@newtaction={0xe98, 0x30, 0x25, 0x0, 0x0, {}, [{0xe84, 0x1, [@m_pedit={0xe80, 0x1, 0x0, 0x0, {{0xa}, {0xe54, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x30, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{}, 0x2}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x7fffffff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0xffffffff}, {}, {0x0, 0x0, 0x0, 0x0, 0x40000}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x80000000, 0x0, 0x0, 0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x3}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe98}}, 0x0) socket$packet(0x11, 0x0, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r5 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000880)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000d000000000000a92ccce3aa8086ae580f6de7b9ea7a84eff8a78adf893eac6080a49713a313e185f74c81492d5e8765e52fcb2f185d334c9400d013ea861c70f0411ea50247921c6493afe1cdd3381d707e2d3e9c91c5b7cc25ceee4a88492a498c7f94c58ea3a2135f614dce26e49c27725013504258bfb5a7b769f573ddd7de24784bf4d646e30eea668c02d8a3e7ae3852c38c96"], 0x0, 0x26}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000080)={r5, 0x20, &(0x7f0000000040)={0xffffffffffffffff, 0x2, 0x0, 0x0}}, 0x10) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r6, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000006d00000095"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000380)=ANY=[@ANYRESOCT=r6, @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000b40)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000140000000000800024000000000180003801400010076657468305f746f5f687372000000005c000000160a0101000b000000000000010000000900020073797a30000000000900010073797a3000000000300003802c000380140001007465616d30000000000000000000000014"], 0xfc}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0xa}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r9}, 0x10) 1.552716718s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000007540)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}}], 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r5 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) ioctl$TUNSETTXFILTER(r5, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r8 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0xfff}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x4}, 0x8) 1.459033144s ago: executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@newsa={0x22c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in=@loopback, 0x0, 0x32}, @in, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@remote, 0x0, 0x2}}, @algo_aead={0xc6, 0x12, {{'aegis128-aesni\x00'}, 0x3d0, 0xa0, "1f326f2188b0d1147f27e24cdbfd42d2cb1cf3b8bdc2261dc05de7a075b4d27218ed41f7a72461fc0c8151bcbf99ff984b583ee24f559c2843e0a2a77fc2e77ae42ce28307bc4d6ca79ca42500bbfc006ac210c596dbd92b0e3d89215296541f0fd6dacfbf8f5c43abc24f1c1213851309178293829a75de434d"}}]}, 0x22c}}, 0x0) 1.426963382s ago: executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x0, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000000000000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000040000002000100000000100000000200000000030005"], 0x60}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3}, @void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0xfffffffffffffffd, 0x8}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000040)={&(0x7f0000000080)={0x1d, r4, 0x10000000}, 0x10, &(0x7f0000000240)={&(0x7f0000000180)={0x4, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0xfc, 0x0, 0x4, 0x0, "63bad47c2fbf2948"}}, 0x48}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000200000018000000000000000000000000000090cd58562a15002c000064a6693bad8900000000001800"/74], 0x0}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)="ec", 0x1}], 0x1}}], 0x1, 0x20008084) accept$alg(r7, 0x0, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0xb, &(0x7f0000000300)="069e5c60545ce605ebdb7b93d69546fc9e38b43d38b1cef8b2e8185d068510431ae65f4d7cc49c57529a044436cf0f5de18295a49a7d96ab39786b0fdd164b9cc8c067cbdf2f05e03b56dfe34cb9024640e2902e12e866559608cf73b6a91091cbfaaa1b0ef8e82951a96c73dd7956d30fab4490c184cd51fef1eaabfe585c3ca9bd1fba9f60c5ec6360a10e5dbe6c581fcd5a1eed5f8ee121b3ffb29409fa09f12ef98c67d8164ac85189e5d670a6b6fbc1ce26135c6602086e0468ea6ca2d525a82e854f119163c664649ad5", 0xcd) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000500)='veth0_to_bond\x00') 1.362911821s ago: executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$kcm(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0x13, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000072000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000180)=0x7b, 0x4) close(0xffffffffffffffff) socket$nl_xfrm(0x10, 0x3, 0x6) bind$bt_hci(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r3, &(0x7f0000000d40), 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYRESHEX=r1], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r5}, 0x10) shutdown(r2, 0x0) recvmmsg(r2, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) r6 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r6, &(0x7f00000005c0), 0x10) recvmmsg(r6, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000008340)=[{&(0x7f0000004780)=""/31, 0x1f}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r6, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$ETHTOOL_MSG_FEATURES_GET(r4, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)=ANY=[@ANYBLOB="8c000000", @ANYRES16=0x0, @ANYBLOB="200029bd7000fcdbdf250b0000004dfe018008000100", @ANYRES32=r7, @ANYBLOB="38000180080003000300000008000357af9d9f0008000100", @ANYRES32=r7, @ANYBLOB="00000300010000000800030002000000a7fe0180140002006e7230000000000000000000000000001400020076657468315f746f5f6261746164760008000100", @ANYRES32=0x0, @ANYBLOB], 0x8c}, 0x1, 0x0, 0x0, 0x20040000}, 0x4080) sendmsg$can_raw(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5b7b00008f28aaf0"}, 0x10}}, 0x0) unshare(0x4000000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) socket$nl_route(0x10, 0x3, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f00000003c0), r8) 1.312880909s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async, rerun: 32) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) shutdown(r1, 0x0) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) (async, rerun: 32) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) (async) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x101842, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000040)) (async) ioctl$PPPIOCSACTIVE(r4, 0x40047459, &(0x7f0000000080)={0xfffffffffffffe43, 0x0}) (async) clock_gettime(0x0, &(0x7f0000000100)) (async) ppoll(&(0x7f00000000c0)=[{r4}, {r2}], 0x2, 0x0, 0x0, 0x0) write$binfmt_script(r4, &(0x7f00000001c0), 0x6a) (async) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000040)={r3}, 0x8) 1.282407355s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x85, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, &(0x7f0000000280)=0x90) unshare(0x28000600) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r1}, 0x0, 0x0}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpuacct.stat\x00', 0x26e1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r3, &(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000900)=0xffffffffffffffff, 0x4) sendmmsg$inet(r3, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)}}, {{0x0, 0x0, &(0x7f0000000d80)}}, {{0x0, 0x0, &(0x7f0000001080)}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000004c0)="bc", 0x1}], 0x1}}], 0x5, 0x4008440) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$alg(r6, &(0x7f0000000500)=[{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)='U', 0x1}, {0x0}], 0x2}], 0x1, 0x61) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0x49, &(0x7f0000000440)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESDEC=r0], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3f, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000000020000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000024"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x4, 0xa}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r8}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x3) connect$bt_l2cap(r11, &(0x7f0000000080), 0xe) sendmsg$nl_route(r9, &(0x7f0000000200)={0x0, 0x2, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r10, @ANYBLOB="800202000a000200577f0000aabb000020000e80050001008f000000050001000100000004000200050001"], 0x48}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000009c0)={{r7}, &(0x7f0000000940), &(0x7f0000000980)=r4}, 0x20) write$cgroup_type(r2, &(0x7f00000003c0), 0x9) 1.131514511s ago: executing program 1: setsockopt$MRT6_INIT(0xffffffffffffffff, 0x29, 0xc8, 0x0, 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (rerun: 32) getsockopt$sock_int(r1, 0x1, 0x22, 0x0, &(0x7f0000000180)) (async, rerun: 64) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYRES16=r0], &(0x7f0000000100)='GPL\x00'}, 0x90) (rerun: 64) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 32) r5 = socket$inet_udp(0x2, 0x2, 0x0) (rerun: 32) close(r5) r6 = socket$inet6(0xa, 0x80803, 0x87) connect$inet6(r6, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x8, 0x0) (async, rerun: 32) close(r2) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r8 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r8, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x14) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x5, &(0x7f00000004c0)=ANY=[@ANYBLOB="ea5b15a4ecc13ab9b34afb0cf03d2e6ca13472a7fc0f795c70a517174d65a904387704484f38dec8b909cab04ba44a967a21e116d6b6d05ad17051a898c9694f475b7dfcf87702983ab63a090cd6d845b9ef5e7916a151184cf9d2ebbcc7b2f8b95fec7cc49dec188c496837752e8762be749891af9673efb564a79677c6114258acaa1628f775d2efe67f75e401d158e1b8f5f83105b22051bb6ef71a852bffa4347c143efae3c3c613f931c546be77d274bd9d936a72aad41256abc8efb228b1e56631123c9c6763ce", @ANYRESOCT=r5], &(0x7f0000000140)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x5, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9, r4, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) r10 = socket(0x1e, 0x1, 0x0) setsockopt$sock_int(r10, 0x1, 0x7, &(0x7f0000000040), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r9, 0x4) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x11, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000100000018400000feffffff00000000", @ANYRES32, @ANYRES32=r7], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r9, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') tee(r11, r11, 0x7, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x20, 0x8, &(0x7f0000004a40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83766b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000800002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b4109003062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0312da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155724f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2f07000000da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42ddd5f393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05bea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e8594710e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d4270640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56be76acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca6bbfe4ba8c215129a7bccb223222ff1a43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd60b1a715c366da2b37ac7e9e3033f8ec04db1c2412e02ccd0617d9fb646c4897750d068c936c3558a94b05d7c65c0d458c0d70d0aa864bc1e324d3f69b1b4061627da875a4b5c2668ab0990623fe6f3b54cd1c79da4baf256f88750c18486330589473e267fa44e220cf40db662b570c2a2fbba9a34a3dd7bbd8368fe506daa62b45797d4b397905a69e58eb436c08cc78963197adb1b16ad83a1a9b463890ace6cb23d4f82f398ba2944ddaba606cd163246c455d642ffb22a4b9055c4dd3d16f69587e6083df4bc6dec75713b5465c4aad1e18cc443e30000000000000000000000000000000034c455d7b66010107af23b096c10b38b0a8bcf08623cb3acb0767a55f61fbd31d47065f658c8779bfb11b3deb55495d6735e8523c203f87ab323bf88c0bd0c4de1c01e08ea8f39a7459c1df8775f5371756156ea21b7982f486f0c0038880abc33beb364fa6bde52f612aa4956c6740942fcfba179bfc227fe8817696006f38020d9e20f5100"/4654], &(0x7f00000002c0)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r9}, 0x90) (async, rerun: 32) r13 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000240), 0x4) (rerun: 32) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r12, r12, 0x30, 0x0, 0x0, @link_fd=r13}, 0x20) (async) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440)={0x2}, 0x8) (async, rerun: 32) r14 = accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200)=0x10, 0x0) (rerun: 32) ioctl$SIOCPNENABLEPIPE(r14, 0x89ed, 0x0) 1.036929114s ago: executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x2, 0x0) (async) socket$kcm(0x29, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f0000000280)) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x23, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, 0x0, &(0x7f0000000100)) socket$inet_tcp(0x2, 0x1, 0x0) (async) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x84}]}}}}}}}, 0x0) (async) syz_emit_ethernet(0x42, &(0x7f0000000240)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x8, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x0, 0x84}]}}}}}}}, 0x0) 986.098195ms ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x1e, 0x0, 0x4, 0x2}, 0x48) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000000)={'syztnl0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x29, 0xff, 0xa8, 0x2, 0x58, @remote, @dev={0xfe, 0x80, '\x00', 0x40}, 0x8000, 0x20, 0x14, 0x17}}) r2 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x80) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00'}, 0x10) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffdef) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000800), 0x8) write$cgroup_int(r5, &(0x7f00000001c0), 0xfffffdef) sendmsg$nl_route(r4, &(0x7f00000008c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000880)={&(0x7f00000005c0)=ANY=[@ANYBLOB="a400"/20, @ANYRES32=0x0, @ANYBLOB="010000004724020008000d00ff030000f4ff040027164fc7c91af72158b465f949ffacfa68d1cece2626dc70ba7d2dec080b38ec6e61b7f1", @ANYRES32=0x0, @ANYBLOB="08001f000180000008002300ff0f000010002400d57a830c16e49f661fd2e080050011000400000008001300", @ANYRES32=0x0, @ANYBLOB="ffff29030000b91bfa397232c0bd0f1702740181bd18f792a120c44d6974376098577e645599f89c1a59f4c8ab3587266b44cdd09dade7", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB='\b\x00\b\x00', @ANYRES32, @ANYBLOB="0800030004000000080003000f00000008000800", @ANYRES32=r5, @ANYBLOB], 0xa4}, 0x1, 0x0, 0x0, 0x20040000}, 0x4064005) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000300)="d8000000180081054e81f782db4cb904021d080406037c09e8fe55a10a0015400200142603600e122f00160006000600a8000600200005400700027c035c0461c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9a941", 0xd8}], 0x1, 0x0, 0x0, 0x4a0f0000}, 0x0) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x94, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x50483, 0x1}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5, 0x8, 0x4b}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x20000}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x77365}]}}}]}, 0x94}}, 0x0) sendmmsg$inet(r3, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @empty}}}], 0x20}}], 0x1, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xffffffffffffffea, &(0x7f0000000180)={&(0x7f0000000140), 0x5c}, 0x1, 0x0, 0x0, 0x20040881}, 0x4) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_tracing={0x1a, 0xf, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x10000}, [@alu={0x4, 0x0, 0xc, 0xa, 0x0, 0xffffffffffffffe0, 0x10}, @generic={0xfd, 0x2, 0x1, 0xff, 0x80000001}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000001c0)='GPL\x00', 0x6, 0x15, &(0x7f0000000200)=""/21, 0x40f00, 0x20, '\x00', r8, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0xa, 0x5}, 0x8, 0x10, &(0x7f0000000280)={0x3, 0xa, 0x6, 0xfffffffb}, 0x10, 0x27644, r2, 0x2, &(0x7f00000002c0)=[0x1, 0xffffffffffffffff], &(0x7f0000000300)=[{0x5, 0x5, 0xe, 0x7}, {0x5, 0x5, 0xf, 0x8}], 0x10, 0x9c4a}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000400)=@can_newroute={0x2a4, 0x18, 0x200, 0x70bd2b, 0x25dfdbff, {0x1d, 0x1, 0x3}, [@CGW_FILTER={0xc, 0xb, {{0x2}, {0x3, 0x1}}}, @CGW_CS_CRC8={0x11e, 0x6, {0x7d, 0x21, 0x6e, 0xff, 0x3, "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", 0x2, "1f205f8fe02c44031d2d607c3fc394b4caede9f2"}}, @CGW_CS_CRC8={0x11e, 0x6, {0x69, 0x59, 0x4a, 0x0, 0xfd, "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", 0x2, "076caa9e89c9fffdffaff8039b2e67a91de6040f"}}, @CGW_CS_XOR={0x8, 0x5, {0xffffffffffffffff, 0xfffffffffffffffd, 0xfffffffffffffffb, 0x20}}, @CGW_FILTER={0xc, 0xb, {{0x0, 0x0, 0x0, 0x1}, {0x2}}}, @CGW_SRC_IF={0x8}, @CGW_MOD_OR={0x15, 0x2, {{{0x3, 0x0, 0x1}, 0x6, 0x1, 0x0, 0x0, "a6ae1de55f799f0c"}, 0x4}}, @CGW_SRC_IF={0x8, 0x9, r1}, @CGW_DST_IF={0x8, 0xa, r8}]}, 0x2a4}, 0x1, 0x0, 0x0, 0x10}, 0x4000801) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex=r8, 0x1, 0x1, 0x7ff, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x4, 0x0, &(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0xf0, 0x0, 0x0, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x80, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x40000}, 0x4040014) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{r0, 0xffffffffffffffff}, &(0x7f0000000240), &(0x7f0000000280)=r0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x7, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x3ff}, [@call={0x85, 0x0, 0x0, 0x56}, @ldst={0x2, 0x0, 0x0, 0x5, 0xa, 0xffffffffffffffe0, 0x4}, @alu={0x4, 0x1, 0xb, 0x1, 0x9, 0x30, 0x1}, @alu={0x4, 0x0, 0x9, 0x9, 0x5, 0xffffffffffffffff, 0xfffffffffffffff0}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0xbf, &(0x7f0000000100)=""/191, 0x41000, 0x0, '\x00', r8, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x0, 0x2}, 0x8, 0x10, &(0x7f0000000200)={0x3, 0x8, 0x2, 0xa7}, 0x10, 0x0, 0x0, 0x4, &(0x7f0000000300)=[r0, r0, r0, r0, r9, r0, r0], &(0x7f0000000340)=[{0x1, 0x2, 0xf, 0xa}, {0x2, 0x1, 0x3, 0xb}, {0x2, 0x4, 0x7, 0x8}, {0x4, 0x5, 0xe, 0x5}], 0x10, 0xa5c}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000004c0)={{r0}, 0x0, &(0x7f0000000480)}, 0x20) 933.133034ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000005c0)={'wg1\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x80010, r2, 0xfa42f000) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wg2\x00', 0x0}) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000880)=@ipv6_newroute={0x44, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0x18, 0x16, 0x0, 0x0, @SEG6_IPTUNNEL_SRH={0x14, 0x1, {{0x4, {0x0, 0x0, 0x10}}}}}, @RTA_OIF={0x8, 0x4, r7}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x44}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000001500)=@newsa={0x154, 0x10, 0x300, 0x0, 0x0, {{@in6=@ipv4={'\x00', '\xff\xff', @local}, @in6=@remote, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, {@in6=@remote, 0x0, 0x32}, @in=@multicast2, {0x0, 0x7}, {0x0, 0xff}, {0x0, 0x0, 0x1}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x0, 0x0, 0x0, @in=@multicast1}}]}, 0x154}, 0x1, 0x0, 0x0, 0x8000}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) r10 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r10, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x388, 0xffffffff, 0xf8, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0x4, 0x0, {[{{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0_to_team\x00', 'wlan0\x00', {}, {}, 0x73}, 0x0, 0xd0, 0xf8, 0x0, {0x100000000000000}, [@common=@inet=@l2tp={{0x30}, {0x0, 0x0, 0x2, 0x0, 0x5}}, @common=@unspec=@connmark={{0x30}}]}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@ah={{0x30}}]}, @common=@inet=@SET1={0x28}}, {{@ip={@private, @loopback, 0x0, 0x0, 'batadv_slave_0\x00', 'veth1\x00'}, 0x0, 0xf0, 0x130, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}, @common=@ah={{0x30}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r10, 0x8933, &(0x7f0000000400)={'batadv_slave_0\x00', 0x0}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r2, &(0x7f00000004c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000900)={0x144, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1651}, {0x6, 0x11, 0x8001}, {0x8, 0x13, 0x2}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x401}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x5}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x40}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x1000}, {0x5}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x6, 0x11, 0x2f}, {0x8}, {0x5, 0x14, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xffff}, {0x6, 0x11, 0x7f}, {0x8, 0x13, 0xfc}, {0x5, 0x14, 0x1}}]}, 0x144}, 0x1, 0x0, 0x0, 0x10}, 0x8811) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x1b, 0x5, 0xfffffffc, 0x6, 0x3034, 0x1, 0x207096ef, '\x00', r11, r12, 0x1, 0x5, 0x3}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x12, &(0x7f00000007c0)=@raw=[@func, @func, @func, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @func, @snprintf], &(0x7f0000000780)='GPL\x00'}, 0x90) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000680)={0x268, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x158, 0x2, 0x0, 0x1, [{0x64, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x34, 0x4, [{0x8ae6, 0x0, 0x80, 0x5}, {0x2, 0x17, 0x0, 0x10001}, {0x6, 0x2, 0x1f, 0x5}, {0xf748, 0x6, 0x0, 0x9}, {0x7, 0x2, 0x81, 0x8}, {0x7, 0xff, 0x1, 0x6}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7f20b4e}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r9}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x353}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfffffffd}}}]}}]}, 0x268}, 0x1, 0x0, 0x0, 0x800}, 0x20040004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r13 = socket$alg(0x26, 0x5, 0x0) bind$alg(r13, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) setsockopt$ALG_SET_KEY(r13, 0x117, 0x1, 0x0, 0x0) r14 = accept(r13, 0x0, 0x0) sendmsg$nl_route(r14, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x1c}}, 0x0) close(r14) 818.148686ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) shutdown(0xffffffffffffffff, 0x0) socket$tipc(0x1e, 0x0, 0x0) ioctl$SIOCAX25ADDUID(r1, 0x890b, &(0x7f0000002440)={0x3, @null}) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r2, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)}}], 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 817.580793ms ago: executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r1, 0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0xc, 0x20, &(0x7f0000000400)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r3}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r3}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@updsa={0x188, 0x10, 0x1, 0x0, 0x0, {{@in6=@private1, @in=@dev}, {@in=@remote, 0x0, 0x33}, @in6=@loopback, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sm3\x00'}}}, @algo_aead={0x4c, 0x12, {{'rfc7539esp(ecb(cast5),sha256-avx)\x00'}}}]}, 0x188}}, 0x0) 741.850702ms ago: executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) pwritev(r0, &(0x7f0000000140), 0x10000000000001e0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffbbbbbbbbbbbb86dd6000000000103afffe8000000000000000000000000000aaff"], 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r2}, 0x10) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r3, &(0x7f00000003c0)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_l2cap(r4, &(0x7f0000000040)={0x1f, 0x0, @any, 0xfffa}, 0xe) connect$bt_l2cap(r4, &(0x7f0000000080)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}, 0x7fe}, 0xe) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000001580)={0x0, 0x3, &(0x7f0000001400)=ANY=[@ANYRESDEC=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0xc004743e, 0x20001400) ioctl$TUNSETOFFLOAD(r5, 0xc004743e, 0x20000014) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r6, 0xc004743e, 0x20001411) close(0xffffffffffffffff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x8, 0x80010, r7, 0xfff5f000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x2, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000400000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) r8 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r8, &(0x7f0000002580)=[{{&(0x7f0000000f40)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x7}, 0x1c, &(0x7f0000001fc0)=[{&(0x7f0000000f80)="ea", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg$inet6(r8, &(0x7f0000000a80)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)="1b", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r8, 0x1) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000140)=ANY=[@ANYRES8=r8, @ANYRES64=r1]) 716.478433ms ago: executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@newsa={0x22c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in=@loopback, 0x0, 0x32}, @in, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@remote, 0x0, 0x2}}, @algo_aead={0xc6, 0x12, {{'aegis128-aesni\x00'}, 0x3d0, 0xa0, "1f326f2188b0d1147f27e24cdbfd42d2cb1cf3b8bdc2261dc05de7a075b4d27218ed41f7a72461fc0c8151bcbf99ff984b583ee24f559c2843e0a2a77fc2e77ae42ce28307bc4d6ca79ca42500bbfc006ac210c596dbd92b0e3d89215296541f0fd6dacfbf8f5c43abc24f1c1213851309178293829a75de434d"}}]}, 0x22c}}, 0x0) 602.756187ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000040), 0x4) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000001780)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x544da85bced0c643}, 0xc, &(0x7f0000001740)={&(0x7f00000000c0)={0x165c, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@NFTA_SET_USERDATA={0x9d, 0xd, 0x1, 0x0, "bc5845e9e2698155908d48702ab4357efe83688a2c6b89c2761a50d1d9178715e48036bad3983e603da2c9f496d97ca502fe0864efed6d2f9a3ad487503d6a873b5a815e265a280bcd43ed2011c8dfd0bd725369860025181655701834d442578f90a870e03c7c5419cd508f4e2d17e1488607217cb044cbc8a0aa3822196397f917467c4158446c906439967c9f00010c6e848c972e4ab697"}, @NFTA_SET_GC_INTERVAL={0x8, 0xc, 0x1, 0x0, 0x10001}, @NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x4}, @NFTA_SET_DESC={0x328, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x78, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2c800000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x400}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}]}, {0x4}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8cd}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x200}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}]}, @NFTA_SET_DESC_CONCAT={0xb0, 0x2, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x34}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x85}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x6}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xc2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5dca}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}]}, {0x2c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20000000}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x56}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_CONCAT={0xbc, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfffffffb}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8000}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x40}]}, {0x54, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1c2f941f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x61b}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}]}]}, @NFTA_SET_DESC_CONCAT={0x80, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1ff}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5cc}]}, {0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x101}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x81}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x20}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x10001}]}]}, @NFTA_SET_DESC_SIZE={0x8}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xda}, @NFTA_SET_DESC_CONCAT={0xa8, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd6bf}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3c8}, @NFTA_SET_FIELD_LEN={0x8}]}, {0x44, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xa95}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x99}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x80000000}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xe7}]}, @NFTA_SET_EXPRESSIONS={0x123c, 0x12, 0x0, 0x1, [{0x1228, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1214, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0xa}, @NFTA_IMMEDIATE_DATA={0x3c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_IMMEDIATE_DREG={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_IMMEDIATE_DATA={0x11b4, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}]}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x40}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0xc1}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x1004, 0x1, "9d8659853e724bec0c2e5eb3a468bc3c51cdf94dfd01c349a96c6e3de5c297673ece97e4294327e5daff64f0782e8d2ad9d2d6916f9ec694401a8a91dd140112509f791a8ac41cf36d7d5c1d80dcc28ed64920f5b9f42700ea9c2633ef0db59a189e4daf17c4b6c386987867828a5047b4d9554d8dadcaa7e5023445ac41b202a85e55913928433991979400ab2fab6bcd91677c6aeb45cde184f5c0239c0a6b254e113f48d8b5ec16907b308cb815d46a161234449e0c9a1550be62756437cbfba87b410dfb98e46850569bd7e12f0a3a5e868e661fab76204801d4adac696ec91e99b322b56063124d75984a14343bb8df41f62d5b6a568b52aff22bb5ebd1e0e89c995fe25970988d4847bc5d2b8ed654f92dbf381e581fd8675b6124ae95b785c8054f767c92627677840006926af8f552d0a4ac92c69e5403a099e4252cf7f3c9f129c3c07f1335e8cc94cbe42e40bb748fa73fee2eb964c3ee909605ab7cd4e6b4ef345984e32bbbd6ae23896a3da062a13428f2a7b09069f3cbf3fed719ee776131c84f09966f3e5652ab7905f338fb7f4f7a5bb5c26ed3fea42283750f030d92e534560e009ea6f94dc05e3272aaa34bf21a8cded07bbb4d0ce271c019bdaa771d57aa3030b1aba6799469e79020e62992fbc1ecca4b857ea3a72fabc7257337abd4cb12e1f3c7eb0263701c24b86e45c46ec1a5db0217f74dc1150d3a2188b28a392100ac0c318ec14b1cffe9ef2a99a0d0d24098709d474dcab92fb920a9ba281548813f78fb457e77dfb5ce5ede6128e78839229a66bc85c725e8e97c79bcf1c64c4ac52b8c68cf9e4f34c827ffd5ab3cf3f26edddad0c0604a81b49940b202f32cfa5d171867564dd356797622e4b5b27d02f15168a099458ac738d4848ce55b0ecca71580e121581dd7aaf080e700f75c902420001c6b53becaa46d5386436c6ec8321f8c54da67b05abe30f9c7870c3541aa27d19606025a76d1bf5abb0fa8dd137648e33ed85c29269a6f0a3725e8fe8f3264f657e72c961246e6b11f52d53552835f4c31ad4e12fd3c2ea2dd23f1a2ac97d7b4ea880ccf966b35f7b61d7a5bd7355732a3af63957f234c55cc5196d336506b6fa6f2f81618a86430389539b43b91ee0b74297dd4f38e40af10d9d48c69c9404da8f1e8e5a9d367120116884a9b879733b0d1ba03ddc82b73a7185b1dd79c751db71ebb70301d65c15eb804ac8c80b625972eebef20d6adc600eb214c4bd3c473798b04e28adc417c715b3245df7968d569a62baf82bc8ba429387721ad21aab51ac5468514cb73e2aaabc0776fc50cec94e84f82ff8519fcfac6329a272df60d1deadf122c2ea5e4e8fbe091186c65fe80b9906c971634618ee401508da3e03caf31d633431512d03bff74f294fe71bb490361318a4a4165019aad8af7c1565df15330c322004ac188127affa34b3dd001aae63f41400e80ead1aa592b53f1a43e862024af3ccdc47323fbc703e7fc11e83a5ce0a6398e8dc23356257f87166dae1c59299c1901775ae5a4e66e5d902c4f0c6104096141add670d82d259d9e8e8071e6c73dfe51ddfde0395cc9e3ce03de023bba591f47ff612f8a4544fc1dfe7261e71aa8417f68ee1533a28bc4ce0af1f06bbab1e9baa2a458e46b677adf255b31cc1499ff364896ef84c2e7d8ad1385b8157b4e3cca498de79eb3e54ca0ddacf532d13698c6ccffedf22df73f455d646abd368ba3518a9a9a79e2826ad50697c54357a56c9bc046eaf2cef8a324c15d074faede3495f9d0325c0416b4ff8d269dc22bd6f79dc8a96d0875bd174eab3858038a8252f912489548bba9ca1cd4d704045d11019aca8f92afbdcf74372f7c9bb046be1f4705e95b228bfa67de54f814d16e268debaedf9868a9a9ded3471afc2f5666cbbcdf9b4b88517e45117ab55cdbf86f3e59f8ca51cbb0637dd0413de40766eb8a541d2f94b370ad345375f6d7185363be5080949be3c6d633089228f036dba9e8f09041c2a19c6bcb1176fbd9d6148d19fbbbb92ca37ff3ffad90f61634a9dcc472dd60f20c5c5f5cf6643140294598b3fd290192932a349c72370b97e453a7e45fc7b7203a3e01bcb3bfe9694d4712cd1fc2e6cce0595ceb403fadc375c5133111c4f9be0ca0f0a3583e87a48c6379521640a491a9ccca22a19475751fc1b1f0f3988fdc0830a3b3256b95176a30b92837e20e292661270fc99d8d67719c74456229ae91e33d60b0b1e66153cef35bd1f082055d4db68a6b22275859465bb868f2ec488d23606a003bc49a4bc05157b08d44f2154b2b9cbc1513259c9b1d387ebf43c975aaf70354220fc85e09b7a2b94ec7412a5bb658a9463caf53b7bf8df14c13b3ebc1634deda0b7ae8119d3f4aa604b75e5a910f9fcf860835ddedf76cec6d22b915ac91d928e2e02dddd72a82da26fbe994ed6402d60d5676dfb8365e0b35f588cd7d827519be499f2b28d94274c4ddcebc2c502cfc6a4b05423ff31cc6fc41bca3848d33c119b7079d70fc54979a7b47e80f3799db6def79c1fdba0449ba32743458f196aff4d89a847565a78bcf386810aff70e91189d6524ef6d30bb2d17d870ca9cbfd156162d0be16080f06a814a160dce085710feeb002ac27f1cac1b56162646b89f949c41a851d5356309b5a5102e178b8ab741c9ed642a451c3d5d93ad0f4f6b990ec1729f9ac1fd3484ed679327a6b3b849eaa78a4c8d7e9be382363b5551e36fd3f5181c1dd4c78a02cab1c946a412034bbb4ded87f9eb18afb97fd3727550b77adbc5f554d1ed0c69123f741bd46eed4cb130943c9fdfc4bd1047209fb0b93a257ad7fc15e42b66047fb3c52ae0c2fe4c3d5d0ce5b7585b78e107e882e911346c27e8669b0182c8828f0be492b4780cc08b1a522b4d33727da9ac1dadf506f02e81f20e2b88e9d6e9d36bb6e792b8ba20be56efbef3ab93f7413c0bf0bbc23a8fbf2249a60c3f3cd989d5de068950b3cc224d896d24819d4ff672041507f39c3f9b37b147cfe3e316f525f2d2c870c1d6fbfe4dc360d47eec0786281a6949d24408b87ce906adb33d1ff009bf804bf561d5488c66df281fcf7e0bab6932a1c22e5f2796bff99c76cc496711a3fc1415e569898dd7a453f65e8b9ce7dff6a7de4cf0774302f302bf67c10e229d4e46a1e9c49587c8ecbdd149006cdee451268fe9c291cc1e6824cc38cfc602861a551d052aa653f4e508ec91333bc9fa09bade69344eea3c306d6d12d74ba8e822a8a74c9205c66e07fdeffb4ba4b8767bed5afcee58f17cae276a7e574e8971a0db14569551aa4489841fdc7290d9395cbc7703bfe97fb8f1687071c5fd586c2db82c759501623cb2d33b7e963d5a6b3a4a6a7ad3bfce75b1bc2c1897de714baed3617ba96d356b4c19ae159b298ee4697875aa717063a36afc93a75418261f28fa627fa93d97ea29b1dadb1580baa67f51a21b9ee129fce7df92a1199409796189c2c1095f52693f163882125f8d586c8bb8a23701eb530d076dabf3abcaff6b815f1016dddb7d481f401cfb7e1d71f8e745735c643059b61142ceb0939475a819607a914cee498cf4184e6f0b1b54798a39021d46c428bc6f0bb7530c727e1c0cf689b711c6e427490d1682aabe1e38da237312875a985b0467022abfc08cd5592a1c2d8295915c62d48ac577ee4a2aeb009f2e91679e6fef889f8037cbc9fc5b08a450cccf27115ce15179ae80317d5214546e0b9c63bf8b55ca8a8ac01ed3470af58535eb0bb93439c5b4a58c7652af01e36da798be5522f38171420121ad239923f1512f675f0ee3d4d35018d1e1538a11a1e2d3a429569b64b0e38733f7232dc459185e4e7e852f89131db9016cfdc95df8caa7125d223d3db8053255d92e62a49074d55c278bf365221bc634493dc567d883b6d22b0b5c500d052d9dbdfe492abbe8cb1f81d5e0c0ca6c0cd7277a37bf92280ce7d603b051a570af17788f6f929b9b1e688ca2cd97544aec6915fa59f700fa14c9f6e6a0de24b547fc64eab3f8189a5047563c5d676f099411b36532ecbdf990fdb618aba440c80e089f47e02b4572865c975c80cbcb4a31c574dac43cf34b08ff947e6fc89d2296a2ea14aeb65a24699461af76916f32f14bfc3e43f94e86a2993313b291143e272d5166f5a74517ec1232750f76125a8b6dee1427590d610a20cfdf70a9d23bbc468a1dd92f23042f967754d521920b4ec18e519df184279e100aaa9db767946967e4ce7962bb3e25f32c0b37c86746f9abde4ed8d41504284048cb23478d583aef3ebbad7e95707de08405d661e0b7abacef5009e81be5d5b2ef1476fa54d3d56e60ea3b411ee4914bfe1e85d2b132d91ba32131a6a476fe2b6ffa5eb1332f4a47ea750a70c4dc676ce936f3ac4c322730d3aa6e105c58f41658a90b0e0b038f3c3b13dfc4299c332de1de571abf6c1c8782c849fd6209ab32bb9303d3d84db85dd27b647b4eca2f20389194f2635b40df7d1d97b13db4ccc4a8c8a1a1413fcfd695165a617be4180f0c179e7818f288520852062438acb65c01cb048fadee1487b8e6c87825dc982b8db130fa58527d3998ae62372abf77df11cd2f5fac622a2218995723276f3347544460426ce41abc06f6b1d71a53ec8b262f8cb91a686896cf6772ca35446b774f3caff6a7a62a1c32c8dd5f61691497371f6a875577fb92d00d2463006a2454381ead9a180dd5325c2a38240bc606fe6e3b4c4de7e398a23a05c5c21b79d325a7536f80ccf9538385bfdce2f48bbe9268358700a179dfe53f2cc519f9276875ec4969d57a07daa6a662d371fc36741921a2200c9b6e739506f25ad598706237e5792a681eb4b6de482c62656563841606e96fc9a7ab57a5ba3105b05b9dfc22f1063010aad541733bd803086b0cd1de17a7bbdf3016fb1799e87d4b96bef94da88286dfd9efb399527d13bbb32ecc2c99ed79de1cfef5574e4754cc6b8453d98e886e8e92adae26605c8295b9d9f8665b06d5748084116c230c9df6ff06662ef02595af13a5c656bae6c0802b3f653b56bfe6723253eca43a1be7f05380ff8bfc1c410c92a43989f47e0eb88a9e8a3efec5c6052e7165ca00c59cf36231b922f9a603a384d19f66f102e9eac643ba2be0caaafcd907d8824f332e6253626c42984ea767c85d16bf454914d0ffdeea579a6333bea94f764b80d1a3f2669d727227b784d13f647a16c638990f5c96abd232443a6d8758fca143429d2741dcc07d4d0a85bc0bdeec3b40185162094fa454cc0c144b142a117c971bac3ca49e3ac3ac7ec27b4b5c9e8defd3e5ef4541f1b4e0bc665f1d923d8604b6f86275e24f04ce2eefed295dce7274e5f8927128590c922029afbe6284434cbacdfe89d1d8f47df98eee7708e619be2920c6a3a55277e9f4a5438d382d8f3d736ee65cc35ae2ec87ba4ed4af9d85429c4302bfdb6011591b7bfd7eccc652134b912617bdd5de836f1822f9393d7cb0b2aca7474eccdf52766f1e1bfd785ede63dd1f2f31bb095890c1429303241b5b2c828fdb6809a361f2d5fcdfb3ffe6cc79bc154b2433126637fd5bcc8e81d265c905bfb86d8be0ad74056cc4d816b42c8c0ab4792fbc4335a1c50756eaec8251102591b3006f38a2d40b3725dbc42b6815325a9961c5909e25d18e52fec0b7ef6a8da86318a76c75dc7b5dd9bee1a5804ab98e6fb779d73e1b147503d46075b2672c5dc5fa0855ee3df89798810388b37a9644207d5b5a02c240d4850fe5c02b4fb3290b5baff0ac3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x9}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xef, 0x1, "9abadbd7dbd04e82572b3e2442345aee4085e946d11c94f02f3a68fb75e27331ce610caf3f5bfa30f7891194de454db2246b3d56321e82c4d2bcd324892a7f2cc67f171907586a1279a4e643f07c70676d0f8334bad1dd09eae0f2f7d3bb57f8289041f42f7775a4bc3844c9b19747cf6223973c96ff3d1e47acdc93a5199936ce435e59adf23faadbac243d5a7ee294a06150b89ac1b6878abde0075b3c84f9e6e3a8677455063e9f47684bc43a104ecaf93d4d21756171d64fe968c8cdbd77c57c7361f5c6f6ea5141ba3f00053f81aba097761e3b760cff21160c6c636f4b39504641dbe23c0538f34f"}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @exthdr={{0xb}, @void}}]}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x1}, @NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x35}]}, 0x165c}, 0x1, 0x0, 0x0, 0x44000}, 0x8001) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001800), r0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001840)={'pim6reg0\x00', 0x0}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001900)={r0, 0x58, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000001940)={@broadcast, @loopback, 0x0}, &(0x7f0000001980)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000003280)={&(0x7f00000017c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000003240)={&(0x7f00000019c0)={0x1868, r1, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x1450, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4a3}, @ETHTOOL_A_BITSET_BITS={0x200, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4cd3}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xedf}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'immediate\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '].,-}@\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '@{(:#$!^#`*).!}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x25, 0x2, 'blkio.bfq.io_wait_time_recursive\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'immediate\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'exthdr\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd62b}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '@--),#-/}%_[[\xc4\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x42f}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x9c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '\\:-#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'immediate\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x25, 0x2, 'blkio.bfq.io_wait_time_recursive\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x25, 0x2, 'blkio.bfq.io_wait_time_recursive\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '\\]/,#}!+(\x81}\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}]}]}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '&\xcc&+%}$\b\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xebb760}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'exthdr\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0xd6, 0x4, "d8eb51429ee40fc368e867c4edcb613700bb52009e7c87355ee800f7eb84cfe0c399035a4320713b6dde1586c023aa6d8143bfb435ab43f96c830c39c1cd0cbfd0343f856a5633664a33965b77fd615405693fbfa23bc39995dc44cda1ffda803eef52e1225f08b36bfc8341343ddca0db9df3549848a53df9427d18c8c60bab3368894dbe27e2d9054bb3be41756a28bbbef829b4c6e3918ed1e5cef9843abc7b38e75cd5d0685ce957993d57bfc17e57cbc79a715840e5646775aa5fda508e1329ea6f071aef84d2bb3ad2fda588993a3f"}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "a59e90755f274bf596023af8df1d81594e09"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xb41}, @ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_VALUE={0x84, 0x4, "24908d0e72629b78116745e45ee6b3fcdc440c37e075500768911af61a46d73bff4cf4612c6b458cc8fa76cd7e6a6c2f0ca3a944927017d1f6a02f241d8f8aad2b6f4969eaa0b4ec13b305b00baced3dcc6da55868053587804d94a174b734265592fc5b72e3732546cbc2127c3a58877a03be51e5d5ac4ec1a040668501d7b9"}, @ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-]\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0x10c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0xc5, 0x5, "71c31ad2624e1972cd99ee2f33062d9630a150ed67c7767a5c022fa11a5d80a95aa040798329d8e59a292bb2a530be55eebe0db0b8b8811adb40d3704c51b88ecb5798ef8b501c53d9bcec078717b4c7af79cce781c4a69ea987bda4f52c373a662c077e0f44798fc2425bd137c6537bdf0ee5578468e979743ee95924694299de913f675c9ae337a8360fe4a85c7c8d03f7c810f4cd0f48ff0b0a73f0a0b1c516aece1219105d6319c5ca119f1e7573c7ca3e5b89b34faad06ae196f76ebe7238"}, @ETHTOOL_A_BITSET_MASK={0x3f, 0x5, "323d2c64c171a4485953c76d08d2907aca7ac12378759abb49f4b6818b30b47292840779e0b6425e1e769b69c122964f185bb8ba8a6c8518fc9106"}]}, @ETHTOOL_A_FEATURES_WANTED={0x10, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1ec, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xf5, 0x4, "14657e8d2f701779ddf3b9814d86b901f49b78b9a9a0f6be81e4c7f2ff6f6bfab1eed9b1aded47280a28b4cd7fff251def56172d67e1be1d743dc48a570859969092e1af5b2fef1ba0fce9cf7a2030d4899eb0100e3901631c0a4d8fe4451d50cbe93443af030890f56379e733dba53556a2a7ad40f8c9eaa51253f1df3cf2dd0a605a2bebe8551f3a0b576851cc1c0aa277c889e68fc8d049d16dbbe4b1e58b98c0de8baed0df347d9651e060595e2625d0f3914059e81f7af9d266ca0d4e8fdb47ba9d730532ffa016b674d00c9ebc1afc4c4d4331adea0c817d9e082833cac45c0902881b51f015646f9826baf3045d"}, @ETHTOOL_A_BITSET_MASK={0xb, 0x5, "0f639a6365c462"}, @ETHTOOL_A_BITSET_VALUE={0xd5, 0x4, "1cd1ccbb8ac03b451d3ab3b9e0b3f599a036171ffd507b3d168aef070cf877a918309598781daa3e36fef36b520966099fd4f575571126c42e4170e837c1b96647d9af570ca370cab8ee39fbe77dfaa825d58bf24a42164650247bd0150222d9e9f3d32b8ecfb07d4d3934dc5e7ca1edc5cade486465b0ca9fc1a6fccd452df7c994d286d6ac996ba5a6ec6baaf2e11fd18991ddddde00849f8b33481220860d0376510a2b1a09330e6090f470ef45467427451d1dd7babb22fa37ef658d2d8e7577011e2e5ea12ee357104558ec3c88ad"}, @ETHTOOL_A_BITSET_MASK={0xa, 0x5, "572696224d8b"}]}, @ETHTOOL_A_FEATURES_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @ETHTOOL_A_FEATURES_WANTED={0x3c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0xf, 0x4, "2a183d4f69e504c364cd0a"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xe44b}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fffffff}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}]}, @ETHTOOL_A_FEATURES_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_FEATURES_WANTED={0x48, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x44, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x552}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}]}, 0x1868}, 0x1, 0x0, 0x0, 0x5}, 0x40000) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = syz_genetlink_get_family_id$l2tp(&(0x7f0000003300), r0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000033c0)={&(0x7f00000032c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000003380)={&(0x7f0000003340)={0x1c, r6, 0x900, 0x70bd25, 0x25dfdbfc, {}, [@L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40801}, 0x844) sendmsg$sock(r5, &(0x7f00000036c0)={&(0x7f0000003400)=@pppol2tpv3={0x18, 0x1, {0x0, r5, {0x2, 0x4e22, @remote}, 0x4, 0x3, 0x1, 0x1}}, 0x80, &(0x7f0000003600)=[{&(0x7f0000003480)="26ad080fd87f91f8bf29c51ca031625eaf3ec3fdd3bf04040159c53953caeef6275841de0d88d2e9b102e0b91d49e51be4578cb4e64a62b9733e7ea3af4c55e767deee7877042e1fbcd34e85420edfadb76fa424a5aec6f03174952a0acd756e2e2641057e243e439c14bbf101aaed9d9d06ebb0767ce565ce252cd1e4c2b1908cd5cd08e5cd3721d61608f34d0ea1f248dcfa7cd65b2d68abdf5badee0b7710ca7410ec409271fb2e6f577d66fc92eddb0f977b2ce4ff0cdf1a4ff429c11fdd0ff046810083f13105885dcc2efceaeb293dda6d0d14eb61f589348d48e2f373c6c9c89bf5825e499c488f60653fdadf76bffa5a8a0622", 0xf7}, {&(0x7f0000003580)="4499f53854da08c6910c0479d517fa3a7141bdff75e3b05a93d34705cd6c05b2123634d3612c228ed416e34655dd8cb39f89d48bbb62f565d53f6aaec421ab5635ba7fccc58beb4413737717e0a9be4cad941c593ace14183acb1dabfa799b740e", 0x61}], 0x2, &(0x7f0000003640)=[@timestamping={{0x14, 0x1, 0x25, 0x8000}}, @mark={{0x14, 0x1, 0x24, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x6}}], 0x48}, 0x48000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003700), r0) write(r5, &(0x7f0000003740)="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", 0xff) r8 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r8, &(0x7f0000004b80)=[{{&(0x7f0000003840)={0xa, 0x4e22, 0x101, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x6}, 0x1c, &(0x7f0000004980)=[{&(0x7f0000003880)="955669e711b44e7d841ee0190e9535075ea6017ba07b77b0cf7ae94bdafff2cdc5b3bc375eda7b179bfb34f3fc30841a771e30bcf4b02fdd0117af508e77e6db413e73bc5826f4a6518173a0f8f16ab71252ae3f8dc9a533abdfb096919dcd54d8bf1a152134dd9bf97de16c535a843f93e0e63d20619d42ee96f0e9c87a701445efc186fb9c2f6b9bae80789c0df5cbd5c9971af15a0b4a15d65beb793941f93ce2ff67d32b3d97bf4c522b2da3353072eacff601bc0ff06e18181ba86cb496c58162ab813a894fc8174c1470d0467d", 0xd0}, {&(0x7f0000003980)="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", 0x1000}], 0x2}}, {{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000049c0)="2457ae38f31a795232d380974064ef7e6de046df2bdd4d9171b950d4", 0x1c}, {&(0x7f0000004a00)="0c9aa3ae552d4660109124fd508411f1e79e242b4e0b642871e5be2661d883cadfca05136068f06bec698b5ad6c2c67a4ac800e5b318ecf69c99a566842c914392f4c328c74f6b7049a60696ac614196", 0x50}, {&(0x7f0000004a80)="6e138e7ba2cd5a8ec471e9565cc83d4e760958b5f22577d3d20abaaa8adf07ff92109e8e3a45293b825fa15c2c22ac41b6237761e307a4d0081fcc3a2182b524a74a0554003dbb488f215888dc3372d888b9c2f095cce74321d3ed460a95f1d9c4030a795a823b2d6594478bc0ab85f166bf9dfbb75b11f92e61c3e1a365d3462cb8349b2b63939e5b6e46451c7ef13d8629444feeb31664ca6aed59eaa558b0", 0xa0}], 0x3}}], 0x2, 0x20000880) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000004c40), r0) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000004d40)={&(0x7f0000004c00)={0x10, 0x0, 0x0, 0x440080}, 0xc, &(0x7f0000004d00)={&(0x7f0000004c80)={0x50, r9, 0x4, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xb393}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8011}, 0x20000004) r10 = socket$inet(0x2, 0x4, 0x0) socket$pppoe(0x18, 0x1, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000004d80), 0x4400, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000004dc0)={0x8000, 0x400, 0x4, 0x1ff}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000004f00)={&(0x7f0000004e00)={0x10, 0x0, 0x0, 0x402000}, 0xc, &(0x7f0000004ec0)={&(0x7f0000004e40)={0x80, r7, 0x20, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x80}}, 0x40800) r11 = accept(r10, &(0x7f0000004f40)=@nfc_llcp, &(0x7f0000004fc0)=0x80) getpeername$llc(r11, &(0x7f0000005000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000005040)=0x10) setsockopt$inet6_int(r0, 0x29, 0xcb, &(0x7f0000005080)=0x7fff, 0x4) sendmsg(r8, &(0x7f0000005440)={&(0x7f00000050c0)=@vsock={0x28, 0x0, 0x2710, @host}, 0x80, &(0x7f00000052c0)=[{&(0x7f0000005140)="37a31642f47f936c0cc332dd7a4ab057c41d940cd11d10a2ea687583bf06a4cf1ce69601ae17e359194ae4c06dcd4a8bb31aaf8a04ad54b727bfc4e79c0f73f177a3f88f943ac421231d10b496588b9f65d23727ce35d4cce5f7d1d85e933bb67192e52413a75e892753097fcb5389a6fc05a4ad2f7007c6e3fd0e65f5f3632faef0c736d210f4ed643147fdc69ef3a2f622e85af3fd2ec82967bf1f5215fcc88f86805faede16766efc47cd9ecbd22bec2da7b86183604565c9111c6790a4464b", 0xc1}, {&(0x7f0000005240)="d50e2ccc99709a86869235b537ca163fadd7de1803ca7bfa2d0f833ed6d3c4cd85d035e9790e2181c10de6ff594b5b41e63d42a820f2051d11", 0x39}, {&(0x7f0000005280)="220ef0558a31", 0x6}], 0x3, &(0x7f0000005300)=[{0x78, 0x1, 0x3ff, "22ced4ad1384e5ff771ad836c6388b204290ee73d0014f89db0d36242c2f67fa7f5d4e3e434c589373de408aac471351aa1cb0feb279294479407236b178abe8dfc5d32f594d5510eddfedebe382fcaf94ecca69e0fd158b98e33a09516e10c0622bb79424bdcc"}, {0x20, 0xc7, 0x7, "f52e0e223f1950ce3db7ec0f6bee3a"}, {0x70, 0x107, 0x0, "7b9c0e0b1ad3784ae92f3a644d6012d027747ddc70aa2c34d63a39dbacce632e46d8359ff92989be938d9c7303161d92ef6dce1995e38c884efcf9128e94b16965c5681e497237c6ca306804c6de69322bf5864b17e386ac30c6831d"}], 0x108}, 0x48080) socket$inet6_udplite(0xa, 0x2, 0x88) bind$netlink(r11, &(0x7f0000005480)={0x10, 0x0, 0x25dfdbfe, 0x204000}, 0xc) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000005600)={&(0x7f00000054c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000055c0)={&(0x7f0000005580)={0x38, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0x59}}}}, [@NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x2}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x801}, 0x4) 579.994912ms ago: executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000000c0)=@newtaction={0x44, 0x32, 0x0, 0x0, 0x0, {}, [{0x30, 0x1, [@m_nat={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc, 0x3}}}]}]}, 0x44}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0000000000000000002", 0x11) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021380ee02"], 0x10}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0xffffffffa0018000, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c00000000000000000000000200130002000000000000000000001f0300060000000051020049e4f0000001c99a00000040000002000100000000100000000200000000030005"], 0x60}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x0, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x3}, @void, @void}}, [@NL80211_ATTR_MESH_ID={0xa}]}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x40000) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000400)={'wlan0\x00'}) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)={0xfffffffffffffffd, 0x8}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0x114, 0x1f, 0x1, 0x0, 0x0, "", [@nested={0x105, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe8101000000010000008b9482565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875ec58e9a3ddb9ad02a078cf0d972df9e99f079767734f69ce475f55ac64337803f5eb4e5842f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fd"]}]}, 0x114}], 0x1}, 0x0) bind$alg(r2, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-ssse3\x00'}, 0x58) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r5, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r5, &(0x7f0000000040)={&(0x7f0000000080)={0x1d, r4, 0x10000000}, 0x10, &(0x7f0000000240)={&(0x7f0000000180)={0x4, 0x0, 0x0, {0x0, 0xea60}, {}, {}, 0x1, @can={{}, 0xfc, 0x0, 0x4, 0x0, "63bad47c2fbf2948"}}, 0x48}}, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f00000000c0)={'syzkaller0\x00', @broadcast}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xa, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000200000018000000000000000000000000000090cd58562a15002c000064a6693bad8900000000001800"/74], 0x0}, 0x90) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) r7 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r7, &(0x7f0000000180)=[{{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f00000003c0)="ec", 0x1}], 0x1}}], 0x1, 0x20008084) accept$alg(r7, 0x0, 0x0) setsockopt$inet6_tcp_buf(r7, 0x6, 0xb, &(0x7f0000000300)="069e5c60545ce605ebdb7b93d69546fc9e38b43d38b1cef8b2e8185d068510431ae65f4d7cc49c57529a044436cf0f5de18295a49a7d96ab39786b0fdd164b9cc8c067cbdf2f05e03b56dfe34cb9024640e2902e12e866559608cf73b6a91091cbfaaa1b0ef8e82951a96c73dd7956d30fab4490c184cd51fef1eaabfe585c3ca9bd1fba9f60c5ec6360a10e5dbe6c581fcd5a1eed5f8ee121b3ffb29409fa09f12ef98c67d8164ac85189e5d670a6b6fbc1ce26135c6602086e0468ea6ca2d525a82e854f119163c664649ad5", 0xcd) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000500)='veth0_to_bond\x00') 560.32971ms ago: executing program 4: mmap(&(0x7f000004a000/0x3000)=nil, 0x3000, 0x3000000, 0x10, 0xffffffffffffffff, 0x310bf000) (async) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000009c0)={'syztnl0\x00', 0x0, 0x8, 0x7, 0x8000, 0x3, {{0x5, 0x4, 0x1, 0x8, 0x14, 0x67, 0x0, 0x66, 0x4, 0x0, @multicast2, @remote}}}}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280), 0x4) (async) socket$packet(0x11, 0x2, 0x300) (async) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00', 0x200000}, 0x90) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DESTROY(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000030601010000800000000000000000000900020073797a32000000000500010007000000"], 0x28}}, 0x0) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000000)) (async) socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000300)={0x1}, 0x4) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000900)={'#! ', './file0', [], 0xa, "ecd9ab96040301000000ad2caedcd54c4e1d2d2fadcc1b0180ed0e6bf864e7a71e5b9666e14c2e124b6404b7e9016f44c4c9e3a68b834ae59d3db0636f08677f6811b5f01835c62516f7bccd5b96099127d2ab62b128d62baa187c61654da6c73cd8929f9f755b1c5f6e36275233d5695dc6f4920a6f01efa234ab45b17249949997bd650ee79d147e4d091513a0363b6ec04a835a"}, 0xa0) (async) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r7, &(0x7f00000001c0)={0x1a, 0x206, 0x0, 0x8, 0x0, 0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xf}}, 0x10) (async) ioctl$int_in(r7, 0x5452, &(0x7f0000000040)=0x10000) (async) recvmmsg(0xffffffffffffffff, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}, {{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000006c0)=""/242, 0xf2}, {&(0x7f0000000080)=""/63, 0x3f}, {&(0x7f0000000540)=""/48, 0x30}], 0x3}, 0xcc}], 0x2, 0x2140, 0x0) (async) sendfile(r7, r6, 0x0, 0xffefffff) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x7, 0x401, 0x5, 0x1020, 0x1, 0x6, '\x00', r2, r1, 0x5, 0x2, 0x1}, 0x48) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(0xffffffffffffffff) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000500), 0xffffffffffffffff) (async) pwritev(r8, &(0x7f0000000180)=[{&(0x7f0000000140)}], 0x1, 0xffffffff, 0x0) (async) write$binfmt_elf64(r8, &(0x7f00000007c0)=ANY=[], 0x1bd) 447.579062ms ago: executing program 3: socket$packet(0x11, 0x0, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000c00)={@map, 0xffffffffffffffff, 0x35, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xb3d) r1 = socket$rxrpc(0x21, 0x2, 0xa) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16, @ANYBLOB, @ANYRES32=r1], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) r4 = socket$l2tp6(0xa, 0x2, 0x73) syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo}}}}, 0x0) setsockopt$inet6_IPV6_RTHDR(r4, 0x29, 0x39, &(0x7f0000000480)={0x89, 0x4, 0x1, 0x80, 0x0, [@ipv4={'\x00', '\xff\xff', @private=0xa010101}, @private1]}, 0x28) 417.808968ms ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="a0000000210001000000000000000000ac141400000000000000000000000000ac1414aa00"/64, @ANYRESDEC=r0, @ANYRES32=0x0, @ANYBLOB="000000000004000050001100fe800000000000000000000000000000000000000000000000000000000000000a010101df000000000000000000000000000000000000000000000000000000000000000000000000000a00"], 0xa0}}, 0x842) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xc, &(0x7f0000005640), 0x4) getsockopt$packet_buf(r1, 0x107, 0x6, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000100)={0x18, 0x0, {0x14, @random="62dd8dc7e718", 'bond_slave_1\x00'}}, 0x1e) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000f000000e8bd6efb250314000e000100240248ff050005001200", 0x2e}], 0x1}, 0x0) 378.533975ms ago: executing program 2: unshare(0x20000400) r0 = socket(0x10, 0x803, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc, 0x2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) unshare(0x4000400) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x80) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="fffff100", @ANYRES16=0x0, @ANYRES16], 0xcc}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000005d002636031794284f6a53f14593391e009500000002000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) unshare(0x20000400) (async) socket(0x10, 0x803, 0x0) (async) connect$netlink(r0, &(0x7f0000000280)=@proc, 0x2) (async) pipe(&(0x7f0000000080)) (async) unshare(0x4000400) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) getpeername(r0, &(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f0000000040)=0x80) (async) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)=ANY=[@ANYBLOB="fffff100", @ANYRES16=0x0, @ANYRES16], 0xcc}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000005d002636031794284f6a53f14593391e009500000002000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) 335.95855ms ago: executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r2, r1, 0x0, 0x20) sendmsg$kcm(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)='A', 0x1}], 0x1}, 0x0) sendmsg$alg(r1, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000980)="1e7b9b06d5d0af58a12820c2f4c5be721ffd5f8f62a3a414abd18d8a27265a", 0x1f}], 0x1}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x2d, 0x0) 268.049158ms ago: executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000640)={0x0, @in={{0x2, 0x0, @multicast1}}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7f}, 0x9c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000003c0)='kfree\x00'}, 0x10) socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000880) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x4045) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=@newqdisc={0x2c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x6}, {0x8, 0xffff}, {0xfff1}}, [@qdisc_kind_options=@q_qfg={0x8}]}, 0x2c}}, 0x40440d0) r2 = socket$nl_generic(0x10, 0x3, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) bind$vsock_stream(r2, &(0x7f0000000000)={0x10}, 0x10) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r2, 0x8983, &(0x7f0000000140)={0x6, 'batadv_slave_0\x00', {0x400}, 0xfff2}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001c80)={@cgroup, 0xffffffffffffffff, 0x10, 0x0, 0xffffffffffffffff, @prog_fd}, 0x20) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0xa, &(0x7f0000000100)=[{&(0x7f0000000200)="d800000010008104687da3aa7143a0b8c81d080b25000000e8fe55a118001500060014000000001208000a0043000040a80016000400014006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4260000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c0aaa16b8ddc64193071e9f8775730d16a4683f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd", 0xd8}], 0x1}, 0x0) 239.007383ms ago: executing program 2: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000007c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000003000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9e) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0}, 0x50) 144.599507ms ago: executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts(cbc(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000580)="d4fa0c511aad03aa5ed217677bc41c027d9c830c439c7f821ddd78b6915cb170e7603acf9e433c2903bb6773f4b0130668a1e5b5e08d21d0b69c28ca3455aed65855c86f3d1e5789d26375a0d85eaf5e92e19c9affcf76e7a94e76556d2b104ebf645747fadc91460f4b3c94e1a89b51be4a6aa4c65285f988329a8163b69c51b801500a5bacd0463976e2960e2679ef2feee5e6ce6bb78a51fb0e15820d13e4a5aa9e0742a6f8d677ad28fea356657bb550c8311b682d9003c82267a15aa7334bc53b65b9119a1a7d905c7dd365b85c230bbad0d5d0a79819e112637819d9a187cfdf782c6127d2d4281926ab0e22f7346b616fe28ed0b9f4a0c9fdac6d3a90a9c38b5e31448a45546388c95045bc22fe88c43b82a0a5d3eb61c238a5159ea98db9c00aeef644ae98a8cb8dffff3b7ba14d7971910b559623af8295", 0x13c}], 0x2}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000100000014000400030007000000080100"/40], 0x38}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r4, &(0x7f0000000140), 0x9) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) r5 = accept4(r0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000000)=0x80000) sendmmsg$alg(r5, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000005c0)='\vG\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0xb}, {&(0x7f0000000600)="75bbf8406512d05b5f0d20e228166f9c4e9e6b75da82", 0x16}], 0x2}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000080)=""/21, 0x15}, {&(0x7f0000003980)=""/4091, 0xffb}], 0x2}}], 0x1, 0x60, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000440)={&(0x7f0000000240)=@abs, 0x6e, &(0x7f0000000400)=[{&(0x7f00000002c0)=""/64, 0xa1}], 0x1, &(0x7f0000000340)}, 0x10000) 110.158634ms ago: executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000880)=@newsa={0x22c, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@local}, {@in=@loopback, 0x0, 0x32}}, [@algo_crypt={0x48, 0x2, {{'ctr-camellia-aesni\x00'}}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in6=@remote, 0x0, 0x2}}, @algo_aead={0xc6, 0x12, {{'aegis128-aesni\x00'}, 0x3d0, 0xa0, "1f326f2188b0d1147f27e24cdbfd42d2cb1cf3b8bdc2261dc05de7a075b4d27218ed41f7a72461fc0c8151bcbf99ff984b583ee24f559c2843e0a2a77fc2e77ae42ce28307bc4d6ca79ca42500bbfc006ac210c596dbd92b0e3d89215296541f0fd6dacfbf8f5c43abc24f1c1213851309178293829a75de434d"}}]}, 0x22c}}, 0x0) 49.374623ms ago: executing program 3: r0 = socket(0x840000000002, 0x3, 0xff) clock_gettime(0x0, &(0x7f0000000540)) r1 = socket$kcm(0x10, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000025c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0x5, &(0x7f00000000c0), 0x4) setsockopt$MRT_INIT(0xffffffffffffffff, 0x0, 0x5, 0x0, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000000040), 0x4) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x8946, &(0x7f00000002c0)={'veth0_to_batadv\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r5, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r5) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f00000058c0)={0x77359400}) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r6}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) bpf$PROG_LOAD(0xa, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), r5) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0xb, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}, {&(0x7f0000000580)="18c9", 0x2}], 0x2, 0x0, 0x0, 0x7400}, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2c8, 0x3, 0x398, 0x4, 0x229, 0x240, 0x208, 0x4c000000, 0x300, 0x328, 0x328, 0x300, 0x328, 0x3, 0x0, {[{{@ip={@broadcast, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bridge0\x00', {}, {}, 0x6}, 0x0, 0x1e8, 0x208, 0x0, {0x0, 0x700}, [@common=@inet=@hashlimit2={{0x150}, {'veth1_to_team\x00', {0x0, 0x100000007, 0x0, 0x0, 0x0, 0x8000, 0xffff}}}, @common=@inet=@ecn={{0x28}, {0x11}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@icmp={{0x28}, {0x0, "41e9"}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 0s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000b00), 0x0}, 0x20) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) socket$unix(0x1, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000007540)=[{{&(0x7f0000000040)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000001840)=[@ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x18}}], 0x1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x8}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040), &(0x7f00000005c0), 0x6, r2}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000080000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000400)='track_foreign_dirty\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0x43451) r5 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000080)={'nicvf0\x00', 0x400}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='sched_switch\x00', r7}, 0x10) ioctl$TUNSETTXFILTER(r5, 0x401054d5, &(0x7f0000000380)=ANY=[@ANYBLOB="4504"]) r8 = openat$tun(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r8, 0x400454ca, &(0x7f0000002280)={'pim6reg0\x00', 0x2102}) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000340), 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00', 0xfff}]}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r9, 0x4}, 0x8) kernel console output (not intermixed with test programs): 034017][ T6554] syzkaller1: entered allmulticast mode [ 97.252019][ T6565] netlink: 11 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.274960][ T6563] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 97.288488][ C0] vcan0: j1939_session_tx_dat: 0xffff88807f442800: queue data error: -100 [ 97.490854][ T6578] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.769609][ T6599] hsr0: entered promiscuous mode [ 97.791682][ T6597] hsr0: left promiscuous mode [ 97.940416][ T6608] pim6reg9: entered allmulticast mode [ 98.082634][ T6615] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 98.258931][ T29] audit: type=1800 audit(1717661080.518:62): pid=6628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1944 res=0 errno=0 [ 98.310505][ T29] audit: type=1804 audit(1717661080.548:63): pid=6628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/93/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 98.359036][ T29] audit: type=1804 audit(1717661080.568:64): pid=6628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/93/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 99.121661][ T29] audit: type=1800 audit(1717661081.368:65): pid=6675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1949 res=0 errno=0 [ 99.175218][ T29] audit: type=1804 audit(1717661081.378:66): pid=6675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/98/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 99.215349][ T29] audit: type=1804 audit(1717661081.428:67): pid=6675 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/98/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 99.353625][ T6688] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 99.357705][ T6686] Bluetooth: MGMT ver 1.22 [ 99.436302][ T6689] __nla_validate_parse: 6 callbacks suppressed [ 99.436322][ T6689] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.489189][ T6691] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 99.499088][ T6691] netlink: 155772 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.663177][ T6707] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 99.672016][ T6707] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.686421][ T6707] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 99.697188][ T6707] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.724252][ T6710] macvlan0: entered allmulticast mode [ 99.736850][ T6710] veth1_vlan: entered allmulticast mode [ 99.775060][ T6707] pim6reg: entered allmulticast mode [ 100.134250][ T6726] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 100.395685][ T6729] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.428380][ T29] audit: type=1800 audit(1717661082.678:68): pid=6731 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 100.480309][ T29] audit: type=1804 audit(1717661082.718:69): pid=6731 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir177639403/syzkaller.rkNqEE/93/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 100.545279][ T29] audit: type=1804 audit(1717661082.728:70): pid=6731 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir177639403/syzkaller.rkNqEE/93/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 100.627004][ T29] audit: type=1800 audit(1717661082.788:71): pid=6735 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 100.967615][ T6754] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.165463][ T6766] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 101.210882][ T6766] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.276844][ T6765] syzkaller0: entered promiscuous mode [ 101.290360][ T6765] syzkaller0: entered allmulticast mode [ 102.248714][ T6801] xt_CONNSECMARK: invalid mode: 0 [ 102.255557][ T6801] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 102.267648][ T6801] x_tables: ip6_tables: DNPT target: used from hooks FORWARD, but only usable from PREROUTING/OUTPUT [ 102.945927][ T6812] IPv6: addrconf: prefix option has invalid lifetime [ 102.952714][ T6812] IPv6: addrconf: prefix option has invalid lifetime [ 103.236972][ T6834] macsec1: entered promiscuous mode [ 103.245591][ T6834] macvlan1: entered promiscuous mode [ 103.254168][ T6834] macsec1: entered allmulticast mode [ 103.263158][ T6834] macvlan1: entered allmulticast mode [ 103.271505][ T6834] veth1_vlan: entered allmulticast mode [ 103.285110][ T6834] macvlan1: left allmulticast mode [ 103.292748][ T6834] veth1_vlan: left allmulticast mode [ 103.298850][ T6834] macvlan1: left promiscuous mode [ 103.351930][ T6842] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 104.179822][ T6889] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.230900][ T6889] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.0'. [ 104.375637][ T6902] IPv6: addrconf: prefix option has invalid lifetime [ 104.382421][ T6902] IPv6: addrconf: prefix option has invalid lifetime [ 104.404096][ T6904] bridge0: port 3(team0) entered blocking state [ 104.412096][ T6904] bridge0: port 3(team0) entered disabled state [ 104.419133][ T6904] team0: entered allmulticast mode [ 104.428253][ T6904] team_slave_0: entered allmulticast mode [ 104.437360][ T6904] team_slave_1: entered allmulticast mode [ 104.446174][ T6904] team0: entered promiscuous mode [ 104.456613][ T6904] team_slave_0: entered promiscuous mode [ 104.470140][ T6904] team_slave_1: entered promiscuous mode [ 104.489157][ T6904] bridge0: port 3(team0) entered blocking state [ 104.495782][ T6904] bridge0: port 3(team0) entered forwarding state [ 104.509211][ T6911] xt_CT: You must specify a L4 protocol and not use inversions on it [ 104.511886][ T6901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.029815][ T6936] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 105.217292][ T6957] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 105.250573][ T6957] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.686440][ T6975] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.935940][ T6994] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.966209][ T6994] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 107.005939][ T6994] team0: Port device dummy0 added [ 108.200815][ T7044] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. [ 108.277794][ T5112] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 108.292014][ T5112] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 108.303665][ T5112] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 108.314242][ T5112] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 108.325408][ T5112] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 108.333709][ T5112] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 108.465294][ T51] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.553949][ T7056] pim6reg1: entered promiscuous mode [ 108.561153][ T7056] pim6reg1: entered allmulticast mode [ 108.587941][ T51] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.718475][ T51] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.780415][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 108.780433][ T29] audit: type=1804 audit(1717661091.038:74): pid=7068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/120/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 108.833350][ T51] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 108.834071][ T29] audit: type=1804 audit(1717661091.078:75): pid=7068 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/120/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 108.923018][ T51] batman_adv: batadv1: Removing interface: netdevsim0 [ 108.939895][ T51] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.974445][ T7076] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.273505][ T7085] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.276944][ T61] wlan1: Trigger new scan to find an IBSS to join [ 110.430817][ T5123] Bluetooth: hci3: command tx timeout [ 110.959798][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.973395][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.984616][ T51] bond0 (unregistering): Released all slaves [ 111.220441][ T7046] chnl_net:caif_netlink_parms(): no params data found [ 111.240089][ T144] wlan1: Trigger new scan to find an IBSS to join [ 111.436953][ T7136] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.467484][ T7136] openvswitch: netlink: VXLAN extension message has 13 unknown bytes. [ 111.511931][ T7137] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.676882][ T7150] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.755068][ T51] hsr_slave_0: left promiscuous mode [ 111.780367][ T51] hsr_slave_1: left promiscuous mode [ 111.850348][ T51] veth1_macvtap: left promiscuous mode [ 111.858513][ T51] veth0_macvtap: left promiscuous mode [ 111.867755][ T51] veth1_vlan: left promiscuous mode [ 111.876776][ T51] veth0_vlan: left promiscuous mode [ 112.101797][ T51] pim6reg9 (unregistering): left allmulticast mode [ 112.188310][ T51] pimreg12 (unregistering): left allmulticast mode [ 112.506716][ T5123] Bluetooth: hci3: command tx timeout [ 112.894829][ T7187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.208165][ T51] team0 (unregistering): Port device team_slave_1 removed [ 113.253348][ T51] team0 (unregistering): Port device team_slave_0 removed [ 113.506637][ T51] team0 (unregistering): Port device dummy0 removed [ 113.632208][ T7160] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 113.644805][ T7160] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 113.764977][ T7046] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.800773][ T7046] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.812615][ T7046] bridge_slave_0: entered allmulticast mode [ 113.821440][ T7046] bridge_slave_0: entered promiscuous mode [ 113.835403][ T7046] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.876060][ T7046] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.894735][ T7204] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 113.897708][ T7046] bridge_slave_1: entered allmulticast mode [ 113.923079][ T7046] bridge_slave_1: entered promiscuous mode [ 114.052590][ T7046] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.067490][ T7214] IPVS: sync thread started: state = MASTER, mcast_ifn = sit0, syncid = 0, id = 0 [ 114.088762][ T7046] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.293075][ T7046] team0: Port device team_slave_0 added [ 114.320144][ T7046] team0: Port device team_slave_1 added [ 114.343354][ T7220] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 114.426778][ T7230] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 114.493837][ T7046] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.519693][ T7046] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.572541][ T7046] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.587918][ T5123] Bluetooth: hci3: command tx timeout [ 114.658114][ T7046] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.665106][ T7046] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.728932][ T7250] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 114.778000][ T7046] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.895938][ T7264] xt_CONNSECMARK: invalid mode: 0 [ 114.935249][ T7271] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.005603][ T7275] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.059548][ T7046] hsr_slave_0: entered promiscuous mode [ 115.087061][ T7046] hsr_slave_1: entered promiscuous mode [ 115.123849][ T7286] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 115.206253][ T7286] syzkaller0: entered promiscuous mode [ 115.213472][ T7286] syzkaller0: entered allmulticast mode [ 115.236982][ T2449] wlan1: Trigger new scan to find an IBSS to join [ 116.047228][ T7305] x_tables: ip6_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 116.181024][ T2449] wlan1: Creating new IBSS network, BSSID 76:7a:8b:e9:58:f1 [ 116.676764][ T5123] Bluetooth: hci3: command tx timeout [ 116.742830][ T7311] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.870956][ T7317] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.877345][ T7315] netlink: 516 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.908587][ T7315] openvswitch: netlink: EtherType 0 is less than min 600 [ 117.084544][ T7335] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.106869][ T7335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.126808][ T7335] (unnamed net_device) (uninitialized): down delay (37750) is not a multiple of miimon (7), value rounded to 37744 ms [ 117.176131][ T7337] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.316409][ T7348] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.372873][ T7350] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.436186][ T7350] bridge0: port 3(team0) entered disabled state [ 117.478544][ T7046] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 117.507485][ T7046] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 117.537401][ T7046] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 117.570920][ T29] audit: type=1800 audit(1717661099.828:76): pid=7362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 117.606991][ T7046] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 117.614476][ T29] audit: type=1804 audit(1717661099.848:77): pid=7362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/144/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 117.726494][ T29] audit: type=1804 audit(1717661099.928:78): pid=7363 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/144/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 117.782833][ T7369] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 117.933461][ T7367] syzkaller0: entered promiscuous mode [ 117.967330][ T7367] syzkaller0: entered allmulticast mode [ 119.397543][ T7393] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.449702][ T7395] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 119.581943][ T7046] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.604293][ T7403] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.682249][ T7046] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.750894][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.758118][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.814716][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.821934][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.933016][ T7421] smc: net device lo applied user defined pnetid SYZ2 [ 119.945660][ T7046] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.969374][ T7421] smc: net device lo erased user defined pnetid SYZ2 [ 120.453747][ T7046] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.640420][ T7046] veth0_vlan: entered promiscuous mode [ 120.704835][ T7046] veth1_vlan: entered promiscuous mode [ 120.794844][ T7046] veth0_macvtap: entered promiscuous mode [ 120.810905][ T7046] veth1_macvtap: entered promiscuous mode [ 120.863934][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.878104][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.890020][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.913927][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.948317][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 120.978887][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.014413][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 121.032847][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.054667][ T7046] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.073714][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.100730][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.113658][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.124836][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.134988][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.148581][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.158871][ T7046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 121.170225][ T7046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.187878][ T7046] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.235117][ T7046] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.271191][ T7046] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.287849][ T7046] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.306879][ T7046] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.670088][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.680910][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.724000][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 121.765953][ T7495] __nla_validate_parse: 3 callbacks suppressed [ 121.766083][ T7495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.774994][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.815333][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.837684][ T7495] dccp_invalid_packet: P.Data Offset(172) too large [ 121.877903][ T7495] pim6reg1: entered promiscuous mode [ 121.890907][ T7495] pim6reg1: entered allmulticast mode [ 121.964935][ T7508] x_tables: unsorted underflow at hook 3 [ 121.992450][ T7514] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 122.181441][ T7520] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.293859][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 122.453493][ T7539] xt_CT: You must specify a L4 protocol and not use inversions on it [ 122.557142][ T7544] Bluetooth: MGMT ver 1.22 [ 122.604801][ T7551] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 122.616362][ T7551] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.692221][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 122.894917][ T29] audit: type=1800 audit(1717661105.148:79): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1958 res=0 errno=0 [ 122.954501][ T29] audit: type=1804 audit(1717661105.158:80): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/165/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 122.981442][ T29] audit: type=1804 audit(1717661105.198:81): pid=7567 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/165/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 123.462172][ T7593] xt_time: unknown flags 0x4 [ 123.778592][ T7619] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.920438][ T29] audit: type=1800 audit(1717661106.178:82): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1958 res=0 errno=0 [ 123.964920][ T29] audit: type=1804 audit(1717661106.198:83): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/161/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 124.000878][ T29] audit: type=1804 audit(1717661106.208:84): pid=7627 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/161/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 124.167721][ T7636] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.351053][ T7645] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 124.415940][ T7651] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.434112][ T7648] ip6gretap0: entered promiscuous mode [ 124.445624][ T7651] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.456846][ T7648] macsec1: entered promiscuous mode [ 124.468466][ T7648] macsec1: entered allmulticast mode [ 124.474188][ T7651] netlink: 59 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.489809][ T7648] ip6gretap0: entered allmulticast mode [ 124.500945][ T7648] ip6gretap0: left allmulticast mode [ 124.515119][ T7648] ip6gretap0: left promiscuous mode [ 124.680434][ T29] audit: type=1804 audit(1717661106.938:85): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/163/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 124.734672][ T29] audit: type=1800 audit(1717661106.968:86): pid=7663 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1967 res=0 errno=0 [ 125.106294][ T29] audit: type=1800 audit(1717661107.358:87): pid=7690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1957 res=0 errno=0 [ 125.145085][ T29] audit: type=1804 audit(1717661107.388:88): pid=7690 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/165/memory.events" dev="sda1" ino=1957 res=1 errno=0 [ 125.614243][ T7711] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 127.615810][ T7757] xt_CT: You must specify a L4 protocol and not use inversions on it [ 127.775558][ T7766] ip6gretap0: entered promiscuous mode [ 127.801072][ T7766] ip6gretap0: left promiscuous mode [ 128.373474][ T7797] netlink: zone id is out of range [ 128.397721][ T7797] netlink: zone id is out of range [ 128.463464][ T7797] netlink: set zone limit has 4 unknown bytes [ 129.052250][ T7830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.080922][ T7839] pim6reg1: entered promiscuous mode [ 129.100485][ T7839] pim6reg1: entered allmulticast mode [ 129.171707][ T7842] netlink: zone id is out of range [ 129.182514][ T7842] netlink: zone id is out of range [ 129.225281][ T7842] netlink: set zone limit has 4 unknown bytes [ 129.426729][ T7856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.521156][ T7851] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 129.669007][ T7865] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.933214][ T7883] pim6reg1: entered promiscuous mode [ 129.942024][ T7883] pim6reg1: entered allmulticast mode [ 129.961447][ T7884] sctp: [Deprecated]: syz-executor.0 (pid 7884) Use of struct sctp_assoc_value in delayed_ack socket option. [ 129.961447][ T7884] Use struct sctp_sack_info instead [ 130.194248][ T7892] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.224587][ T7900] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 130.249251][ T7900] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.484938][ T7914] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.514727][ T7914] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.531462][ T7917] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.605184][ T7916] sctp: [Deprecated]: syz-executor.4 (pid 7916) Use of struct sctp_assoc_value in delayed_ack socket option. [ 130.605184][ T7916] Use struct sctp_sack_info instead [ 131.015622][ T7941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.107874][ T7939] tun0: tun_chr_ioctl cmd 2147767519 [ 131.128712][ T7939] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.378872][ T7975] geneve1: entered promiscuous mode [ 131.399156][ T7975] geneve1: left promiscuous mode [ 131.736335][ T7993] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.867444][ T7993] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.004035][ T7993] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.063610][ T8007] sit0: entered promiscuous mode [ 132.084800][ T8007] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.144149][ T7993] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.149134][ T8007] syz-executor.1 (8007) used greatest stack depth: 18544 bytes left [ 132.476487][ T7993] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.511451][ T7993] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.540735][ T7993] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 132.567246][ T7993] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.146787][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e585c00: rx timeout, send abort [ 133.155774][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88807e586c00: rx timeout, send abort [ 133.165412][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e585c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.181052][ C1] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807e586c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 133.434423][ T8086] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 134.013502][ T8107] bridge_slave_1: left allmulticast mode [ 134.037907][ T8107] bridge_slave_1: left promiscuous mode [ 134.064911][ T8107] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.073617][ T8108] __nla_validate_parse: 13 callbacks suppressed [ 134.073636][ T8108] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.117212][ T8117] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.148257][ T8107] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 134.165922][ T8107] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 134.472486][ T8134] netlink: 464 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.648850][ T8138] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.345013][ T8191] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.383927][ T8191] workqueue: Failed to create a rescuer kthread for wq "phy2": -EINTR [ 135.439285][ T8197] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 135.462951][ T8197] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 135.494203][ T8203] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 135.520146][ T8197] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 135.654790][ T8206] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.804846][ T8214] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.839036][ T8217] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 135.845560][ T8217] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 135.873787][ T8217] hsr_slave_0: left promiscuous mode [ 135.894320][ T8217] hsr_slave_1: left promiscuous mode [ 136.006141][ T8230] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.023510][ T8230] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.169968][ T8234] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.185289][ T8240] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.965828][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 137.049300][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 137.049317][ T29] audit: type=1800 audit(1717661119.308:90): pid=8282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1949 res=0 errno=0 [ 137.088653][ T8284] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 137.098605][ T29] audit: type=1804 audit(1717661119.338:91): pid=8282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/50/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 137.141290][ T29] audit: type=1804 audit(1717661119.398:92): pid=8282 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/50/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 137.484907][ T8304] netlink: zone id is out of range [ 137.497254][ T8304] netlink: zone id is out of range [ 137.509947][ T8304] netlink: zone id is out of range [ 137.516058][ T8304] netlink: zone id is out of range [ 137.521762][ T8304] netlink: zone id is out of range [ 138.618171][ T8316] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 138.679486][ T8316] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 138.836334][ T29] audit: type=1800 audit(1717661121.088:93): pid=8351 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1954 res=0 errno=0 [ 138.888767][ T8350] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 139.181250][ T8376] net_ratelimit: 5 callbacks suppressed [ 139.181268][ T8376] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 139.332217][ T8391] __nla_validate_parse: 11 callbacks suppressed [ 139.332238][ T8391] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.352663][ T8394] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.363271][ T8393] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 139.375362][ T8397] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.737984][ T8419] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 140.003158][ T8443] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.025687][ T8448] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 140.130063][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.164902][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.191166][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.209524][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.223509][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.261548][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.286467][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 140.299328][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.463123][ T8465] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 140.547483][ T8475] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.762184][ T8479] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.800461][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 140.807075][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 140.813716][ C0] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 140.820299][ C0] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 140.826980][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.834916][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.842972][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.850950][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.859043][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.867016][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.875055][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.883026][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.891127][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.899109][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.907185][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.915112][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.923288][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.931279][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.939364][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.947321][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.955998][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.963992][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.972072][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.980045][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 140.988151][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 140.996078][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.004168][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.012151][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.020252][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.028219][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.036248][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.044233][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.052295][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.060264][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.068327][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.076252][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.084349][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.092317][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.100398][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.108366][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.116600][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.124524][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.132599][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.140568][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.148641][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.156595][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.164623][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.172594][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.180668][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.188642][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.196696][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.204696][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.212733][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.220699][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.228770][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.236815][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.237677][ T8497] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.244815][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.262195][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.270281][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.278232][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.286250][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.294233][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.302313][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.310280][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.318286][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.326176][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.334335][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.342260][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.350246][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.358188][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.366187][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.374112][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.382102][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.390049][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.398160][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.406080][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.414163][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.422104][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.430132][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.438110][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.446147][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 141.454107][ C0] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 141.743265][ T8507] bridge0: port 3(team0) entered blocking state [ 141.764547][ T8507] bridge0: port 3(team0) entered disabled state [ 141.776456][ T8507] team0: entered allmulticast mode [ 141.798047][ T8507] team_slave_0: entered allmulticast mode [ 141.819951][ T8507] team_slave_1: entered allmulticast mode [ 141.833297][ T8507] team0: entered promiscuous mode [ 141.843585][ T8507] team_slave_0: entered promiscuous mode [ 141.862918][ T8507] team_slave_1: entered promiscuous mode [ 141.874912][ T8507] bridge0: port 3(team0) entered blocking state [ 141.881342][ T8507] bridge0: port 3(team0) entered forwarding state [ 142.046395][ T8521] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 142.082317][ T8521] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 142.703284][ T8554] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 142.726649][ T8554] openvswitch: netlink: Message has 4 unknown bytes. [ 143.444732][ T5123] block nbd0: Receive control failed (result -107) [ 143.762741][ T8602] sit0: entered promiscuous mode [ 143.806667][ T8602] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 143.850140][ T8606] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.859393][ T8606] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.868319][ T8606] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.877462][ T8606] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 143.935765][ T8606] vxlan0: entered promiscuous mode [ 144.294113][ T8625] IPv6: addrconf: prefix option has invalid lifetime [ 144.438767][ T8629] __nla_validate_parse: 8 callbacks suppressed [ 144.438789][ T8629] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.505177][ T8631] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.541833][ T8631] bond0: (slave bond1): Enslaving as an active interface with an up link [ 144.657728][ T8629] 8021q: adding VLAN 0 to HW filter on device bond1 [ 144.680524][ T8629] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 144.707944][ T8629] bond1: (slave xfrm1): Error -95 calling set_mac_address [ 144.868149][ T8643] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.026103][ T8658] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 []L3 index 0 [ 145.068749][ T8664] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.166073][ T8664] Êü: entered promiscuous mode [ 145.319605][ T8674] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 145.359057][ T8672] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.668768][ T8697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.700775][ T8699] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.845822][ T8707] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.859218][ T8704] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.887648][ T8708] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.894847][ T8708] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.233020][ T51] wlan1: No active IBSS STAs - trying to scan for other IBSS networks with same SSID (merge) [ 146.252616][ T8726] mac80211_hwsim hwsim13 wlan1: entered promiscuous mode [ 146.267068][ T8726] mac80211_hwsim hwsim13 wlan1: entered allmulticast mode [ 146.283871][ T8726] team0: Port device wlan1 added [ 146.305765][ T8733] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.364015][ T8731] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.405871][ T29] audit: type=1800 audit(1717661128.658:94): pid=8738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1961 res=0 errno=0 [ 146.435206][ T29] audit: type=1804 audit(1717661128.688:95): pid=8738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/85/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 146.530364][ T29] audit: type=1804 audit(1717661128.788:96): pid=8738 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/85/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 146.778732][ T8760] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.788365][ T8760] bond0: (slave bond1): Enslaving as an active interface with an up link [ 146.823899][ T8760] 8021q: adding VLAN 0 to HW filter on device bond1 [ 146.832495][ T8760] bond1: (slave xfrm1): The slave device specified does not support setting the MAC address [ 146.843419][ T8760] bond1: (slave xfrm1): Error -95 calling set_mac_address [ 147.083978][ T8774] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 147.107721][ T8774] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 147.623495][ T29] audit: type=1800 audit(1717661129.878:97): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1951 res=0 errno=0 [ 147.712145][ T29] audit: type=1804 audit(1717661129.878:98): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/241/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 147.792464][ T29] audit: type=1804 audit(1717661129.968:99): pid=8803 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/241/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 149.947289][ T8847] __nla_validate_parse: 8 callbacks suppressed [ 149.947310][ T8847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.362303][ T8854] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 157.363843][ T29] audit: type=1800 audit(1717661139.618:100): pid=8858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1967 res=0 errno=0 [ 157.410392][ T29] audit: type=1804 audit(1717661139.658:101): pid=8858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/169/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 157.466140][ T29] audit: type=1804 audit(1717661139.718:102): pid=8858 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/169/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 157.543711][ T29] audit: type=1800 audit(1717661139.798:103): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1961 res=0 errno=0 [ 157.578317][ T29] audit: type=1804 audit(1717661139.798:104): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/92/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 157.604866][ T29] audit: type=1804 audit(1717661139.868:105): pid=8864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir242585168/syzkaller.D4q38H/92/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 157.843037][ T8872] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 157.859839][ T8872] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 158.066039][ T8884] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.167552][ T8888] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.243705][ T8890] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.291967][ T8892] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.302899][ T8890] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.313311][ T8890] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 158.334247][ T8896] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.504814][ T8912] Cannot find add_set index 0 as target [ 158.531901][ T8912] Cannot find add_set index 0 as target [ 158.740473][ T8929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.824879][ T8937] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.875878][ T8937] ip6gretap1: entered promiscuous mode [ 158.905418][ T8941] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 158.950874][ T8945] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 159.060852][ T8954] trusted_key: syz-executor.2 sent an empty control message without MSG_MORE. [ 159.382910][ T29] audit: type=1800 audit(1717661141.638:106): pid=8975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 159.448969][ T8978] ip6gretap1: entered promiscuous mode [ 159.458042][ T29] audit: type=1804 audit(1717661141.708:107): pid=8975 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/251/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 159.513557][ T8981] ip6_vti0: entered promiscuous mode [ 159.521801][ T8981] vlan1: entered promiscuous mode [ 159.535165][ T29] audit: type=1804 audit(1717661141.778:108): pid=8983 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/251/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 159.567948][ T8981] ip6_vti0: left promiscuous mode [ 159.893287][ T29] audit: type=1800 audit(1717661142.148:109): pid=8994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1970 res=0 errno=0 [ 159.923043][ T8993] sch_tbf: burst 0 is lower than device tunl0 mtu (1480) ! [ 160.240763][ T9010] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 160.939635][ T9051] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 162.162635][ T9108] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 162.691522][ T9142] __nla_validate_parse: 11 callbacks suppressed [ 162.691541][ T9142] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.818741][ T9150] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.945117][ T9156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.982769][ T9156] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 163.413404][ T9174] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 163.695778][ T9187] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.780801][ T9189] ipvlan4: entered promiscuous mode [ 163.788587][ T9189] ipvlan4: entered allmulticast mode [ 163.794233][ T9189] mac80211_hwsim hwsim3 wlan1: entered allmulticast mode [ 163.920551][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 163.920568][ T29] audit: type=1800 audit(1717661146.178:113): pid=9193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1958 res=0 errno=0 [ 163.986160][ T29] audit: type=1804 audit(1717661146.178:114): pid=9193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/262/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 164.046843][ T29] audit: type=1804 audit(1717661146.228:115): pid=9193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1291142170/syzkaller.c1hk4C/262/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 164.114658][ T9203] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 164.348460][ T9218] Bluetooth: MGMT ver 1.22 [ 164.359200][ T9218] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 164.468269][ T9228] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.759554][ T9249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.809077][ T9249] vxcan3: entered promiscuous mode [ 164.825297][ T9249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 165.497745][ T9284] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 165.505898][ T9284] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 165.605536][ T9282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.790690][ T9287] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.318317][ T29] audit: type=1800 audit(1717661148.568:116): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1961 res=0 errno=0 [ 166.345424][ T9291] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 166.414691][ T29] audit: type=1804 audit(1717661148.588:117): pid=9293 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/202/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 166.478617][ T29] audit: type=1804 audit(1717661148.658:118): pid=9294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/202/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 166.562313][ T9305] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 166.695988][ T5160] IPVS: starting estimator thread 0... [ 166.773923][ T9318] SET target dimension over the limit! [ 166.806989][ T9311] IPVS: using max 17 ests per chain, 40800 per kthread [ 167.348736][ C0] vcan0: j1939_xtp_rx_dat: no tx connection found [ 167.355226][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.363251][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.371129][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.379179][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.381868][ T9353] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 167.387030][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.387163][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.387178][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.387271][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.387287][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.387388][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.387402][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.387487][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.400975][ T9353] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 167.403305][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.403426][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.481887][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.489855][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.497719][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.505724][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.513576][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.521483][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.529324][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.537306][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.545123][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.553046][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.560987][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.568978][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.576830][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.584809][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.592843][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.600889][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.608747][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.616696][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.624536][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.632440][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.640283][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.648194][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.655998][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.663949][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.671801][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.679759][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.687591][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.695456][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.703305][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.711276][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.719133][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.727092][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.734929][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.742888][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.750747][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.758686][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.766534][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.774528][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.782406][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.790421][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.798268][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.806158][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.813991][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.821964][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.829815][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.838250][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.846069][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.854073][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.861948][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.869926][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.877797][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.885734][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.893599][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.901549][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.909399][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.917366][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.925197][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.933159][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.941263][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.949214][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.957079][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.965031][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.972912][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.980846][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 167.988714][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 167.996755][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 168.004600][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 168.012592][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 168.020541][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 168.028506][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 168.036339][ C0] vcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 168.090692][ T9358] __nla_validate_parse: 12 callbacks suppressed [ 168.090712][ T9358] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 168.194661][ T9366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.545936][ T9390] sctp: [Deprecated]: syz-executor.4 (pid 9390) Use of int in maxseg socket option. [ 168.545936][ T9390] Use struct sctp_assoc_value instead [ 168.553919][ T9389] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.666206][ T9387] delete_channel: no stack [ 168.819507][ T9402] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.964152][ T9413] tipc: Started in network mode [ 168.972095][ T9413] tipc: Node identity id-name-, cluster identity 4711 [ 168.980025][ T9413] tipc: Enabling of bearer rejected, failed to enable media [ 168.989037][ T9415] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 169.300834][ T9428] sctp: [Deprecated]: syz-executor.2 (pid 9428) Use of int in max_burst socket option deprecated. [ 169.300834][ T9428] Use struct sctp_assoc_value instead [ 169.664612][ T9442] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.733020][ T9442] team1: Mode changed to "loadbalance" [ 169.882054][ T9459] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.892126][ T9459] netlink: 'syz-executor.1': attribute type 19 has an invalid length. [ 170.318910][ T9480] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.407700][ T9487] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.603430][ T9499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.677192][ T9503] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 170.707282][ T9505] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.922784][ T9517] team2: Mode changed to "loadbalance" [ 170.972643][ T9525] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 170.996860][ T9526] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 171.012379][ T9527] sctp: [Deprecated]: syz-executor.1 (pid 9527) Use of int in maxseg socket option. [ 171.012379][ T9527] Use struct sctp_assoc_value instead [ 171.039483][ T9526] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 171.074873][ T9532] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 171.232825][ T9541] bridge0: port 3(team0) entered disabled state [ 171.239398][ T9541] bridge0: port 2(bridge_slave_1) entered disabled state [ 171.248002][ T9541] bridge0: port 1(bridge_slave_0) entered disabled state [ 171.370710][ T9547] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.379810][ T9547] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.388618][ T9547] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.397127][ T9547] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.428571][ T9547] vxlan0: entered promiscuous mode [ 172.191387][ T9579] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 172.220458][ T9579] bridge0: port 2(syz_tun) entered blocking state [ 172.233084][ T9579] bridge0: port 2(syz_tun) entered disabled state [ 172.251708][ T9579] syz_tun: entered allmulticast mode [ 172.263056][ T9579] syz_tun: entered promiscuous mode [ 172.277146][ T9579] bridge0: port 2(syz_tun) entered blocking state [ 172.283783][ T9579] bridge0: port 2(syz_tun) entered forwarding state [ 172.773531][ T9620] bridge0: port 2(syz_tun) entered disabled state [ 172.780247][ T9620] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.904768][ T9625] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.914020][ T9625] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.922936][ T9625] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.931780][ T9625] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.961260][ T9625] vxlan0: entered promiscuous mode [ 173.265780][ T9645] __nla_validate_parse: 10 callbacks suppressed [ 173.265802][ T9645] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.408582][ T9651] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.418211][ T9651] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.763710][ T29] audit: type=1804 audit(1717661156.008:119): pid=9672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/296/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 173.834233][ T29] audit: type=1804 audit(1717661156.008:120): pid=9672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/296/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 173.861231][ T29] audit: type=1804 audit(1717661156.028:121): pid=9672 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/296/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 173.878263][ T9677] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.974450][ T9681] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.975387][ T9683] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.327429][ T9699] smc: net device ip6tnl0 applied user defined pnetid SYZ0 [ 174.476116][ T9712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.510210][ T9714] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.650219][ T9722] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 174.671254][ T9722] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.693192][ T9722] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.700995][ T9722] bridge0: port 1(bridge_slave_0) entered disabled state [ 174.712503][ T9722] bridge0: entered promiscuous mode [ 174.779644][ T9731] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 174.856187][ T9733] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 174.883578][ T9736] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.891542][ T9736] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 175.098102][ T9750] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.117736][ T9750] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 176.038288][ T9786] tap0: tun_chr_ioctl cmd 1074025677 [ 176.050237][ T9786] tap0: linktype set to 769 [ 176.613513][ T9810] syzkaller0: entered promiscuous mode [ 176.619262][ T9810] syzkaller0: entered allmulticast mode [ 176.684253][ T29] audit: type=1804 audit(1717661158.938:122): pid=9813 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/306/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 176.748605][ T9814] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 178.434462][ T9816] __nla_validate_parse: 2 callbacks suppressed [ 178.434481][ T9816] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.452533][ T9827] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 178.461823][ T9838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.554538][ T9842] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.601502][ T9846] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 178.613479][ T9846] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.061754][ T9874] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 179.424555][ T9879] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.573270][ T9883] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.155997][ T9910] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.165841][ T9910] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.180964][ T9910] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.745119][ T9916] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 180.910393][ T9921] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.920521][ T9921] 0·: renamed from hsr_slave_1 (while UP) [ 180.967379][ T9921] 0·: entered allmulticast mode [ 180.974464][ T9921] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 181.108309][ T9928] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 181.119763][ T9928] bond0: (slave netdevsim0): Releasing backup interface [ 181.145477][ T9928] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 181.165728][ T9928] team0: Failed to send options change via netlink (err -105) [ 181.173756][ T9928] team0: Port device netdevsim0 added [ 181.387302][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 181.393928][ T5116] Bluetooth: hci2: command 0x0406 tx timeout [ 181.550044][ T9952] ip6gretap1: entered allmulticast mode [ 183.444455][T10038] __nla_validate_parse: 7 callbacks suppressed [ 183.444475][T10038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.513702][T10040] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.591987][T10046] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.730128][T10050] team_slave_0: left promiscuous mode [ 183.736014][T10050] team_slave_0: left allmulticast mode [ 183.776001][T10050] team0: Port device team_slave_0 removed [ 183.782492][T10050] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 184.270067][T10063] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 184.281205][T10063] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 184.352570][T10065] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.367932][T10065] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 184.646919][T10082] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.674705][T10082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.275251][T10105] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.301096][T10105] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 186.231300][T10132] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.242897][T10131] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.116501][T10151] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 188.124888][T10151] ipvlan1: entered promiscuous mode [ 188.154702][T10151] team0: Device ipvlan1 failed to register rx_handler [ 188.211633][T10160] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.234437][T10151] syz-executor.3 (10151) used greatest stack depth: 18128 bytes left [ 188.669514][T10189] xt_HMARK: spi-set and port-set can't be combined [ 188.685761][T10189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.894254][T10200] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.916734][T10200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.939043][T10200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.234740][T10210] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 189.281700][T10213] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 189.297063][T10213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.402326][T10218] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.505865][ T5112] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 189.522716][ T5112] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 189.532983][ T5112] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 189.551097][ T5112] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 189.568455][ T5112] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 189.577359][ T5112] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 189.618341][ T2489] netdevsim netdevsim2 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.636484][ T2489] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.782870][ T2489] netdevsim netdevsim2 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.792902][ T2489] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.809793][T10236] syzkaller1: entered promiscuous mode [ 189.815298][T10236] syzkaller1: entered allmulticast mode [ 189.883658][ T2489] netdevsim netdevsim2 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.897737][ T2489] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.955953][T10240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.979538][T10240] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 189.991334][ T2489] netdevsim netdevsim2 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 190.008879][ T2489] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.042825][T10240] batman_adv: batadv2: Adding interface: netdevsim0 [ 190.056862][T10240] batman_adv: batadv2: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 190.098268][T10240] batman_adv: batadv2: Interface activated: netdevsim0 [ 190.114300][T10245] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.244042][T10245] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.308047][T10256] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 190.392136][T10245] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.498186][T10245] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.524593][ T2489] team0: left allmulticast mode [ 190.530302][ T2489] team_slave_0: left allmulticast mode [ 190.539923][ T2489] team_slave_1: left allmulticast mode [ 190.545794][ T2489] team0: left promiscuous mode [ 190.551212][ T2489] team_slave_0: left promiscuous mode [ 190.561449][ T2489] team_slave_1: left promiscuous mode [ 190.567291][ T2489] bridge0: port 3(team0) entered disabled state [ 190.577248][ T2489] bridge_slave_1: left allmulticast mode [ 190.583005][ T2489] bridge_slave_1: left promiscuous mode [ 190.588965][ T2489] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.602272][ T2489] bridge_slave_0: left promiscuous mode [ 190.608307][ T2489] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.202742][ T5123] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 191.212868][ T5123] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 191.222079][ T5123] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 191.235143][ T5123] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 191.243065][ T5123] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 191.251719][ T5123] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 191.456395][ T2489] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 191.477740][ T2489] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 191.493990][ T2489] bond0 (unregistering): Released all slaves [ 191.505539][ T2489] bond1 (unregistering): Released all slaves [ 191.522665][ T2489] bond2 (unregistering): Released all slaves [ 191.533105][T10256] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.548084][T10222] chnl_net:caif_netlink_parms(): no params data found [ 191.630534][ T5112] Bluetooth: hci1: command tx timeout [ 191.651519][ T2489] tipc: Left network mode [ 191.833479][T10245] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.855682][T10245] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 191.958863][T10279] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 192.009442][T10245] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.125177][T10245] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 192.145975][T10222] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.169319][T10222] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.181146][T10222] bridge_slave_0: entered allmulticast mode [ 192.192520][T10222] bridge_slave_0: entered promiscuous mode [ 192.320283][T10222] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.338017][T10222] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.354911][T10222] bridge_slave_1: entered allmulticast mode [ 192.364125][T10222] bridge_slave_1: entered promiscuous mode [ 192.372151][T10296] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.379371][T10296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.563472][T10222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 192.580076][T10307] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 192.611402][ T2489] hsr_slave_0: left promiscuous mode [ 192.624782][ T2489] 0·: left promiscuous mode [ 192.638857][ T2489] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 192.646316][ T2489] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 192.673718][ T2489] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 192.682710][ T2489] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 192.716159][ T2489] veth1_macvtap: left promiscuous mode [ 192.722191][ T2489] veth0_macvtap: left promiscuous mode [ 192.729779][ T2489] veth1_vlan: left promiscuous mode [ 192.735137][ T2489] veth0_vlan: left promiscuous mode [ 193.310341][ T5112] Bluetooth: hci5: command tx timeout [ 193.462522][ T2489] team0 (unregistering): Port device team_slave_1 removed [ 193.502602][ T2489] team0 (unregistering): Port device team_slave_0 removed [ 193.707279][ T5112] Bluetooth: hci1: command tx timeout [ 193.913436][T10222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 193.952727][T10315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.963909][T10324] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 194.189196][T10327] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.239170][T10222] team0: Port device team_slave_0 added [ 194.322073][T10222] team0: Port device team_slave_1 added [ 194.487556][T10222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 194.506366][T10222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.549728][T10222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.569192][T10222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.576275][T10222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.616786][T10222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.663357][T10270] chnl_net:caif_netlink_parms(): no params data found [ 194.861670][T10222] hsr_slave_0: entered promiscuous mode [ 194.871168][T10222] hsr_slave_1: entered promiscuous mode [ 194.891287][T10222] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 194.906558][T10222] Cannot create hsr debugfs directory [ 195.227524][T10359] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 195.236359][T10270] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.256666][T10270] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.263899][T10270] bridge_slave_0: entered allmulticast mode [ 195.298169][T10270] bridge_slave_0: entered promiscuous mode [ 195.382721][T10270] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.390995][ T5112] Bluetooth: hci5: command tx timeout [ 195.417141][T10270] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.426835][T10270] bridge_slave_1: entered allmulticast mode [ 195.451475][T10270] bridge_slave_1: entered promiscuous mode [ 195.643300][T10270] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 195.696205][T10270] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 195.786779][ T5112] Bluetooth: hci1: command tx timeout [ 195.788916][T10270] team0: Port device team_slave_0 added [ 195.830885][T10270] team0: Port device team_slave_1 added [ 196.013030][T10270] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 196.027040][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.076435][T10270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 196.157492][T10270] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 196.164561][T10270] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 196.208379][T10270] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 196.262470][T10375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.359948][ T29] audit: type=1800 audit(1717661178.618:123): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1960 res=0 errno=0 [ 196.382237][ T29] audit: type=1804 audit(1717661178.618:124): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/272/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 196.452551][T10270] hsr_slave_0: entered promiscuous mode [ 196.461370][ T29] audit: type=1804 audit(1717661178.698:125): pid=10385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1852496948/syzkaller.BNO8kF/272/memory.events" dev="sda1" ino=1960 res=1 errno=0 [ 196.489467][T10270] hsr_slave_1: entered promiscuous mode [ 196.497909][T10270] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 196.505522][T10270] Cannot create hsr debugfs directory [ 196.781253][T10222] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 196.804901][T10222] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 196.852928][T10222] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 196.853417][T10398] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.892153][T10222] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 196.934470][T10396] pimreg: entered allmulticast mode [ 196.949941][T10402] tc_dump_action: action bad kind [ 197.022025][T10270] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.079319][T10396] pimreg: left allmulticast mode [ 197.185041][T10270] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.208842][T10410] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 197.329074][T10270] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.467538][T10270] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 197.467753][ T5112] Bluetooth: hci5: command tx timeout [ 197.512440][T10422] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 197.522503][T10422] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 197.572881][T10222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 197.631049][T10222] 8021q: adding VLAN 0 to HW filter on device team0 [ 197.727902][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.735151][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.786150][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.793368][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.829254][T10270] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 197.849205][T10270] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 197.867077][ T5112] Bluetooth: hci1: command tx timeout [ 197.892180][T10270] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 197.905787][T10270] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 198.170935][T10443] delete_channel: no stack [ 198.273462][T10270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.360783][T10270] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.390847][T10222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.414346][ T5241] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.421558][ T5241] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.476967][ T5241] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.484212][ T5241] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.583191][T10270] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.662036][T10222] veth0_vlan: entered promiscuous mode [ 198.725384][T10222] veth1_vlan: entered promiscuous mode [ 198.779895][T10467] tc_dump_action: action bad kind [ 198.871997][T10222] veth0_macvtap: entered promiscuous mode [ 198.918568][T10222] veth1_macvtap: entered promiscuous mode [ 198.995008][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.029864][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.045066][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.055670][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.065834][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.088060][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.110532][T10222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 199.156281][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.183554][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.206619][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.226578][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.240362][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.250923][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.260948][T10222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 199.271436][T10222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.283412][T10222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 199.296178][T10222] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.309973][T10222] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.334916][T10222] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.344174][T10222] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 199.375283][T10270] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 199.512321][T10481] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 199.546893][ T5123] Bluetooth: hci5: command tx timeout [ 199.589639][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.606438][T10270] veth0_vlan: entered promiscuous mode [ 199.613647][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.661891][T10270] veth1_vlan: entered promiscuous mode [ 199.715453][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 199.738092][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 199.748027][T10483] netlink: 'syz-executor.4': attribute type 23 has an invalid length. [ 199.773783][T10270] veth0_macvtap: entered promiscuous mode [ 199.834695][T10487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.878566][T10270] veth1_macvtap: entered promiscuous mode [ 199.942523][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 199.964484][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 199.984250][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.008001][T10492] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.018242][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.021151][T10493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.044657][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.051183][T10493] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.068788][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.093587][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 200.111360][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.135934][T10270] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 200.178884][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.201162][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.222567][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.243385][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.256741][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.280057][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.307803][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.326563][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.336417][T10270] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 200.356604][T10270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.405224][T10270] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 200.453580][T10270] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.463263][T10270] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.475169][T10270] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.496673][T10270] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 200.583015][T10500] x_tables: unsorted underflow at hook 4 [ 200.759310][ T45] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.775018][T10507] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.805674][ T45] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 200.871676][T10513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 200.940141][T10512] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.956658][ T5214] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 200.988031][ T5214] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 201.189860][T10525] tc_dump_action: action bad kind [ 201.739912][T10552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.866736][ T5123] Bluetooth: hci4: command 0x0406 tx timeout [ 201.999252][T10562] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.518248][T10595] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 202.600216][T10600] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 202.634026][T10601] tc_dump_action: action bad kind [ 203.134240][ T29] audit: type=1800 audit(1717661185.388:126): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1970 res=0 errno=0 [ 203.187504][ T29] audit: type=1804 audit(1717661185.418:127): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3194791342/syzkaller.cjgQmc/9/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 203.214316][ T29] audit: type=1804 audit(1717661185.438:128): pid=10624 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3194791342/syzkaller.cjgQmc/9/memory.events" dev="sda1" ino=1970 res=1 errno=0 [ 203.742146][T10654] xt_hashlimit: max too large, truncated to 1048576 [ 203.773805][T10654] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 203.828280][T10654] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.866191][T10654] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 204.176472][T10674] tipc: Started in network mode [ 204.208407][T10674] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 204.251363][T10674] tipc: Enabling of bearer rejected, failed to enable media [ 204.427523][T10688] veth0Wvlan: renamed from veth1_macvtap (while UP) [ 204.495116][T10693] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 204.610878][T10698] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 204.658838][ T29] audit: type=1800 audit(1717661186.908:129): pid=10698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1954 res=0 errno=0 [ 204.961401][T10733] __nla_validate_parse: 4 callbacks suppressed [ 204.961420][T10733] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.480775][T10759] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 205.904172][T10775] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 205.962590][T10775] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 207.117470][T10775] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 207.170306][T10775] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 207.402758][T10775] veth1_vlan: left allmulticast mode [ 207.447567][T10775] ipvlan1: left promiscuous mode [ 207.528706][T10775] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.543833][T10775] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.553166][T10775] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.562396][T10775] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 207.719022][T10775] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.728254][T10775] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.737305][T10775] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.746178][T10775] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 207.755719][T10775] vxlan0: left promiscuous mode [ 207.773561][T10775] ip6gretap1: left allmulticast mode [ 207.790070][T10782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.800665][T10795] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.846019][T10795] vlan2: entered promiscuous mode [ 207.864625][T10795] macvtap0: entered promiscuous mode [ 207.876472][T10795] vlan2: entered allmulticast mode [ 207.882500][T10823] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 207.894547][T10795] macvtap0: entered allmulticast mode [ 207.896750][T10823] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.901036][T10795] veth0_macvtap: entered allmulticast mode [ 207.921995][T10806] netlink: 'syz-executor.1': attribute type 23 has an invalid length. [ 208.112937][T10835] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.140909][T10835] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 208.150175][T10834] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 208.191799][T10841] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.724567][T10875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.736140][T10875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.747479][T10875] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 208.896817][T10879] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 209.026461][T10886] IPVS: Error connecting to the multicast addr [ 209.081531][T10882] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 209.173555][T10882] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 209.211436][T10891] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 209.565472][T10916] x_tables: unsorted entry at hook 2 [ 209.670527][T10918] netlink: 'syz-executor.2': attribute type 9 has an invalid length. [ 210.189648][T10950] __nla_validate_parse: 3 callbacks suppressed [ 210.190857][T10950] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.224182][T10950] vlan2: entered promiscuous mode [ 210.246852][T10950] macvtap0: entered promiscuous mode [ 210.257583][T10950] vlan2: entered allmulticast mode [ 210.276863][T10950] macvtap0: entered allmulticast mode [ 210.293343][T10950] veth0_macvtap: entered allmulticast mode [ 210.310813][T10958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.354813][T10956] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 210.731960][T10986] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 211.397705][T11011] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.188422][T11139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.290716][T11153] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.751264][T11180] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.902431][T11185] lo speed is unknown, defaulting to 1000 [ 213.909042][T11185] lo speed is unknown, defaulting to 1000 [ 213.932731][T11185] lo speed is unknown, defaulting to 1000 [ 213.981298][T11193] veth0_vlan: entered allmulticast mode [ 214.019437][T11185] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 214.192002][T11196] veth0_vlan: left promiscuous mode [ 214.210449][T11196] veth0_vlan: left allmulticast mode [ 214.228608][T11196] veth0_vlan: entered promiscuous mode [ 214.273676][T11201] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.316957][T11210] TCP: TCP_TX_DELAY enabled [ 214.338210][T11185] lo speed is unknown, defaulting to 1000 [ 214.358309][T11185] lo speed is unknown, defaulting to 1000 [ 214.420890][T11185] lo speed is unknown, defaulting to 1000 [ 214.477984][T11185] lo speed is unknown, defaulting to 1000 [ 214.498148][T11185] lo speed is unknown, defaulting to 1000 [ 214.524005][T11185] lo speed is unknown, defaulting to 1000 [ 214.644197][ T29] audit: type=1804 audit(1717661196.898:130): pid=11229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/424/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 214.680595][ T29] audit: type=1804 audit(1717661196.938:131): pid=11229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/424/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 214.709423][ T29] audit: type=1804 audit(1717661196.938:132): pid=11229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/424/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 214.742142][ T29] audit: type=1804 audit(1717661196.938:133): pid=11229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1302524276/syzkaller.WEsyak/424/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 214.777926][T11239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 214.804935][T11239] batman_adv: batadv0: Adding interface: ipvlan2 [ 214.814661][T11239] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.842754][T11239] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 214.869198][ T29] audit: type=1804 audit(1717661197.128:134): pid=11239 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2069459128/syzkaller.AGPHfl/53/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 215.282305][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 215.375364][T11261] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 215.399420][T11256] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.572299][T11268] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 215.622397][T11275] x_tables: duplicate underflow at hook 1 [ 215.792707][T11283] bond0: entered promiscuous mode [ 215.821329][T11283] bond_slave_0: entered promiscuous mode [ 215.849263][T11283] bond_slave_1: entered promiscuous mode [ 215.879698][T11283] macvlan2: entered promiscuous mode [ 215.886488][T11283] vlan1: entered promiscuous mode [ 215.969508][T11281] bond0: left promiscuous mode [ 215.975606][T11281] bond_slave_0: left promiscuous mode [ 215.993863][T11281] bond_slave_1: left promiscuous mode [ 216.006959][T11281] macvlan2: left promiscuous mode [ 216.021233][T11281] vlan1: left promiscuous mode [ 216.093260][T11298] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 216.328828][T11300] lo speed is unknown, defaulting to 1000 [ 217.052359][T11347] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.234353][ T5123] Bluetooth: hci0: command 0x0406 tx timeout [ 217.288709][T11360] syz_tun: Device is already in use. [ 217.513209][T11367] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.251990][T11411] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.298744][T11414] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.737213][T11437] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.760483][T11437] openvswitch: netlink: VXLAN extension 5 out of range max 1 [ 218.890465][ T5161] IPVS: starting estimator thread 0... [ 218.979040][T11452] syzkaller0: entered promiscuous mode [ 218.984987][T11452] syzkaller0: entered allmulticast mode [ 218.991248][T11445] IPVS: using max 18 ests per chain, 43200 per kthread [ 219.022535][T11452] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65497 [ 219.096344][ T29] audit: type=1800 audit(1717661201.338:135): pid=11462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 219.172484][ T29] audit: type=1804 audit(1717661201.348:136): pid=11462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3194791342/syzkaller.cjgQmc/43/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 219.227811][ T29] audit: type=1804 audit(1717661201.428:137): pid=11470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3194791342/syzkaller.cjgQmc/43/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 219.726093][T11498] pimreg: entered allmulticast mode [ 219.768305][T11498] pimreg: left allmulticast mode [ 220.011145][T11519] sctp: [Deprecated]: syz-executor.1 (pid 11519) Use of struct sctp_assoc_value in delayed_ack socket option. [ 220.011145][T11519] Use struct sctp_sack_info instead [ 220.611803][T11551] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.871772][T11568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.762787][T11606] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.052468][T11618] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.068821][T11618] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.214220][T11618] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.226356][T11618] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.373280][T11618] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.407836][T11618] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.471456][T11645] bridge0: port 3(geneve1) entered blocking state [ 222.501354][T11645] bridge0: port 3(geneve1) entered disabled state [ 222.520868][T11645] geneve1: entered allmulticast mode [ 222.538859][T11645] geneve1: entered promiscuous mode [ 222.556308][T11645] bridge0: port 3(geneve1) entered blocking state [ 222.562869][T11645] bridge0: port 3(geneve1) entered forwarding state [ 222.571667][T11618] batman_adv: batadv2: Interface deactivated: netdevsim0 [ 222.634657][T11618] batman_adv: batadv2: Removing interface: netdevsim0 [ 222.654422][T11618] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 222.667505][T11618] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.686655][T11642] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.858515][T11618] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.882834][T11618] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.918026][T11618] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 222.941837][T11618] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.983785][T11618] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.002220][T11618] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.324653][T11618] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 223.333483][T11618] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 223.364156][T11665] dvmrp0: entered allmulticast mode [ 223.370060][T11667] dvmrp0: left allmulticast mode [ 223.632597][T11683] bridge0: port 3(geneve1) entered blocking state [ 223.653690][T11683] bridge0: port 3(geneve1) entered disabled state [ 223.673970][T11683] geneve1: entered allmulticast mode [ 223.701978][T11683] geneve1: entered promiscuous mode [ 223.725459][T11691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 224.031156][T11714] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 224.063453][T11714] bond0: (slave vlan2): Opening slave failed [ 224.556297][T11737] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 224.568276][T11739] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 224.641088][T11739] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.227743][T11766] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.401143][T11775] No such timeout policy "syz0" [ 225.909553][T11811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.176942][ T29] audit: type=1800 audit(1717661209.428:138): pid=11893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1969 res=0 errno=0 [ 227.223683][T11894] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 227.257382][ T29] audit: type=1804 audit(1717661209.458:139): pid=11893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2069459128/syzkaller.AGPHfl/91/memory.events" dev="sda1" ino=1969 res=1 errno=0 [ 227.289937][T11894] team0: Port device netdevsim0 removed [ 227.309781][T11894] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 227.360235][ T29] audit: type=1804 audit(1717661209.478:140): pid=11893 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2069459128/syzkaller.AGPHfl/91/memory.events" dev="sda1" ino=1969 res=1 errno=0 [ 227.570796][T11914] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.752558][T11925] geneve2: entered promiscuous mode [ 227.767104][T11925] geneve2: entered allmulticast mode [ 228.235449][T11959] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.252616][T11959] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.508804][T11971] geneve2: entered promiscuous mode [ 228.517586][T11975] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 228.527371][T11971] geneve2: entered allmulticast mode [ 228.859468][T11991] netlink: 277 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.258537][T12009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.277607][T12009] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 229.291763][T12011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.478362][ T29] audit: type=1800 audit(1717661211.738:141): pid=12025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 229.512006][T12023] netlink: zone id is out of range [ 229.517779][T12023] netlink: zone id is out of range [ 229.523288][T12023] netlink: zone id is out of range [ 229.531460][T12023] netlink: zone id is out of range [ 229.536990][ T29] audit: type=1804 audit(1717661211.768:142): pid=12025 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/463/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 229.565692][T12023] netlink: zone id is out of range [ 229.577464][T12023] netlink: zone id is out of range [ 229.585348][T12023] netlink: zone id is out of range [ 229.592743][T12023] netlink: zone id is out of range [ 229.598833][ T29] audit: type=1804 audit(1717661211.798:143): pid=12020 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/463/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 229.627123][T12023] netlink: zone id is out of range [ 229.637935][T12023] netlink: zone id is out of range [ 229.699262][T12033] x_tables: duplicate underflow at hook 1 [ 229.948357][T12043] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 230.249385][T12057] pim6reg1: entered promiscuous mode [ 230.265418][T12057] pim6reg1: entered allmulticast mode [ 230.603670][ T29] audit: type=1800 audit(1717661212.858:144): pid=12076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 230.687473][ T29] audit: type=1804 audit(1717661212.858:145): pid=12076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/465/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 230.783648][ T29] audit: type=1804 audit(1717661212.928:146): pid=12076 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/465/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 231.132695][T12098] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 231.156252][T12098] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 231.763779][ T29] audit: type=1800 audit(1717661214.018:147): pid=12128 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1951 res=0 errno=0 [ 231.855418][T12132] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.944812][ T5121] IPVS: starting estimator thread 0... [ 232.025038][T12136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.066766][T12137] IPVS: using max 19 ests per chain, 45600 per kthread [ 232.454765][T12157] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.483687][T12158] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 232.491489][T12158] IPv6: NLM_F_CREATE should be set when creating new route [ 232.735357][T12177] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 232.795435][T12177] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.829269][T12177] bond0: (slave team0): Enslaving as an active interface with an up link [ 232.976204][T12193] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 232.997830][T12193] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.025379][T12193] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 233.046572][T12193] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.081873][T12203] xt_TCPMSS: Only works on TCP SYN packets [ 233.238851][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 233.238869][ T29] audit: type=1800 audit(1717661215.498:150): pid=12209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1953 res=0 errno=0 [ 233.312265][T12213] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 233.323050][ T29] audit: type=1804 audit(1717661215.538:151): pid=12209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2069459128/syzkaller.AGPHfl/110/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 233.354775][T12213] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.373494][ T29] audit: type=1804 audit(1717661215.578:152): pid=12209 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2069459128/syzkaller.AGPHfl/110/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 233.463337][T12217] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 233.489651][T12220] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.504630][T12220] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.827159][T12237] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 233.835521][T12237] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.853043][T12237] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 233.872353][T12241] pimreg: entered allmulticast mode [ 233.920084][T12245] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 233.972847][T12245] bond0: (slave netdevsim0): Releasing backup interface [ 234.016076][T12245] team0: Port device netdevsim0 added [ 234.071748][T12251] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 234.398725][T12266] x_tables: eb_tables: nflog.0 target: invalid size 80 (kernel) != (user) 0 [ 234.474969][T12272] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 235.223395][T12317] validate_nla: 1 callbacks suppressed [ 235.223409][T12317] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 235.242579][T12317] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 235.292826][T12320] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.326047][T12320] xt_l2tp: v2 doesn't support IP mode [ 235.653495][T12339] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 235.766722][ T29] audit: type=1804 audit(1717661218.018:153): pid=12346 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir281153368/syzkaller.yozLPY/483/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 235.883700][T12349] bond0: entered promiscuous mode [ 235.910898][T12349] bond_slave_0: entered promiscuous mode [ 235.925325][T12349] bond_slave_1: entered promiscuous mode [ 235.943066][T12349] bond1: entered promiscuous mode [ 236.113213][T12363] team0: Port device team_slave_0 removed [ 236.144887][T12363] net_ratelimit: 143 callbacks suppressed [ 236.144905][T12363] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 236.203876][T12368] ================================================================== [ 236.211981][T12368] BUG: KASAN: slab-out-of-bounds in cfg80211_wext_freq+0x1f9/0x240 [ 236.219891][T12368] Read of size 2 at addr ffff88802d5acd40 by task syz-executor.2/12368 [ 236.228112][T12368] [ 236.230429][T12368] CPU: 1 PID: 12368 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 236.240919][T12368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 236.250972][T12368] Call Trace: [ 236.254244][T12368] [ 236.257165][T12368] dump_stack_lvl+0x241/0x360 [ 236.261836][T12368] ? __pfx_dump_stack_lvl+0x10/0x10 [ 236.267018][T12368] ? __pfx__printk+0x10/0x10 [ 236.271593][T12368] ? _printk+0xd5/0x120 [ 236.275733][T12368] ? __virt_addr_valid+0x183/0x520 [ 236.280851][T12368] ? __virt_addr_valid+0x183/0x520 [ 236.285951][T12368] print_report+0x169/0x550 [ 236.290448][T12368] ? __virt_addr_valid+0x183/0x520 [ 236.295547][T12368] ? __virt_addr_valid+0x183/0x520 [ 236.300648][T12368] ? __virt_addr_valid+0x44e/0x520 [ 236.305744][T12368] ? __phys_addr+0xba/0x170 [ 236.310238][T12368] ? cfg80211_wext_freq+0x1f9/0x240 [ 236.315427][T12368] kasan_report+0x143/0x180 [ 236.319926][T12368] ? cfg80211_wext_freq+0x1f9/0x240 [ 236.325116][T12368] cfg80211_wext_freq+0x1f9/0x240 [ 236.330132][T12368] cfg80211_wext_siwscan+0x4fd/0x10d0 [ 236.335505][T12368] ioctl_standard_iw_point+0x788/0xcb0 [ 236.340964][T12368] ? do_raw_spin_unlock+0x13c/0x8b0 [ 236.346169][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 236.352057][T12368] ? __pfx_ioctl_standard_iw_point+0x10/0x10 [ 236.358034][T12368] ? __mutex_lock+0x527/0xd70 [ 236.362703][T12368] ? wext_ioctl_dispatch+0x106/0x640 [ 236.367976][T12368] ? __pfx___mutex_lock+0x10/0x10 [ 236.372991][T12368] ? full_name_hash+0x93/0xe0 [ 236.377661][T12368] ioctl_standard_call+0xc7/0x290 [ 236.382676][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 236.388471][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 236.394267][T12368] wext_ioctl_dispatch+0x58e/0x640 [ 236.399376][T12368] ? __pfx_ioctl_standard_call+0x10/0x10 [ 236.404998][T12368] ? __pfx_ioctl_private_call+0x10/0x10 [ 236.410533][T12368] ? __pfx_wext_ioctl_dispatch+0x10/0x10 [ 236.416155][T12368] ? __might_fault+0xc6/0x120 [ 236.420827][T12368] wext_handle_ioctl+0x15f/0x270 [ 236.425752][T12368] ? __pfx_wext_handle_ioctl+0x10/0x10 [ 236.431208][T12368] sock_ioctl+0x17f/0x8e0 [ 236.435529][T12368] ? __pfx_sock_ioctl+0x10/0x10 [ 236.440371][T12368] ? __fget_files+0x29/0x470 [ 236.444953][T12368] ? __fget_files+0x3f6/0x470 [ 236.449621][T12368] ? __fget_files+0x29/0x470 [ 236.454295][T12368] ? bpf_lsm_file_ioctl+0x9/0x10 [ 236.459230][T12368] ? security_file_ioctl+0x87/0xb0 [ 236.464341][T12368] ? __pfx_sock_ioctl+0x10/0x10 [ 236.469179][T12368] __se_sys_ioctl+0xfc/0x170 [ 236.473761][T12368] do_syscall_64+0xf3/0x230 [ 236.478261][T12368] ? clear_bhb_loop+0x35/0x90 [ 236.482926][T12368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.488814][T12368] RIP: 0033:0x7f258227cf69 [ 236.493217][T12368] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 236.512811][T12368] RSP: 002b:00007f2582fa30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 236.521211][T12368] RAX: ffffffffffffffda RBX: 00007f25823b3f80 RCX: 00007f258227cf69 [ 236.529168][T12368] RDX: 0000000020000000 RSI: 0000000000008b18 RDI: 0000000000000004 [ 236.537122][T12368] RBP: 00007f25822da6fe R08: 0000000000000000 R09: 0000000000000000 [ 236.545078][T12368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 236.553033][T12368] R13: 000000000000000b R14: 00007f25823b3f80 R15: 00007ffe3de8ca48 [ 236.561002][T12368] [ 236.564010][T12368] [ 236.566313][T12368] Allocated by task 12368: [ 236.570704][T12368] kasan_save_track+0x3f/0x80 [ 236.575371][T12368] __kasan_kmalloc+0x98/0xb0 [ 236.579944][T12368] __kmalloc_noprof+0x1f9/0x400 [ 236.584870][T12368] ioctl_standard_iw_point+0x4ae/0xcb0 [ 236.590316][T12368] ioctl_standard_call+0xc7/0x290 [ 236.595324][T12368] wext_ioctl_dispatch+0x58e/0x640 [ 236.600422][T12368] wext_handle_ioctl+0x15f/0x270 [ 236.605344][T12368] sock_ioctl+0x17f/0x8e0 [ 236.609659][T12368] __se_sys_ioctl+0xfc/0x170 [ 236.614233][T12368] do_syscall_64+0xf3/0x230 [ 236.618719][T12368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 236.624599][T12368] [ 236.626991][T12368] The buggy address belongs to the object at ffff88802d5acc00 [ 236.626991][T12368] which belongs to the cache kmalloc-512 of size 512 [ 236.641029][T12368] The buggy address is located 4 bytes to the right of [ 236.641029][T12368] allocated 316-byte region [ffff88802d5acc00, ffff88802d5acd3c) [ 236.655503][T12368] [ 236.657814][T12368] The buggy address belongs to the physical page: [ 236.664213][T12368] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2d5ac [ 236.672965][T12368] head: order:2 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 236.681445][T12368] anon flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 236.689413][T12368] page_type: 0xffffefff(slab) [ 236.694073][T12368] raw: 00fff00000000040 ffff888015041c80 0000000000000000 dead000000000001 [ 236.702640][T12368] raw: 0000000000000000 0000000080100010 00000001ffffefff 0000000000000000 [ 236.711207][T12368] head: 00fff00000000040 ffff888015041c80 0000000000000000 dead000000000001 [ 236.719861][T12368] head: 0000000000000000 0000000080100010 00000001ffffefff 0000000000000000 [ 236.728513][T12368] head: 00fff00000000002 ffffea0000b56b01 ffffffffffffffff 0000000000000000 [ 236.737257][T12368] head: 0000000000000004 0000000000000000 00000000ffffffff 0000000000000000 [ 236.745903][T12368] page dumped because: kasan: bad access detected [ 236.752304][T12368] page_owner tracks the page as allocated [ 236.758030][T12368] page last allocated via order 2, migratetype Unmovable, gfp_mask 0x52820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5165, tgid 5165 (kworker/0:6), ts 61073548244, free_ts 60940236135 [ 236.777217][T12368] post_alloc_hook+0x1f3/0x230 [ 236.781977][T12368] get_page_from_freelist+0x2e2d/0x2ee0 [ 236.787512][T12368] __alloc_pages_noprof+0x256/0x6c0 [ 236.792697][T12368] alloc_slab_page+0x5f/0x120 [ 236.797362][T12368] allocate_slab+0x5a/0x2e0 [ 236.801862][T12368] ___slab_alloc+0xcd1/0x14b0 [ 236.806532][T12368] __slab_alloc+0x58/0xa0 [ 236.810852][T12368] __kmalloc_noprof+0x257/0x400 [ 236.815698][T12368] fib6_info_alloc+0x2e/0xf0 [ 236.820284][T12368] ip6_route_info_create+0x445/0x12b0 [ 236.825645][T12368] ip6_route_add+0x28/0x160 [ 236.830134][T12368] addrconf_add_linklocal+0x61a/0xa30 [ 236.835491][T12368] addrconf_addr_gen+0x510/0xbb0 [ 236.840418][T12368] addrconf_init_auto_addrs+0x96a/0xeb0 [ 236.845956][T12368] addrconf_notify+0xaff/0x1020 [ 236.850790][T12368] notifier_call_chain+0x19f/0x3e0 [ 236.855887][T12368] page last free pid 2477 tgid 2477 stack trace: [ 236.862200][T12368] free_unref_page+0xd22/0xea0 [ 236.866958][T12368] __put_partials+0xeb/0x130 [ 236.871623][T12368] put_cpu_partial+0x17c/0x250 [ 236.876371][T12368] __slab_free+0x2ea/0x3d0 [ 236.880771][T12368] qlist_free_all+0x9e/0x140 [ 236.885345][T12368] kasan_quarantine_reduce+0x14f/0x170 [ 236.890786][T12368] __kasan_slab_alloc+0x23/0x80 [ 236.895621][T12368] kmalloc_trace_noprof+0x132/0x2c0 [ 236.900805][T12368] __ipv6_dev_mc_inc+0x426/0xa90 [ 236.905726][T12368] addrconf_dad_work+0x448/0x16f0 [ 236.910741][T12368] process_scheduled_works+0xa2c/0x1830 [ 236.916279][T12368] worker_thread+0x86d/0xd70 [ 236.920854][T12368] kthread+0x2f0/0x390 [ 236.924906][T12368] ret_from_fork+0x4b/0x80 [ 236.929307][T12368] ret_from_fork_asm+0x1a/0x30 [ 236.934060][T12368] [ 236.936365][T12368] Memory state around the buggy address: [ 236.941974][T12368] ffff88802d5acc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 236.950047][T12368] ffff88802d5acc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 236.958106][T12368] >ffff88802d5acd00: 00 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc [ 236.966155][T12368] ^ [ 236.972290][T12368] ffff88802d5acd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 236.980338][T12368] ffff88802d5ace00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 236.988378][T12368] ================================================================== 2024/06/06 08:06:59 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 237.085389][T12368] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 237.092627][T12368] CPU: 0 PID: 12368 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 237.103143][T12368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 237.113211][T12368] Call Trace: [ 237.116485][T12368] [ 237.119405][T12368] dump_stack_lvl+0x241/0x360 [ 237.124077][T12368] ? __pfx_dump_stack_lvl+0x10/0x10 [ 237.129264][T12368] ? __pfx__printk+0x10/0x10 [ 237.133840][T12368] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 237.139811][T12368] ? vscnprintf+0x5d/0x90 [ 237.144130][T12368] panic+0x349/0x860 [ 237.148019][T12368] ? check_panic_on_warn+0x21/0xb0 [ 237.153119][T12368] ? __pfx_panic+0x10/0x10 [ 237.157526][T12368] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 237.163499][T12368] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 237.169842][T12368] check_panic_on_warn+0x86/0xb0 [ 237.174790][T12368] ? cfg80211_wext_freq+0x1f9/0x240 [ 237.179979][T12368] end_report+0x77/0x160 [ 237.184212][T12368] kasan_report+0x154/0x180 [ 237.188703][T12368] ? cfg80211_wext_freq+0x1f9/0x240 [ 237.193893][T12368] cfg80211_wext_freq+0x1f9/0x240 [ 237.198906][T12368] cfg80211_wext_siwscan+0x4fd/0x10d0 [ 237.204277][T12368] ioctl_standard_iw_point+0x788/0xcb0 [ 237.209735][T12368] ? do_raw_spin_unlock+0x13c/0x8b0 [ 237.214933][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 237.220730][T12368] ? __pfx_ioctl_standard_iw_point+0x10/0x10 [ 237.226709][T12368] ? __mutex_lock+0x527/0xd70 [ 237.231383][T12368] ? wext_ioctl_dispatch+0x106/0x640 [ 237.236656][T12368] ? __pfx___mutex_lock+0x10/0x10 [ 237.241672][T12368] ? full_name_hash+0x93/0xe0 [ 237.246343][T12368] ioctl_standard_call+0xc7/0x290 [ 237.251356][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 237.257154][T12368] ? __pfx_cfg80211_wext_siwscan+0x10/0x10 [ 237.262950][T12368] wext_ioctl_dispatch+0x58e/0x640 [ 237.268058][T12368] ? __pfx_ioctl_standard_call+0x10/0x10 [ 237.273679][T12368] ? __pfx_ioctl_private_call+0x10/0x10 [ 237.279216][T12368] ? __pfx_wext_ioctl_dispatch+0x10/0x10 [ 237.284840][T12368] ? __might_fault+0xc6/0x120 [ 237.289513][T12368] wext_handle_ioctl+0x15f/0x270 [ 237.294442][T12368] ? __pfx_wext_handle_ioctl+0x10/0x10 [ 237.299902][T12368] sock_ioctl+0x17f/0x8e0 [ 237.304222][T12368] ? __pfx_sock_ioctl+0x10/0x10 [ 237.309059][T12368] ? __fget_files+0x29/0x470 [ 237.313641][T12368] ? __fget_files+0x3f6/0x470 [ 237.318305][T12368] ? __fget_files+0x29/0x470 [ 237.322884][T12368] ? bpf_lsm_file_ioctl+0x9/0x10 [ 237.327808][T12368] ? security_file_ioctl+0x87/0xb0 [ 237.332911][T12368] ? __pfx_sock_ioctl+0x10/0x10 [ 237.337751][T12368] __se_sys_ioctl+0xfc/0x170 [ 237.342328][T12368] do_syscall_64+0xf3/0x230 [ 237.346818][T12368] ? clear_bhb_loop+0x35/0x90 [ 237.351487][T12368] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 237.357367][T12368] RIP: 0033:0x7f258227cf69 [ 237.361765][T12368] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 237.381364][T12368] RSP: 002b:00007f2582fa30c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 237.389769][T12368] RAX: ffffffffffffffda RBX: 00007f25823b3f80 RCX: 00007f258227cf69 [ 237.397727][T12368] RDX: 0000000020000000 RSI: 0000000000008b18 RDI: 0000000000000004 [ 237.405687][T12368] RBP: 00007f25822da6fe R08: 0000000000000000 R09: 0000000000000000 [ 237.413646][T12368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 237.421601][T12368] R13: 000000000000000b R14: 00007f25823b3f80 R15: 00007ffe3de8ca48 [ 237.429569][T12368] [ 237.432785][T12368] Kernel Offset: disabled [ 237.437097][T12368] Rebooting in 86400 seconds..