last executing test programs: 20.993794646s ago: executing program 1: socket$can_bcm(0x1d, 0x2, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x4, 0x2}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000010c0)={r1}, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x18, &(0x7f00000003c0)=@framed={{}, [@printk={@ld, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r1}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x13, 0x0, 0x2, [{0x40000003}]}]}}, &(0x7f0000000080)=""/220, 0x32, 0xdc, 0xa}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r3, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c5602117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x1f, @dev={0xfe, 0x80, '\x00', 0x36}}], 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000380), 0x208e24b) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000011540)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89}, 0x48) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000000040)=r8, 0x4) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$inet(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000340)="25b096f681cd731c3f3a9badc4e3cf5edeae1f3b5082d7ab3a97c053df68744e7c7e24d0b59997bab4bccff8363b275de3510b0ebe4275d8d2f153395668e3d608e358fc2294263c03f8dc4f8bf194e4fde4600a2dec2f483a914e2fde0cbc344a2b9fc18dd198966045a6d4d4eb8571e8bb69e6724e37fcbaa6e4c64050b47256b9bb17f5c0aa5101e015ecdcb62fec46fc0205512535", 0x97}, {&(0x7f0000000280)="d3a88bea5916e313729a3989393caca70c74cd74e62e524bdd37be131ad827f911027e70ccf679d8e7c0cd3333095f83d6d473db345ded2ac8acaa87503de74c82431758e8e11e3ecb7bce02d6cd65f4eb88cc49ceb9e39f7117eb0f62323dc9b80dea447b0c96a383f14281bb87b09de0a6153ceeaae2b50a2b0f0f41810f379f9c3a1f3938461829d716a4bda86ab11b41f754bc15d71b", 0xfed0}], 0x2}, 0x0) readv(r5, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r5, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) r12 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18060000ff000000000000000000000018120000", @ANYRES32=r12, @ANYBLOB="0000000000000000b703000000000000850000007a000000b70000000000000095"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="48040000", @ANYRES16=r11, @ANYBLOB, @ANYRES32=r10, @ANYBLOB="2c0433005000de295b3acba52ee4080211000001505050505050"], 0x448}}, 0x0) 20.681392124s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket(0x840000000002, 0x3, 0x100) connect$inet(r2, &(0x7f00000005c0)={0x2, 0x0, @dev}, 0x2b) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r2) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x88, 0x0, 0x200, 0x70bd2b, 0x0, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10001, 0x59}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x44}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x22}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x1d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x79}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x10}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x56}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x20}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x473}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000000}, 0x40801) sendmmsg$inet(r2, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffdef}, 0xfffffdef}], 0x4000095, 0x0) bind$bt_l2cap(r2, &(0x7f0000000040)={0x1f, 0x1000, @none, 0xf338}, 0xe) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x4001, 0x3, 0x2b0, 0x138, 0x0, 0x148, 0x0, 0x148, 0x218, 0x240, 0x240, 0x218, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@connlabel={{0x28}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@private1, 'ip6erspan0\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x310) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8902, &(0x7f0000000080)={0x0, 'wg1\x00', {}, 0x59}) 20.091020411s ago: executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 19.121174937s ago: executing program 1: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x3f, 0x0, 0xffffffffffffffff, @link_id}, 0x20) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1500000078000100000000000000000007"], 0x18}, 0x1, 0x5502000000000000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32=r3, @ANYBLOB="00ff000000000020180034801400350073697430"], 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000009e8685000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000cbd520850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000040007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000014000000080007000000000018000180140002006e657464657673696d30000000000000080008"], 0x3c}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x308, 0x178, 0x178, 0x308, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@set={{0x40}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000380), 0x12) preadv(r11, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1600}], 0x2, 0x0, 0x0) r13 = socket(0x15, 0x803, 0x0) sendmsg$nl_generic(r13, 0x0, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x4e21, 0x228, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 18.791428314s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0xa, &(0x7f00000001c0)={&(0x7f00000000c0)={0x3c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x14, 0x70, [@NL80211_MESH_SETUP_ENABLE_VENDOR_METRIC={0x5}, @NL80211_MESH_SETUP_ENABLE_VENDOR_PATH_SEL={0x5}]}]}, 0x3c}}, 0x0) 18.62641516s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x3f00, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="140000002400090000000000008000ee06"], 0x14}}, 0x0) 1.465637797s ago: executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f00000002c0)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x48, 0x2, {{}, [@TCA_NETEM_RATE64={0xc}, @TCA_NETEM_DELAY_DIST={0x4}, @TCA_NETEM_LOSS={0x1c, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x8}]}]}}}]}, 0x78}}, 0x0) 1.355042255s ago: executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01816001d000b63d25a80648c2594f91624fc60100c214002000003050582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 1.242011308s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x69, 0x12, 0x3a}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, 0x0, 0x5) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000140)={r2}, 0x4) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000440)={'ip6_vti0\x00', &(0x7f00000003c0)={'ip6gre0\x00', 0x0, 0x2f, 0x0, 0x20, 0x5, 0x12, @private1, @local, 0x20, 0x20, 0x3ff, 0x1}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) recvmmsg(r5, 0x0, 0x0, 0x0, 0x0) sendmsg$sock(r5, &(0x7f00000034c0)={&(0x7f0000005440)=@caif, 0x80, &(0x7f0000003440), 0x0, &(0x7f0000005580)=[@mark={{0x14, 0x1, 0x24, 0x1800}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @txtime={{0x18, 0x1, 0x3d, 0x6}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x7}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14}}], 0xc0}, 0x8001) sendfile(r5, r4, 0x0, 0xffefffff) ioctl$SIOCSIFHWADDR(r4, 0x4030582b, &(0x7f0000003400)={'pim6reg1\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x30}}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000003500)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f00000014c0)=""/120, 0x78, 0x0, &(0x7f0000001540)=""/235, 0xeb}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000000), 0x208e24b) mmap(&(0x7f00001e7000/0x3000)=nil, 0x3000, 0x0, 0x28011, r7, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x19, 0x2f, &(0x7f0000000d00)=ANY=[], &(0x7f0000000380)='syzkaller\x00', 0x5, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x9, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x2, 0xe, 0x2, 0x80000000}, 0x10, r6, r7, 0x0, &(0x7f0000000740)}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x4, 0x10, &(0x7f0000000180)=@framed={{}, [@map_val, @cb_func={0x18, 0x3, 0x4, 0x0, 0x1}, @generic={0x20, 0x4, 0x3, 0x6, 0x5}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @ldst={0x3, 0x0, 0x1, 0x2, 0x0, 0xffffffffffffffff, 0x10}, @ldst={0x0, 0x2, 0x2, 0x2, 0x2, 0xfffffffffffffff0}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r2}}, @call={0x85, 0x0, 0x0, 0xc8}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3, 0x1, &(0x7f0000000500)=[r2], &(0x7f0000000540)=[{0x2, 0x3, 0x5, 0xb}], 0x10, 0x5}, 0x90) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000580)={0x1b, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, 0xffffffe0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000600)={0x1b, 0x0, 0x0, 0xf4, 0x0, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x1}, 0x48) r10 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000680)={0xffffffffffffffff, 0x4, 0x18}, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r11, @ANYBLOB], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x1ac6a0281f833388, 0x22, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000ffff000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000", @ANYRES32, @ANYBLOB="000000000018200000", @ANYRES32, @ANYBLOB="00000000ff03000018530000010000000000000000000000b7080000000000007b8af8ff00000000b7080000030000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x3, 0x1b, &(0x7f0000000180)=""/27, 0x40f00, 0x20, '\x00', 0x0, 0x12, r1, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x1, 0xd, 0xfffffff7, 0x1}, 0x10, r6, 0xffffffffffffffff, 0x5, &(0x7f00000006c0)=[r8, r9, 0xffffffffffffffff, r10, r11], &(0x7f0000000700)=[{0x3, 0x4, 0x6, 0x2}, {0x3, 0x4, 0x7, 0x3}, {0x1, 0x2, 0xe, 0xc}, {0x5, 0x1, 0xb, 0x6}, {0x1, 0x4, 0x8, 0x9}], 0x10, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000500)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) 1.226148059s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='memory.numa_stat\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r0, 0x108, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000700)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0x10, 0x0, &(0x7f0000000500)="b9f6dd8c3f27eeb3d563ecf78e46dc3f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmmsg$inet(r1, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e9e3622010e2062f89e6d7cc62d1d51f6d889edcb724e", 0x1}], 0x1}}, {{&(0x7f0000001500)={0x2, 0x0, @empty}, 0x2, &(0x7f0000002b40)=[{&(0x7f0000000040)='6', 0x1}], 0x1}}], 0x5c, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000580)=ANY=[], 0xbc}}, 0x40) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), 0xffffffffffffffff) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) r5 = socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000e00), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="03080000000000000000140000000c00018008000100", @ANYBLOB="e6b59cd8af94d95668257c21d6a5827d9e0f0dc8d858a29d867b17500083aa30fd3ce13ba5d79a1400570f8df356b5da2240c1d6f677c6190828034e2e5328397c9df5f177850a4cb3f4fa6cd4e401fa84abbba0e03d3ee9e425a794779e99354ee56032bc8ef66a47c5efa258885d200661ee5f3f9c61d020ba904619a2d3d916b8cf0bb1ee2e552810aae221d7efe98b2264b84dd5ebca99e14ec5e53ee1df6b2ea24613067f106d39816aa1b42ad11e2608b347d85a9db73c927a749bd7667eb4189b858a92b3766dee978b2e25c76a29a81e65989f77431f5fbcad08ef82f051e01dc54ead892d548360fc5c0a71", @ANYBLOB="08001345b2aeb575"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) ioctl$int_in(r4, 0x5452, &(0x7f0000000280)) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x44000894) getsockopt$inet_dccp_int(r5, 0x21, 0x10, &(0x7f0000000080), &(0x7f0000000180)=0x4) listen(r4, 0xfffffffd) accept4(r4, 0x0, 0x0, 0x0) 1.15978382s ago: executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="0105c20000000000000000008100000086dd60062108000088"], 0x0) 1.09663294s ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x4, 0x13, 0x5, 0xc, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0xd}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x2, 0x2, 0x20, 0x808, r0, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa}, "d53121bc4b58a404"}}}}}, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3402}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010102}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004445) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x4, 0x13, 0x5, 0xc, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x5, 0xd}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xb, 0x2, 0x2, 0x20, 0x808, r0, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) (async) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty=0xac1414aa}, "d53121bc4b58a404"}}}}}, 0x0) (async) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, 0x2, 0x1, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x3402}, @CTA_NAT_SRC={0x60, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @empty}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010102}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x4004445) (async) 1.005310621s ago: executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000000)=0x7fff, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000440)=""/19, &(0x7f0000000240)=0x71) socket(0x10, 0x3, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000480)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x800001d, 0x0) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000000)=0xfffffffd, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b70200001400009eb7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$inet_int(r2, 0x0, 0x14, &(0x7f0000000180)=0x40000000, 0x4) recvmmsg(r2, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) r3 = socket(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x2a, 0x0, &(0x7f00000011c0)=0xff7b) ioctl$AUTOFS_IOC_FAIL(0xffffffffffffffff, 0x9361, 0x0) socket$tipc(0x1e, 0x2, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0xb8, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @dev}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x1c, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x3}, @CTA_SYNPROXY_TSOFF={0x8}, @CTA_SYNPROXY_ITS={0x8}]}, @CTA_MARK={0x8}]}, 0xb8}, 0x1, 0xfffff000}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000080)) r6 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r6, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x178, [0x200003c0, 0x0, 0x0, 0x200003f0, 0x20000420], 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"/376]}, 0x1f0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='vlan0\x00', 0x10) 952.975315ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r1 = socket(0x1, 0x3, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000540)=0xb5, 0x4) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010028bd7000fbdbdf090000000034000180050002002b00000014000400fc02080000000000000000000000000000000000000014000400fe800000000000000000000000000016"], 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0xc000) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_DEL_VIF(r2, 0x0, 0x10, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2010001, @vifc_lcl_ifindex, @remote}, 0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000680)=ANY=[@ANYRESDEC], 0x14) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x7) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r5, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r5) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f00000000c0)={0x0, 0xfffffffffffffe12, &(0x7f0000000040), 0x0, 0x0, 0x54}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x803, 0x0) 933.85973ms ago: executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) syz_emit_ethernet(0x46, &(0x7f0000000000)={@link_local={0x3, 0x80, 0xc2, 0x4}, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x12, 0x0, 0x3f18, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @loopback}, "00186371ae9b1c03"}}}}}, 0x0) 839.107762ms ago: executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x4) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000080)='contention_end\x00', r2}, 0x10) close(r1) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000100)="5c0000007a006bcd9e3fe3dc6e08000007000000010000007ea60864160af36504025425198bc3488bc3a0e69ee517d34460bc24eab556a705251e6182949a3651f668c3664402682fb6e27bbfa83b5cae0300c9f4d1938037e786a6", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001a80)=@newtaction={0x48, 0x5a, 0x1, 0x0, 0x0, {0x2}, [{0x34, 0x1, [@m_pedit={0x30, 0x0, 0x0, 0x0, {{0xa}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 819.180869ms ago: executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000700)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a54000000060a0b04000000000000000002000000200004801c0001800900010068617368000000000c001f0008000740000000010900010073797a30000000000900020073797a3200000000050007"], 0x7c}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x0, &(0x7f0000000100)}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x2, 0x2, 0x204}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008600000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{r2}, &(0x7f0000000180), &(0x7f00000001c0)}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f0000000080)='jbd2_handle_stats\x00', r4}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000000000000000720134000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x41}, 0x1c) sendmmsg$inet6(r5, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000880)='cpuacct.usage_sys\x00', 0x26e1, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='rpcb_getport\x00', r6}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c20000000000000000008100000086dd60062108000088"], 0x0) 707.482329ms ago: executing program 2: r0 = socket$kcm(0x10, 0x7, 0x0) r1 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) connect$802154_dgram(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x4, &(0x7f0000000000)=[{&(0x7f0000000080)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000030000008500000005000000bf0900000000000055090100000000009500000000000000b7020000000000007b2af0ff00000000d609080000000000c39af0ff40000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018280000", @ANYRESHEX=r1, @ANYBLOB="0000000000000000b7050000080000001500000076000000bf9800000000000056020000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x1c6, 0x0, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000009c0)="fbbf0b5044e308cb7bd572aa2b42e9678bcf30eff9f3aed14dc94a114bd2b45956aebe2b108a87e865ad57984be339f3501a5f9e0383611afdd3f8bac3d5cfd7772a3ab48d0ba4b600731e357e38716c449fae7c28548a4f2105f44b8fd9b33041270ae01f1a405e3f650fc3b0926d481c364fca00000000000000006d3a3ede9fc738b8d86209c060161d5ddb5fcf3d09001117cdb9d055aa2d89fe3458720724853a876448d4a1fe9ef0569ad98a05ab5df763923b4e2c576e00000000000000000000000000000000002090666159e3075f7244cf4ec3d7814c0c934f44e200219e6dd7bc23397d5f2f2c76a5baddd0fd8c340362691ef226f7a0ac51b74b6be5ed6737948514cd466943d08eeb3895b80499da2b209da4f3ec5e3744ce3e863b0e04d0ec2f39edf50b6e08c4b47e448a35414763d687fbe3792ee15c5b9791310a346472723c100bf77a310b0ce58004b5ac6d48c40439f512e8ef34a53d65f55563f68136a577736ca5f6f66e01ef4ec2cdc8db34f6de50713adaa3f70189958263fddc1314f8a28ccdef6e1390c5fbaeadc3035d019f0dc75de307de6c0d010000000000000027083d1d5b4b013c503b863b560688d94de886b6dc73d5da2dfeff4bed1a49a975a6c8dbb480e4415ddca5657a5a8e3b111015499e952bb5e8d8f60de3d688df7802c6e8b27b31fac4e199038b79a3999920e634a5af162a9581b0e6647e410700246548234acacf9cb43ab332a37bbc926c39897395c974fda31536be523bf4260300730ae6126fecae5f0fa6ab2df8d98128b24589e3bbe5230e07dc5e0d65cc397e3f8204d48e59e8e294a6d7008ba8fba28cd5009fe1a7c569ce740078bf1c7389a6ba0f89257f0eac417aac0d2d89b05ee5dafa2f1d936c87264d077b2c0d5abdbc64ce943f895dd4c2e9dd7393543d89b00dc6b3a25045d4ec932366c67dfad087fa8dc104644828440bdf67dd97ebccb3bd4168d672dd0a1f0c9a2a24de5925a2a76787702828b0aa0fc5f73e752b81f8b2ff8a330d394461c68c6cbe1a65c46c22e334e453761d1268ec9a0b0d9e359e42ec50aade52aafbf8b2e84e04c696a73421a538b2d5e076d5c8e4dd604990e982b783077cefdbbc23339b95259e055f01a6fa7f38b04b5a1e9cbef5887a501704a6dcd1e4015e2df09e70cc3220e654b1333b4fa2d8aa2d1248160394b7ccb6051e15c803b0b567558dabb01f7a5871fbc818f3ad45f85362220965c0a187915448c84f5fc896300250aeb7bd7d21b652da642f1fbd4b25855159464c91f93bb4e3f86c2c435c2776ee4436", 0x3a9, 0xc080, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000340)="8cb83b5fcb1c910dff0041155ddc419f72084d950b036b5400d2a34e157387896509d6aaeab2c5e4808da2e29da33b0dff3d9b3a8d993be6b5c074820e2c37bddef4a0f81301efcc6675918e3cd5a22d417fd3bb11ffb7bdf9655cd045ebfcbedbdfaaaa0c7e7309c52390af9db2f7b48dbd", 0x72}], 0x1, 0x0, 0x0, 0x40005}, 0x4000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000100)={'lo\x00'}) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="660900000000000061116f00000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x41, &(0x7f0000000140)=0x29dd, 0x4) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_int(r6, 0x0, 0xb, &(0x7f0000000080)=0x1, 0x4) sendto$inet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=""/139, 0x8b}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40002041, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="80000000000101040000000000000000020000002400018014000180080001000000000008000200ac1414000c0002800500010000000000240002800c000280050001000000000014000180080001"], 0x80}}, 0x0) 590.201527ms ago: executing program 0: sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000e40)=@raw={'raw\x00', 0x3c1, 0x3, 0x2b0, 0x0, 0x940c, 0x3002, 0x0, 0x2c0, 0x1e0, 0x3d8, 0x3d8, 0x1e0, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@hl={{0x28}, {0x3, 0x92}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', {0x5c06}}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x310) r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="18000000030000000000000026d0000095002b000000000093adffa87d2255f674412d020000000000005ab527ee3697f1ec4436dd1164aa93cc5800075557165397000a63f6b9b3f427f6ba6b34f98125f30e697fffffffffffffffa30b273683626e0003254d570dca6b78ad833488cfe4109eaf009edd3e69613d3cd6aaa300006eee8501000000520a0000151d010000000100bf00000000cc587424363dc6ad7f3bbd424c6e6cafbe9309aba218a52001a3cd000041f0db74596fd72c002a60c1bc7dc8c38b7d2e13c50424b9dd1145d03ff45f70685c6bd9ff41c69b7de4758c1096a1dc52f29e470a000517ebc406e89dcbb7677e6528b0856e31ed9474ac24cf609068f645ce971fc0480737a55ebb0bd701f7ff21e88b3cfc22df01e4bac9d97328fa2a82b5e8741e02056d933bed759ff232cebc68b91af50479387467824262852c7939db5672d07cdbe8e14abf56497e5d56d06c759da324a39f7f51b870b2851c3f0a1aab71587a21c8f1b3369ebfcba105a6ccdd01b0f04edb256c604f068773f6ff000000000000006ffbfe5ca32142b0195531458b7d1e341c6f864f983d745f5865aad41d2915aae7602a2d6cd415e8351ebc4223f54d6bec664709ff03f1aa3dc7f1580ace9bf2afd28d7157e67fb98d121ad6eb372713255012e028cb2654d493a0b4b35faae176c89b745eda2967199cc936859a537e8e4871d4acf3e3dc10e13ef227f627a40000ad1fa253d33fa74f172d3407ae4e1e347c0cff28235a3cbb5d33b09bc30cf2880c586272c3f4d79bc36305745cb1cb385e6add14652003c7cdd3324f07d134d3ed07f1c10900000009dd872ec66ea6c718bbd1aa59114000f0be4c6f8df084c5e9734ae30aa9afdc719bf01ab03a9b1074407136b4506000f0916a39d3057d50183612b39e73aeeb6eaf14652dda68e98ef938e6515a94a71836469e2051d9b7eb85f3f2d5ae2c51944da8d7391d6d6b97419a3b7660df4c5124ca425d374b371867a79b31c6617fc3327191fbf514573f0e30d1d60be2168fe6c2f3dccd599a2cb77f124e22f87673675805494db821f39b50d938d5fd8c6b2a3a324c257b84000000b749ccd74089ed6b86f81ca3d247d8f71d290ed1b1a11f7a67125170c88c3b6a50696332226401b110da9c786eeca22debc99335583b54c13c3130978fa069af8223b38ced735c2d905f51ca85ffa4add5647489b3960127696cf2f16625c0c102000000000000009ef52134842e64171f3963841086e3797a4825d081f2d987f05c5341877386ec55d7dc958fd235d6071619a65d4b82d9c162f3556076b80550d961ca74f1ffdaccf0ea5f02e0fca8b27ff3983ab74fd3d560700a1fbb44e77e312b3b129e000302d613916c9bcf9f0000fac73adb6bfb27f88dba816020be760f7b45e001efada800000000000000fdaf4660402f7b3b79a433e08074ea2462974ab2cbd247eb1cfa2638f56daee57ed14bc74de0fd87a9ce638190f3570e0b4c80ef682df22237270955afb6008846557ee3bc09fda6dbb6542e597300eb82a184c96ffde5a30e5433d86666cb045bdd02c804c22ff2635c7bfbf5c0d586cda5e1e88a4d41dee7cc74f822278d124638fec58faeb48afe324369cc51204158bb440df2a694f4cdcaa4f65c22f000000000000000000000000000d503d79906958102000000000000000000001ffff0ef89b2a635edb2dd163e863315e84498dfb52b7f54da6398cbedaa42cc17c4563c859656a357770289a61faa95a82bf1cfb7f2fd7252e9322abe282c3344fc6738b4467893b9bf0d1c8130ae6b226900110635376413c29f7c6f7b7e29b9f4bddd5e328661f4046e01f7d7dc22174e5e627a6f608ad53a4168d4d8f7fbc71104512efe8e5d7d934aa289b4db2b870000000000000000000000000000000000000000009b777883a0f9cf4ad155110cd3ace2b322ac31bfa27847dc99c8a69a1ea5b98e525e6393ad7fd9795170e7b11e4fa990b9386910a6a1a66a70eaff01247603c2ff49d3979676bffb3049166ab84a0f061991bd57c2566c10c282352a5105b6164e3f2491e4793e590dcc71de10da96fdff40dd44a2c9882d3aa0f8a797b8fea6efcfb5046b7679f15559cdaa977504c40b2f777acb907ebf5fc14add71d0bca37405ded69b77ab4a3d7487fd50c5e22ade17556abb722d9c085b189b5fd1f30e8dc813f60400fde1f88d830b11002135e8e7262f299ed7923bfbe00ad88be179e56b41ff3792cee2fc37eee739c3e3af923e8738d93d583a9cf00b946960fc38cf85aae7cf708f9a9d166f2e352a06d99b8be476d1cc2a53a859ae4fdab2a987925d12422474ac044ffe9fe2bf9bf9bbdf36c4ca89c516647542ac45545337829fa7039d155ebda42d4c14f4ca7f8b5d5842658c62d0a03092b94fa1b19f190000000000000000000000000000009e75a32b9fafeffd890f2759b0fe3add33fa43a4c3995458f86a926ad56b23571c46728c039cd3b4bb7d69dfa27782b953a7b81cc161912b3e5716360686e126311a7e21bfa2efd0f57b90c203528c8f620d3c7b31c7abcffae382f53500f7cd5d00159e5f741d3e2d2cbd1a04b3f39b50a4683daa7d117b7f4a149c954d69d8ab001339e464c8eb5f0c63899010757c9a3b69f4920531b83f71d5a34ef9405819afee15b77c015ea755c95127ff2274bb9a8463ce4b8c08ad70596ad2b2b044e660ed144b9dce372450ea69d25da2b6deed67fac26e765aa7d5532ba1044f62db049486acde2294127cb767c23da7d8f9844d3be5b6aa83ee4ce1876af5130efe1b64ccb6bbd349bcc0e8deec8ab3bd1b35bbc8ab8a152771744baa576b9223d26b5603a7f091be1264cabaf661fe2dbe7990a61f710f923f2337818a3983d06c11a6bee7fccb78a53c56db5c18f920d2194374db665dcadf53b8d0014e682ec721d67a7ab6c817fe53c86f8900000000000000000000000000000060b7b827c56e973a2ab5bc5c558ada68c4ec3762f5957b20b919af5d53c87de056a397bdcb614c34761e2c815698e1f9f5521a385c2910850929040a4eba573e91ca21fc855358120ecd79a5d7007693ef3ff9d2b993d114443d53c53094e516f675b2a7074584714e7a2015e05e507811b4ca89c39281c9ada5f58ceb55893cca783ab09c9a19836a3a2c715b10436a5731549e364679ecd8461a68433ab52b1108831edb9654dc602183c1170d6881647f6dca15d57fb76357d815c5f1000000000000000000f49e327c0b6e511494466cec78650f0a6267"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) socket$kcm(0x29, 0x2, 0x0) socket$inet6(0xa, 0x803, 0x6) getsockopt$nfc_llcp(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x2000005d) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a80)={&(0x7f0000001740)={0x934, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, {}, [{{0x8}, {0x4}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xac, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8eb}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x7, 0x5, 0x2, 0x4}]}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x44de}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0xc, 0x4, [{0x800, 0x5, 0x1, 0x800}]}}}]}}, {{0x8}, {0x144, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}]}}]}, 0x934}, 0x1, 0x0, 0x0, 0x20004041}, 0x0) r1 = socket(0xa, 0x3, 0x3a) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='svc_process\x00'}, 0x10) setsockopt$MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x0, 0x1}, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x2500, 0x8000, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty}}}}) 574.665722ms ago: executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call, @printk={@u, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x73}}]}, 0x0}, 0x90) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000600), 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(r0, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'sit0\x00'}) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) setsockopt$inet6_int(r3, 0x29, 0x17, &(0x7f0000000200)=0x2, 0x4) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r4 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x41) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="4408000010003904003ab84be1d134601a92c68001010000060000000000000000000076cecc4c02f8ea1e89b2bb48159beeaf01fd9f835d08ac1b92af42d36bb6f080decd856f6b0262ab31efd7d17227a18ae72c4ffb3264aaaf0c6596111f844b17cf48da06ab", @ANYRES32=r5, @ANYBLOB="01980000000000002400128008000100677265001800028008000600ac1414aa060003000000000004001200"], 0x44}}, 0x0) sendto$packet(r1, &(0x7f0000000000)='1', 0x26, 0x0, &(0x7f0000000200)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) 432.45928ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) (async, rerun: 64) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) (rerun: 64) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x1110, r2, 0xf1758000) (async, rerun: 64) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, 0x0, &(0x7f0000000140)) (rerun: 64) 405.396703ms ago: executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000300)=0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000100)=0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={r2, r3}, 0xc) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x3}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1e, 0xa01, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'bridge0\x00', 0x0}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@empty, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0xfffffffe, 0x0, 0x1}}, 0xb8}}, 0x0) openat$cgroup(r7, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='ext4_evict_inode\x00', r9}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r8}, &(0x7f00000008c0), &(0x7f0000000900)}, 0x20) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@updpolicy={0xc4, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in6=@private0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@mark={0xc, 0x15, {0x4}}]}, 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000055002f03020000000000000007000000", @ANYRES32=r6, @ANYBLOB="200001"], 0x38}}, 0x0) 396.133379ms ago: executing program 0: r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r4, &(0x7f0000000dc0)={0x0, 0x33, &(0x7f0000000d80)={&(0x7f0000000d00)={0x3c, r3, 0x1, 0x0, 0x0, {0x21}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x3c}}, 0x0) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000001400110c000000110000000002000000", @ANYRES32=r2, @ANYBLOB="08000900000000000800030000000000080002"], 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$nl_route_sched_retired(r0, &(0x7f0000000680)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8000000c}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)=@delqdisc={0x70, 0x25, 0x14, 0x70bd2c, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x8, 0xfff3}, {0xffff, 0x1}, {0x10, 0xfff3}}, [@q_dsmark={{0xb}, {0x40, 0x2, [@TCA_DSMARK_INDICES={0x6, 0x1, 0x7}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x7}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x25}, @TCA_DSMARK_INDICES={0x6}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x2}, @TCA_DSMARK_SET_TC_INDEX={0x4}, @TCA_DSMARK_DEFAULT_INDEX={0x6, 0x2, 0x1}, @TCA_DSMARK_INDICES={0x6, 0x1, 0x25}]}}]}, 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x8, 0xb}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020bd342100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_generate\x00', r10}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) r11 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r11, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="14000000cd090000009ce489050000000000000a20000000000a05000000000000000000010000000900010073797a300000000000000080000000000000000000000000010000000900010073797a30000000000900030073797a320000002064000000060a010400000000000000000100000008000b40000000003c000480380001800e000100627974656f726465720000002400028008000540000000000800044000000000080002400000000008000140000000000900010073797a30ed000000140000001100010000000000000000000000000a"], 0xd8}}, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4, 0x0, 0xe00}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r12}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x44}}, 0x0) 245.288335ms ago: executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x48, &(0x7f0000000500)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_NEWRULE={0x20, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) 230.870008ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x21d6d000) write$cgroup_int(r0, &(0x7f0000000000), 0x12) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000001500000008000300", @ANYRES32=r4, @ANYBLOB="2c002b80200003800c000401000000000000000008000200030000000600010000000000080001"], 0x50}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x10000}) r5 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)='8', 0x1}], 0xfffffdef}, 0x0) r6 = getuid() ioctl$SIOCAX25ADDUID(r0, 0x89e1, &(0x7f00000001c0)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, r6}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0xfff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{r8, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r7}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x9, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000181a0000", @ANYRES32=r9, @ANYBLOB="000000000000000018110000", @ANYRES32=r10, @ANYBLOB="0000000000000000b702000000000000850000008609000000000000000000004aebbf2523bb"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0xa8, &(0x7f00000002c0)=""/168, 0x40f00, 0x0, '\x00', 0x0, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0x8, 0x4}, 0x10}, 0x90) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0x80, 0xd, 0x2, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}, @ipv4={'\x00', '\xff\xff', @loopback}, 0x1, 0x10, 0x4853}}) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, r7, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x0, 0x0, 0x3}}, 0x26) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000000)={'gretap0\x00', 0x0}) setsockopt$packet_int(r11, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="60000000020601080000000000000000000000001400078008001140000000000500150000000000050005000a000000050001000700000005000400000000000900020073797a310000000011000300686173683a6e65742c6e6574"], 0x60}}, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) sendto$packet(r11, &(0x7f00000000c0)="3f050e00f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64044a1b788061", 0x24, 0x0, &(0x7f0000000540)={0x11, 0x0, r12, 0x1, 0x0, 0x6, @multicast}, 0x14) close(0xffffffffffffffff) 192.851845ms ago: executing program 4: socket(0x21, 0x2, 0x10000000000002) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00'}, 0x10) socket$inet6(0xa, 0x802, 0x88) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x42, 0x4, 0x2a8, 0xffffffff, 0x0, 0x130, 0x98, 0xffffffff, 0xffffffff, 0x210, 0x210, 0x210, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'ip6gre0\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x7}}}, {{@ip={@private, @remote, 0x0, 0x0, 'ip6erspan0\x00', 'wlan1\x00'}, 0x0, 0xb0, 0xe0, 0x0, {}, [@common=@set={{0x40}}]}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0), 0x81f00, 0x0) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000200)=0x1) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) r3 = socket$tipc(0x1e, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000240)={'ip6gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x43}, 0x10) bind$tipc(r3, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000240)=0x3, 0x4) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000740)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) accept$alg(r5, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}], 0x18}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000600), 0xfec8) socket$packet(0x11, 0x0, 0x300) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff00c}, {0x6}]}, 0x10) sendto$packet(0xffffffffffffffff, &(0x7f0000000180)='`', 0x1, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000080)={0x44, r6, 0x8, 0x0, 0x1000000, {}, [@MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}]}]}, 0x44}, 0x5}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x6b}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0x1008}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) bind$tipc(r2, 0x0, 0x0) 121.82274ms ago: executing program 3: bpf$BPF_PROG_ATTACH(0x9, &(0x7f00000002c0)={@map, 0xffffffffffffffff, 0x3f, 0x0, 0xffffffffffffffff, @link_id}, 0x20) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="1500000078000100000000000000000007"], 0x18}, 0x1, 0x5502000000000000}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32=r3, @ANYBLOB="00ff000000000020180034801400350073697430"], 0x38}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000009e8685000000040000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000cbd520850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r5}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000040007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000014000000080007000000000018000180140002006e657464657673696d30000000000000080008"], 0x3c}}, 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r9, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x3a0, 0x1c0, 0x43, 0xa0, 0x0, 0x98, 0x308, 0x178, 0x178, 0x308, 0x178, 0x49, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0x1a0, 0x1c0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@connbytes={{0x38}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@unspec=@connbytes={{0x38}}, @common=@set={{0x40}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x275a, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x10012, r10, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r12, &(0x7f0000000380), 0x12) preadv(r11, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x1600}], 0x2, 0x0, 0x0) r13 = socket(0x15, 0x803, 0x0) sendmsg$nl_generic(r13, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYRES32=r13], 0x1c}}, 0x0) connect$inet6(r13, &(0x7f0000000000)={0xa, 0x4e21, 0x228, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) 60.943297ms ago: executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000004080)=ANY=[@ANYBLOB="d302fffffce5fe000500ffff"], 0x10}}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x4) socket(0x2, 0x3, 0x100000001) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000140097f87059ae08060c040002ff0f0200000000000001870182fa73a69d35a2cca84708f7abca1b4e7d06a6bd7c493872f750375ed08a560400000003c48f93b82a03000000461e", 0x4c}], 0x1}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) close(r2) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x10, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYRESHEX=r3, @ANYRES32=r2, @ANYRESDEC=r2], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r5, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x1}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={&(0x7f0000000040)='virtio_transport_alloc_pkt\x00', r4}, 0x10) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000100)=0xfffffffffffffffe, 0x112) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r6) sendmsg$NLBL_CIPSOV4_C_ADD(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000cc0)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000000000000100000008000880040007802c000480050003000000000005000300000000000500030000000000050003000000000005000000000800020001000000813cf11d3dbf3041"], 0x58}}, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0xffffffe5}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYRESOCT=r4], 0x20}, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r10 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="7c0000001000010400"/20, @ANYRES32=r9, @ANYBLOB="00000000000000005c001280110001006272696467655f736c617665000000004400058005000900000000000500200001000000050008"], 0x7c}}, 0x0) accept4$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000080)=0x10, 0x0) 30.189126ms ago: executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0x10, 0x3, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x3, 0x0, &(0x7f0000000000)="b9ff06", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f00000001c0)={0x6, 'bond_slave_1\x00', {0x9}, 0x8001}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r6, &(0x7f0000000180)='`', 0xca, 0x0, &(0x7f0000000240)={0x2f, 0x0, r5, 0x1, 0x0, 0x6, @random="4a99fee2a74d"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', r5, 0x2b, 0xf9, 0x6, 0x3, 0x1, @local, @private2, 0x7800, 0x8000, 0x7, 0x1}}) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000180)={0x9, 0x8, 0x20005, 0x7}, 0x10) write(r1, &(0x7f0000000000)="240000001a00fe11000100000000080004000100"/36, 0xfffffffffffffe92) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) r8 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r8, &(0x7f0000000f80)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x4000000) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xc) 0s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x9, 0x4000000, 0x4, 0xff, 0x205, 0x1}, 0x48) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r1, &(0x7f0000000280), 0x10) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0xea60, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="000000000100000000009a3c5514"], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000900)=ANY=[@ANYBLOB='\a\x00'/16, @ANYRES64=r2, @ANYRES64=r3/1000+10000, @ANYRESHEX, @ANYRES64=0x0, @ANYRES16=r0], 0x48}}, 0x8010) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r4, &(0x7f0000000740)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r4, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r4, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000480)={&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/4080, 0xff0, 0x0, 0x0}, &(0x7f0000000000)=0x40) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffcc2, 0x0, 0x0}, &(0x7f0000000180)=0x40) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x6, 0x8, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000006c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffa4, 0x0, 0x0}, 0x50) sendmmsg(0xffffffffffffffff, &(0x7f0000000600)=[{{&(0x7f0000000080)=@l2tp6={0xa, 0x500, 0x0, @dev, 0x9}, 0x80, 0x0}, 0x5b4}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000500)=[@in6={0xa, 0x4e24, 0xb6, @private1, 0x9}], 0x1c) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1d, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="18000089be8c2e000000000001000000182000", @ANYRES32], 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r6, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', @random="0600002000"}) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="180800f3ff000000000018110000000000001000", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090200000300006e00040000000000b702000000000000739af0ff00000000d509000000000000c3aaf0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): d [ 76.803435][ T5117] hsr_slave_0: entered promiscuous mode [ 76.810221][ T5117] hsr_slave_1: entered promiscuous mode [ 76.816524][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.824255][ T5117] Cannot create hsr debugfs directory [ 76.862398][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.870632][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.896761][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.947098][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.954597][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.981286][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.086855][ T5126] hsr_slave_0: entered promiscuous mode [ 77.093786][ T5126] hsr_slave_1: entered promiscuous mode [ 77.100484][ T5126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.108051][ T5126] Cannot create hsr debugfs directory [ 77.283151][ T5115] hsr_slave_0: entered promiscuous mode [ 77.290412][ T5115] hsr_slave_1: entered promiscuous mode [ 77.296641][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.305479][ T5115] Cannot create hsr debugfs directory [ 77.442049][ T5113] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 77.479916][ T5113] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 77.492346][ T5113] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 77.507887][ T5113] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 77.627982][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 77.663063][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 77.674207][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 77.685835][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 77.764569][ T5117] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 77.778949][ T5117] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 77.804184][ T5117] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 77.817152][ T5117] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.944134][ T5126] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 77.982746][ T5126] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 77.995721][ T5126] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.008457][ T5126] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 78.072862][ T5115] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 78.108449][ T5115] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 78.121506][ T5115] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 78.139159][ T5120] Bluetooth: hci3: command tx timeout [ 78.139623][ T5118] Bluetooth: hci0: command tx timeout [ 78.157899][ T53] Bluetooth: hci4: command tx timeout [ 78.160561][ T5115] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 78.188385][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.219077][ T5118] Bluetooth: hci1: command tx timeout [ 78.224773][ T53] Bluetooth: hci2: command tx timeout [ 78.239933][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.293257][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.311785][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.319216][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.362273][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.369444][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.420280][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.467502][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.475002][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.490050][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.497186][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.524615][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.637725][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.659717][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.712657][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.720029][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.780077][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.799641][ T5166] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.806838][ T5166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.842329][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.849550][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.924583][ T5126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.938368][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.945610][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.065941][ T5126] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.140253][ T5166] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.147430][ T5166] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.181515][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.188668][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.235789][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.317917][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.560641][ T5113] veth0_vlan: entered promiscuous mode [ 79.615117][ T5113] veth1_vlan: entered promiscuous mode [ 79.737258][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.775196][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.835700][ T5113] veth0_macvtap: entered promiscuous mode [ 79.873321][ T5113] veth1_macvtap: entered promiscuous mode [ 79.955527][ T5117] veth0_vlan: entered promiscuous mode [ 79.988094][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.018611][ T5115] veth0_vlan: entered promiscuous mode [ 80.032604][ T5126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.050511][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.064666][ T5117] veth1_vlan: entered promiscuous mode [ 80.082788][ T5113] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.095266][ T5113] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.105182][ T5113] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.117716][ T5113] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.133437][ T5115] veth1_vlan: entered promiscuous mode [ 80.219789][ T5118] Bluetooth: hci0: command tx timeout [ 80.225338][ T53] Bluetooth: hci4: command tx timeout [ 80.230993][ T53] Bluetooth: hci3: command tx timeout [ 80.282035][ T5114] veth0_vlan: entered promiscuous mode [ 80.299124][ T5118] Bluetooth: hci2: command tx timeout [ 80.304656][ T5118] Bluetooth: hci1: command tx timeout [ 80.323090][ T5117] veth0_macvtap: entered promiscuous mode [ 80.342268][ T5114] veth1_vlan: entered promiscuous mode [ 80.386287][ T5117] veth1_macvtap: entered promiscuous mode [ 80.414516][ T5126] veth0_vlan: entered promiscuous mode [ 80.460362][ T2836] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.468440][ T2836] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.622396][ T5115] veth0_macvtap: entered promiscuous mode [ 80.642033][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.657404][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.672983][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.695431][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.698228][ T5126] veth1_vlan: entered promiscuous mode [ 80.705162][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.738078][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.751198][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.769361][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.780813][ T5117] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.790085][ T5117] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.798858][ T5117] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.807599][ T5117] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.823574][ T5115] veth1_macvtap: entered promiscuous mode [ 80.838671][ T5114] veth0_macvtap: entered promiscuous mode [ 80.888727][ T5114] veth1_macvtap: entered promiscuous mode [ 80.932554][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.954823][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.966105][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.980235][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.999701][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.068394][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.090763][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.107853][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.123166][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.133100][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.143812][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.156152][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.165139][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.176730][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.187013][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.198570][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.211634][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.228519][ T5126] veth0_macvtap: entered promiscuous mode [ 81.251160][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.269128][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.282519][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.293145][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.304603][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.315181][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.327833][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.352726][ T5115] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.362216][ T5115] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.371493][ T5115] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.382621][ T5115] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.404222][ T5126] veth1_macvtap: entered promiscuous mode [ 81.413950][ T5114] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.423912][ T5114] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.433732][ T5114] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.443476][ T5114] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.463080][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.475396][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.506336][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.517250][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.529886][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.541834][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.552223][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.563085][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.574602][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.585661][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.597837][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.624410][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.635183][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.646260][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.657654][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.667713][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.679159][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.689080][ T5126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.699604][ T5126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.711563][ T5126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.771826][ T2829] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.775642][ T5126] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.790534][ T2829] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.791484][ T5126] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.806689][ T5126] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.815543][ T5126] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.110235][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.133079][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.138594][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.160883][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.233615][ T5204] xt_connbytes: Forcing CT accounting to be enabled [ 82.263878][ T5204] Cannot find set identified by id 0 to match [ 82.288297][ T2836] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.300952][ T5118] Bluetooth: hci3: command tx timeout [ 82.306423][ T5118] Bluetooth: hci4: command tx timeout [ 82.313761][ T53] Bluetooth: hci0: command tx timeout [ 82.319525][ T2836] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.371046][ T30] audit: type=1804 audit(1718557024.016:2): pid=5204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/1/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 82.399620][ T5120] Bluetooth: hci1: command tx timeout [ 82.399710][ T5118] Bluetooth: hci2: command tx timeout [ 82.433687][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.437161][ T30] audit: type=1804 audit(1718557024.046:3): pid=5204 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/1/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 82.478639][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.507419][ T5206] pim6reg: entered allmulticast mode [ 82.738975][ T2836] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.746854][ T2836] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.751404][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.819263][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.860190][ T5213] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 83.445003][ T5231] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.569932][ T5234] netlink: 'syz-executor.2': attribute type 72 has an invalid length. [ 83.603363][ T5234] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.918750][ T30] audit: type=1804 audit(1718557025.566:4): pid=5242 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/2/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 84.022074][ T30] audit: type=1804 audit(1718557025.566:5): pid=5242 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/2/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 84.049853][ T5250] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.117497][ T5249] pim6reg: entered allmulticast mode [ 84.384242][ T5257] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 84.598458][ T5264] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.710212][ T5267] netlink: 'syz-executor.4': attribute type 72 has an invalid length. [ 84.740402][ T5267] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.046304][ T30] audit: type=1804 audit(1718557026.696:6): pid=5280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/6/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 85.121648][ T30] audit: type=1804 audit(1718557026.696:7): pid=5280 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/6/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 85.177579][ T5282] pim6reg: entered allmulticast mode [ 85.213565][ T30] audit: type=1800 audit(1718557026.766:8): pid=5274 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1968 res=0 errno=0 [ 85.395849][ T5295] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 85.695556][ T5310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.865149][ T5314] netlink: 'syz-executor.4': attribute type 72 has an invalid length. [ 85.877363][ T5314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.321476][ T30] audit: type=1804 audit(1718557027.976:9): pid=5324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/9/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 86.398387][ T30] audit: type=1804 audit(1718557027.976:10): pid=5324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/9/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 86.945902][ T5338] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 87.046229][ T5344] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.088134][ T5345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.200487][ T9] cfg80211: failed to load regulatory.db [ 87.365439][ T5340] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.563948][ T30] audit: type=1804 audit(1718557029.216:11): pid=5359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/9/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 87.670738][ T30] audit: type=1804 audit(1718557029.216:12): pid=5359 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/9/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 87.721113][ T5368] netlink: 'syz-executor.0': attribute type 72 has an invalid length. [ 87.758871][ T5368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.194240][ T30] audit: type=1804 audit(1718557029.836:13): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/12/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 88.301731][ T30] audit: type=1804 audit(1718557029.846:14): pid=5381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/12/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 88.474498][ T5387] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 88.578531][ T5390] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.913801][ T5401] netlink: 'syz-executor.1': attribute type 72 has an invalid length. [ 88.939016][ T5401] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.005177][ T30] audit: type=1804 audit(1718557030.656:15): pid=5398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/14/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 89.095515][ T30] audit: type=1804 audit(1718557030.656:16): pid=5398 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/14/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 89.375673][ T5415] pim6reg: entered allmulticast mode [ 89.449558][ T5420] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.650637][ T30] audit: type=1804 audit(1718557031.306:17): pid=5424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/14/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 89.692513][ T5426] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.724498][ T30] audit: type=1804 audit(1718557031.336:18): pid=5424 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/14/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 89.861966][ T30] audit: type=1804 audit(1718557031.516:19): pid=5429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/15/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 89.958937][ T30] audit: type=1804 audit(1718557031.546:20): pid=5429 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/15/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 90.199037][ T5441] netlink: 'syz-executor.1': attribute type 72 has an invalid length. [ 90.229404][ T5441] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.648777][ T5450] sctp: failed to load transform for md5: -2 [ 90.691197][ T5464] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.740514][ T5464] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.735537][ T5494] sctp: failed to load transform for md5: -2 [ 91.878261][ T5506] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 92.558329][ T5530] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.591220][ T5530] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.812741][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 92.812761][ T30] audit: type=1804 audit(1718557034.466:29): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/24/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 92.864137][ T30] audit: type=1804 audit(1718557034.476:30): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/24/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 93.004442][ T30] audit: type=1804 audit(1718557034.496:31): pid=5536 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/21/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 93.031382][ T30] audit: type=1804 audit(1718557034.506:32): pid=5536 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/21/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 93.109708][ T30] audit: type=1804 audit(1718557034.766:33): pid=5542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/24/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 93.206334][ T30] audit: type=1804 audit(1718557034.776:34): pid=5542 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/24/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 93.539312][ T5565] __nla_validate_parse: 3 callbacks suppressed [ 93.539334][ T5565] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.598511][ T5568] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 93.934141][ T5583] syz-executor.3: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 93.966816][ T30] audit: type=1804 audit(1718557035.616:35): pid=5578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/27/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 94.010866][ T5583] CPU: 1 PID: 5583 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00249-gbe27b8965297 #0 [ 94.021447][ T5583] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 94.031559][ T5583] Call Trace: [ 94.034880][ T5583] [ 94.037933][ T5583] dump_stack_lvl+0x241/0x360 [ 94.042775][ T5583] ? __pfx_dump_stack_lvl+0x10/0x10 [ 94.048020][ T5583] ? __pfx__printk+0x10/0x10 [ 94.052672][ T5583] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 94.059138][ T5583] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 94.065731][ T5583] warn_alloc+0x278/0x410 [ 94.070118][ T5583] ? stack_depot_save_flags+0x6e4/0x830 [ 94.075726][ T5583] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 94.081844][ T5583] ? __pfx_warn_alloc+0x10/0x10 [ 94.087022][ T5583] ? kasan_save_track+0x3f/0x80 [ 94.092015][ T5583] ? __kasan_kmalloc+0x98/0xb0 [ 94.097102][ T5583] ? xsk_setsockopt+0x4ea/0x950 [ 94.102000][ T5583] ? do_sock_setsockopt+0x3af/0x720 [ 94.107247][ T5583] ? __sys_setsockopt+0x1ae/0x250 [ 94.112322][ T5583] ? __x64_sys_setsockopt+0xb5/0xd0 [ 94.117755][ T5583] ? do_syscall_64+0xf3/0x230 [ 94.122484][ T5583] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.128616][ T5583] __vmalloc_node_range_noprof+0x130/0x1460 [ 94.134595][ T5583] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 94.138933][ T30] audit: type=1804 audit(1718557035.646:36): pid=5578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/27/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 94.140952][ T5583] ? __kasan_kmalloc+0x98/0xb0 [ 94.171571][ T5583] ? xskq_create+0x54/0x170 [ 94.176136][ T5583] vmalloc_user_noprof+0x74/0x80 [ 94.181211][ T5583] ? xskq_create+0xb6/0x170 [ 94.185764][ T5583] xskq_create+0xb6/0x170 [ 94.190140][ T5583] xsk_init_queue+0xa1/0x100 [ 94.194780][ T5583] xsk_setsockopt+0x4ea/0x950 [ 94.199507][ T5583] ? __pfx_xsk_setsockopt+0x10/0x10 [ 94.204752][ T5583] ? __pfx_lock_acquire+0x10/0x10 [ 94.209825][ T5583] ? aa_sock_opt_perm+0x79/0x120 [ 94.214899][ T5583] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 94.220512][ T5583] ? security_socket_setsockopt+0x87/0xb0 [ 94.226294][ T5583] ? __pfx_xsk_setsockopt+0x10/0x10 [ 94.231540][ T5583] do_sock_setsockopt+0x3af/0x720 [ 94.236615][ T5583] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 94.242263][ T5583] ? __fget_files+0x29/0x470 [ 94.246910][ T5583] ? __fget_files+0x3f6/0x470 [ 94.251828][ T5583] __sys_setsockopt+0x1ae/0x250 [ 94.256739][ T5583] __x64_sys_setsockopt+0xb5/0xd0 [ 94.261815][ T5583] do_syscall_64+0xf3/0x230 [ 94.266483][ T5583] ? clear_bhb_loop+0x35/0x90 [ 94.271339][ T5583] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.277306][ T5583] RIP: 0033:0x7fbcfb47cea9 [ 94.281777][ T5583] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 94.301470][ T5583] RSP: 002b:00007fbcfc1420c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 94.309957][ T5583] RAX: ffffffffffffffda RBX: 00007fbcfb5b3f80 RCX: 00007fbcfb47cea9 [ 94.317975][ T5583] RDX: 0000000000000005 RSI: 000000000000011b RDI: 0000000000000006 [ 94.326198][ T5583] RBP: 00007fbcfb4ebff4 R08: 0000000000000004 R09: 0000000000000000 [ 94.334294][ T5583] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 94.342357][ T5583] R13: 000000000000000b R14: 00007fbcfb5b3f80 R15: 00007fff089d5d48 [ 94.350411][ T5583] [ 94.419332][ T5583] Mem-Info: [ 94.422535][ T5583] active_anon:15108 inactive_anon:0 isolated_anon:0 [ 94.422535][ T5583] active_file:0 inactive_file:48363 isolated_file:0 [ 94.422535][ T5583] unevictable:768 dirty:1945 writeback:1 [ 94.422535][ T5583] slab_reclaimable:10299 slab_unreclaimable:93720 [ 94.422535][ T5583] mapped:20542 shmem:1526 pagetables:766 [ 94.422535][ T5583] sec_pagetables:0 bounce:0 [ 94.422535][ T5583] kernel_misc_reclaimable:0 [ 94.422535][ T5583] free:1389948 free_pcp:1443 free_cma:0 [ 94.515663][ T5583] Node 0 active_anon:60232kB inactive_anon:0kB active_file:0kB inactive_file:192980kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:82168kB dirty:7576kB writeback:4kB shmem:4568kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10476kB pagetables:2964kB sec_pagetables:0kB all_unreclaimable? no [ 94.627844][ T5583] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 94.639572][ T5593] netem: unknown loss type 8 [ 94.701523][ T5593] netem: change failed [ 94.735693][ T5583] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 94.792788][ T30] audit: type=1804 audit(1718557036.446:37): pid=5597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/25/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 94.803840][ T5583] lowmem_reserve[]: 0 2571 2571 0 0 [ 94.866951][ T30] audit: type=1804 audit(1718557036.446:38): pid=5597 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/25/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 94.924825][ T5583] Node 0 DMA32 free:1596924kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:60288kB inactive_anon:0kB active_file:0kB inactive_file:193064kB unevictable:1536kB writepending:7880kB present:3129332kB managed:2659880kB mlocked:0kB bounce:0kB free_pcp:2752kB local_pcp:2288kB free_cma:0kB [ 95.036677][ T5583] lowmem_reserve[]: 0 0 0 0 0 [ 95.048126][ T5583] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:316kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 95.097804][ T5583] lowmem_reserve[]: 0 0 0 0 0 [ 95.112917][ T5583] Node 1 Normal free:3951072kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:564kB local_pcp:0kB free_cma:0kB [ 95.170324][ T5583] lowmem_reserve[]: 0 0 0 0 0 [ 95.175173][ T5583] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 95.226259][ T5583] Node 0 DMA32: 161*4kB (UME) 715*8kB (UME) 396*16kB (UE) 31*32kB (UME) 75*64kB (UME) 33*128kB (UME) 17*256kB (UME) 2*512kB (M) 1*1024kB (U) 3*2048kB (UME) 381*4096kB (M) = 1595836kB [ 95.249674][ T5611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.265708][ T5611] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 95.272085][ T5583] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 95.367245][ T5583] Node 1 Normal: 3*4kB (UM) 6*8kB (UM) 12*16kB (UM) 9*32kB (UM) 3*64kB (U) 0*128kB 2*256kB (UM) 3*512kB (UM) 4*1024kB (U) 2*2048kB (UM) 962*4096kB (UM) = 3951324kB [ 95.398158][ T5583] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 95.444581][ T5583] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 95.473955][ T5583] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 95.504928][ T5583] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 95.560571][ T5583] 48002 total pagecache pages [ 95.565328][ T5583] 0 pages in swap cache [ 95.591331][ T5583] Free swap = 124996kB [ 95.603761][ T5583] Total swap = 124996kB [ 95.616579][ T5583] 2097051 pages RAM [ 95.632523][ T5583] 0 pages HighMem/MovableOnly [ 95.657744][ T5583] 400871 pages reserved [ 95.680550][ T5583] 0 pages cma reserved [ 95.992718][ T5641] netem: unknown loss type 8 [ 95.998077][ T5641] netem: change failed [ 96.333603][ T5656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.374757][ T5656] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.903080][ T5681] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 97.449153][ T5696] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.458661][ T5696] Zero length message leads to an empty skb [ 97.542796][ T5701] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.601641][ T5708] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.603262][ T5705] netem: unknown loss type 8 [ 97.649536][ T5705] netem: change failed [ 97.795199][ T5713] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.090308][ T5719] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 98.686441][ T30] kauditd_printk_skb: 6 callbacks suppressed [ 98.686461][ T30] audit: type=1804 audit(1718557040.336:45): pid=5744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/31/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 98.801914][ T30] audit: type=1804 audit(1718557040.376:46): pid=5744 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/31/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 98.917834][ T5755] pim6reg: entered allmulticast mode [ 98.940236][ T5757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 98.958477][ T5757] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.069230][ T30] audit: type=1804 audit(1718557040.716:47): pid=5756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/39/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 99.166812][ T30] audit: type=1804 audit(1718557040.716:48): pid=5756 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/39/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 99.271441][ T5764] netem: unknown loss type 8 [ 99.276205][ T5764] netem: change failed [ 99.520750][ T5771] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.825772][ T5789] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 99.830856][ T30] audit: type=1804 audit(1718557041.476:49): pid=5787 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/41/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 99.917224][ T30] audit: type=1804 audit(1718557041.566:50): pid=5790 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/41/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 100.209741][ T5797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.244604][ T5797] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.286273][ T30] audit: type=1804 audit(1718557041.936:51): pid=5799 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/38/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 100.382848][ T30] audit: type=1804 audit(1718557041.936:52): pid=5799 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/38/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 100.499645][ T5804] netem: unknown loss type 8 [ 100.516921][ T5804] netem: change failed [ 100.738110][ T5811] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.012860][ T30] audit: type=1804 audit(1718557042.656:53): pid=5819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/45/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 101.104205][ T5829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.132078][ T30] audit: type=1804 audit(1718557042.666:54): pid=5819 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/45/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 101.254109][ T5832] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.451053][ T5841] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 101.577376][ T5845] netem: unknown loss type 8 [ 101.591111][ T5845] netem: change failed [ 101.780427][ T5857] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.473394][ T5884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.486333][ T5880] netem: unknown loss type 8 [ 102.512743][ T5880] netem: change failed [ 102.694244][ T5895] openvswitch: netlink: Missing key (keys=80040, expected=200000) [ 103.766939][ T5937] netem: unknown loss type 8 [ 103.805386][ T5937] netem: change failed [ 103.969911][ T5944] openvswitch: netlink: Missing key (keys=80040, expected=200000) [ 104.009939][ T5944] warn_alloc: 5 callbacks suppressed [ 104.009959][ T5944] syz-executor.1: vmalloc error: size 17179873280, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz1,mems_allowed=0-1 [ 104.044335][ T5944] CPU: 1 PID: 5944 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00249-gbe27b8965297 #0 [ 104.054827][ T5944] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 104.064926][ T5944] Call Trace: [ 104.068262][ T5944] [ 104.071235][ T5944] dump_stack_lvl+0x241/0x360 [ 104.075974][ T5944] ? __pfx_dump_stack_lvl+0x10/0x10 [ 104.081312][ T5944] ? __pfx__printk+0x10/0x10 [ 104.085950][ T5944] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 104.092422][ T5944] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 104.098991][ T5944] warn_alloc+0x278/0x410 [ 104.103378][ T5944] ? stack_depot_save_flags+0x29/0x830 [ 104.108878][ T5944] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 104.114992][ T5944] ? __pfx_warn_alloc+0x10/0x10 [ 104.119873][ T5944] ? kasan_save_track+0x3f/0x80 [ 104.124734][ T5944] ? __kasan_kmalloc+0x98/0xb0 [ 104.129512][ T5944] ? xsk_setsockopt+0x598/0x950 [ 104.134376][ T5944] ? do_sock_setsockopt+0x3af/0x720 [ 104.139584][ T5944] ? __sys_setsockopt+0x1ae/0x250 [ 104.144621][ T5944] ? __x64_sys_setsockopt+0xb5/0xd0 [ 104.150096][ T5944] ? do_syscall_64+0xf3/0x230 [ 104.154785][ T5944] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.160872][ T5944] __vmalloc_node_range_noprof+0x130/0x1460 [ 104.166893][ T5944] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 104.173235][ T5944] ? __kasan_kmalloc+0x98/0xb0 [ 104.178012][ T5944] ? xskq_create+0x54/0x170 [ 104.182532][ T5944] vmalloc_user_noprof+0x74/0x80 [ 104.187487][ T5944] ? xskq_create+0xb6/0x170 [ 104.192004][ T5944] xskq_create+0xb6/0x170 [ 104.196348][ T5944] xsk_init_queue+0xa1/0x100 [ 104.200961][ T5944] xsk_setsockopt+0x598/0x950 [ 104.205656][ T5944] ? __pfx_xsk_setsockopt+0x10/0x10 [ 104.210885][ T5944] ? __pfx_lock_acquire+0x10/0x10 [ 104.215930][ T5944] ? aa_sock_opt_perm+0x79/0x120 [ 104.220886][ T5944] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 104.226450][ T5944] ? security_socket_setsockopt+0x87/0xb0 [ 104.232190][ T5944] ? __pfx_xsk_setsockopt+0x10/0x10 [ 104.237398][ T5944] do_sock_setsockopt+0x3af/0x720 [ 104.242465][ T5944] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 104.248029][ T5944] ? __fget_files+0x29/0x470 [ 104.252637][ T5944] ? __fget_files+0x3f6/0x470 [ 104.257425][ T5944] __sys_setsockopt+0x1ae/0x250 [ 104.262381][ T5944] __x64_sys_setsockopt+0xb5/0xd0 [ 104.267434][ T5944] do_syscall_64+0xf3/0x230 [ 104.271955][ T5944] ? clear_bhb_loop+0x35/0x90 [ 104.276653][ T5944] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 104.282736][ T5944] RIP: 0033:0x7f1767a7cea9 [ 104.287162][ T5944] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 104.306961][ T5944] RSP: 002b:00007f17688d00c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 104.315403][ T5944] RAX: ffffffffffffffda RBX: 00007f1767bb3f80 RCX: 00007f1767a7cea9 [ 104.323408][ T5944] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000007 [ 104.331398][ T5944] RBP: 00007f1767aebff4 R08: 0000000000000004 R09: 0000000000000000 [ 104.339380][ T5944] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 104.347447][ T5944] R13: 000000000000000b R14: 00007f1767bb3f80 R15: 00007ffeb0df9af8 [ 104.355448][ T5944] [ 104.374024][ T5944] Mem-Info: [ 104.377297][ T5944] active_anon:15025 inactive_anon:0 isolated_anon:0 [ 104.377297][ T5944] active_file:0 inactive_file:47835 isolated_file:0 [ 104.377297][ T5944] unevictable:768 dirty:1373 writeback:0 [ 104.377297][ T5944] slab_reclaimable:9986 slab_unreclaimable:94673 [ 104.377297][ T5944] mapped:18653 shmem:1639 pagetables:697 [ 104.377297][ T5944] sec_pagetables:0 bounce:0 [ 104.377297][ T5944] kernel_misc_reclaimable:0 [ 104.377297][ T5944] free:1389668 free_pcp:1231 free_cma:0 [ 104.544653][ T5944] Node 0 active_anon:60516kB inactive_anon:0kB active_file:0kB inactive_file:188128kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:74548kB dirty:2468kB writeback:0kB shmem:5024kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10480kB pagetables:3056kB sec_pagetables:0kB all_unreclaimable? no [ 104.599735][ T5944] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 104.692404][ T5944] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 104.748832][ T5944] lowmem_reserve[]: 0 2571 2571 0 0 [ 104.754510][ T5944] Node 0 DMA32 free:1599716kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:60172kB inactive_anon:0kB active_file:0kB inactive_file:185612kB unevictable:1536kB writepending:268kB present:3129332kB managed:2659880kB mlocked:0kB bounce:0kB free_pcp:2488kB local_pcp:1568kB free_cma:0kB [ 104.865803][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 104.865822][ T30] audit: type=1804 audit(1718557046.506:59): pid=5969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/51/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 104.880068][ T5944] lowmem_reserve[]: 0 0 0 0 0 [ 104.956751][ T5944] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:316kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 104.970174][ T30] audit: type=1804 audit(1718557046.506:60): pid=5969 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/51/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 105.012678][ T5944] lowmem_reserve[]: 0 0 0 0 0 [ 105.017500][ T5944] Node 1 Normal free:3951636kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 105.082494][ T5944] lowmem_reserve[]: 0 0 0 0 0 [ 105.111843][ T5944] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 105.149863][ T5977] __nla_validate_parse: 5 callbacks suppressed [ 105.149884][ T5977] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.180991][ T5944] Node 0 DMA32: 293*4kB (UME) 581*8kB (UME) 558*16kB (UME) 127*32kB (UME) 47*64kB (UME) 42*128kB (UME) 18*256kB (UME) 2*512kB (M) 1*1024kB (U) 3*2048kB (UME) 381*4096kB (M) = 1600572kB [ 105.214182][ T5982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.238995][ T5944] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 105.267088][ T5944] Node 1 Normal: 3*4kB (UM) 7*8kB (UM) 11*16kB (UM) 9*32kB (UM) 6*64kB (U) 1*128kB (U) 2*256kB (UM) 3*512kB (UM) 4*1024kB (U) 2*2048kB (UM) 962*4096kB (UM) = 3951636kB [ 105.303067][ T5985] netem: unknown loss type 8 [ 105.320006][ T5944] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 105.350891][ T5985] netem: change failed [ 105.362850][ T5944] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 105.385015][ T5982] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.387604][ T5944] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 105.437368][ T5944] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 105.466532][ T5944] 48212 total pagecache pages [ 105.481989][ T5944] 0 pages in swap cache [ 105.498997][ T5944] Free swap = 124996kB [ 105.513497][ T5944] Total swap = 124996kB [ 105.517750][ T5944] 2097051 pages RAM [ 105.587979][ T5944] 0 pages HighMem/MovableOnly [ 105.629004][ T5944] 400871 pages reserved [ 105.633222][ T5944] 0 pages cma reserved [ 105.879726][ T6012] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 106.091378][ T30] audit: type=1804 audit(1718557047.746:61): pid=6016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/54/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 106.209373][ T30] audit: type=1804 audit(1718557047.776:62): pid=6016 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/54/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 106.334088][ T6025] netem: unknown loss type 8 [ 106.352243][ T6025] netem: change failed [ 106.361507][ T6028] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.410459][ T6028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.472538][ T6032] openvswitch: netlink: Missing key (keys=80040, expected=200000) [ 106.611909][ T6028] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.245822][ T30] audit: type=1804 audit(1718557048.896:63): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/61/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 107.374339][ T30] audit: type=1804 audit(1718557048.896:64): pid=6058 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/61/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 107.541424][ T6069] netem: unknown loss type 8 [ 107.575115][ T6069] netem: change failed [ 107.625082][ T6073] openvswitch: netlink: Missing key (keys=80040, expected=200000) [ 107.639481][ T6076] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 107.657528][ T6074] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.720883][ T6079] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.909446][ T6079] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 108.129194][ T30] audit: type=1804 audit(1718557049.776:65): pid=6098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/53/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 108.227918][ T30] audit: type=1804 audit(1718557049.786:66): pid=6098 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/53/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 108.763344][ T6121] netem: unknown loss type 8 [ 108.768033][ T6121] netem: change failed [ 108.868058][ T6126] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.229034][ T30] audit: type=1804 audit(1718557050.866:67): pid=6140 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/63/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 109.329033][ T30] audit: type=1804 audit(1718557050.876:68): pid=6140 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/63/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 109.681509][ T6164] netem: unknown loss type 8 [ 109.686196][ T6164] netem: change failed [ 109.991796][ T6169] Driver unsupported XDP return value 0 on prog (id 130) dev N/A, expect packet loss! [ 110.189539][ T6182] __nla_validate_parse: 8 callbacks suppressed [ 110.189560][ T6182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.285918][ T6186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.382331][ T6190] Cannot find set identified by id 0 to match [ 110.449516][ T6186] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.828546][ T6208] netem: unknown loss type 8 [ 110.833572][ T6208] netem: change failed [ 110.975993][ T6214] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.156692][ T6223] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.206792][ T6223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.326182][ T6228] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.342091][ T6223] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.450466][ T6230] xt_connbytes: Forcing CT accounting to be enabled [ 111.473264][ T6230] Cannot find set identified by id 0 to match [ 111.658825][ T6238] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.692841][ T6236] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 111.702827][ T6238] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.735242][ T6236] bridge0: port 3(syz_tun) entered blocking state [ 111.763828][ T6236] bridge0: port 3(syz_tun) entered disabled state [ 111.799795][ T6236] syz_tun: entered allmulticast mode [ 111.830611][ T6236] syz_tun: entered promiscuous mode [ 111.861302][ T6236] bridge0: port 3(syz_tun) entered blocking state [ 111.868996][ T6236] bridge0: port 3(syz_tun) entered forwarding state [ 112.179524][ T6259] netem: unknown loss type 8 [ 112.190538][ T6259] netem: change failed [ 112.305836][ T6266] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 112.657014][ T6279] xt_connbytes: Forcing CT accounting to be enabled [ 112.680647][ T6279] Cannot find set identified by id 0 to match [ 112.876311][ T6290] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 113.024519][ T6290] team_slave_0: entered promiscuous mode [ 113.030588][ T6290] team_slave_1: entered promiscuous mode [ 113.052807][ T6290] macvtap1: entered promiscuous mode [ 113.095580][ T6290] team0: entered promiscuous mode [ 113.114431][ T6290] macvtap1: entered allmulticast mode [ 113.139169][ T6290] team0: entered allmulticast mode [ 113.144370][ T6290] team_slave_0: entered allmulticast mode [ 113.179891][ T6290] team_slave_1: entered allmulticast mode [ 113.198265][ T6290] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 113.246269][ T6296] team0: left allmulticast mode [ 113.268384][ T6296] team_slave_0: left allmulticast mode [ 113.276806][ T6296] team_slave_1: left allmulticast mode [ 113.292446][ T6296] team0: left promiscuous mode [ 113.298136][ T6296] team_slave_0: left promiscuous mode [ 113.303697][ T6296] team_slave_1: left promiscuous mode [ 113.327034][ T6296] macvtap1: left promiscuous mode [ 113.335774][ T6296] macvtap1: left allmulticast mode [ 113.374641][ T6303] netem: unknown loss type 8 [ 113.402580][ T6303] netem: change failed [ 113.776813][ T6321] Cannot find set identified by id 0 to match [ 113.805407][ T30] audit: type=1804 audit(1718557055.456:69): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/71/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 113.870430][ T30] audit: type=1804 audit(1718557055.456:70): pid=6321 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/71/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 114.614833][ T6359] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 114.647620][ T6360] netem: unknown loss type 8 [ 114.662404][ T6360] netem: change failed [ 114.907706][ T6373] Cannot find set identified by id 0 to match [ 114.959067][ T30] audit: type=1804 audit(1718557056.606:71): pid=6373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/75/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 115.098263][ T30] audit: type=1804 audit(1718557056.606:72): pid=6373 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/75/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 115.208421][ T6386] __nla_validate_parse: 11 callbacks suppressed [ 115.208442][ T6386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.546026][ T6396] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.572055][ T6403] netem: unknown loss type 8 [ 115.576899][ T6403] netem: change failed [ 115.626315][ T6396] xt_CT: You must specify a L4 protocol and not use inversions on it [ 115.629541][ T6396] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.3'. [ 115.664667][ T6406] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 115.905863][ T6406] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 116.141417][ T6420] Cannot find set identified by id 0 to match [ 116.164529][ T30] audit: type=1804 audit(1718557057.816:73): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/83/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 116.245446][ T30] audit: type=1804 audit(1718557057.846:74): pid=6420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/83/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 116.307085][ T6425] Bluetooth: MGMT ver 1.22 [ 116.329477][ T6425] Bluetooth: hci3: invalid length 0, exp 2 for type 13 [ 116.519711][ T6437] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.838052][ T6448] netem: unknown loss type 8 [ 116.881113][ T6448] netem: change failed [ 117.094561][ T6464] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.135177][ T6464] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.183782][ T6464] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.207383][ T6466] xt_connbytes: Forcing CT accounting to be enabled [ 117.232863][ T6466] Cannot find set identified by id 0 to match [ 117.278987][ T30] audit: type=1804 audit(1718557058.916:75): pid=6466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/83/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 117.405668][ T30] audit: type=1804 audit(1718557058.916:76): pid=6466 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/83/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 117.451626][ T6478] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.483589][ T6476] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.519336][ T6478] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.568272][ T6480] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.577739][ T6478] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.587307][ T6478] netlink: 'syz-executor.1': attribute type 29 has an invalid length. [ 117.808177][ T6488] netem: unknown loss type 8 [ 117.848096][ T6488] netem: change failed [ 118.234029][ T6512] Cannot find set identified by id 0 to match [ 118.287928][ T30] audit: type=1804 audit(1718557059.936:77): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/86/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 118.367621][ T30] audit: type=1804 audit(1718557059.936:78): pid=6512 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir1182430398/syzkaller.YRh78Q/86/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 118.599758][ T6524] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.748027][ T6531] netem: unknown loss type 8 [ 118.781958][ T6531] netem: change failed [ 118.870095][ T6537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.909475][ T6537] tipc: Started in network mode [ 118.939102][ T6537] tipc: Node identity fe8000000000000000000000000000aa, cluster identity 4711 [ 118.974656][ T6537] tipc: Enabling of bearer rejected, failed to enable media [ 119.102140][ T6547] Cannot find set identified by id 0 to match [ 119.129907][ T30] audit: type=1804 audit(1718557060.776:79): pid=6547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/89/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 119.243070][ T30] audit: type=1804 audit(1718557060.816:80): pid=6547 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/89/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 119.503722][ T6565] netem: unknown loss type 8 [ 119.508408][ T6565] netem: change failed [ 119.649794][ T6569] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.121192][ T6590] Cannot find set identified by id 0 to match [ 120.175748][ T30] audit: type=1804 audit(1718557061.826:81): pid=6590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/96/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 120.282929][ T30] audit: type=1804 audit(1718557061.856:82): pid=6590 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/96/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 120.551291][ T6610] netem: unknown loss type 8 [ 120.566288][ T6610] netem: change failed [ 120.659902][ T6615] netlink: 408 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.817560][ T6621] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.002808][ T6628] validate_nla: 2 callbacks suppressed [ 121.002831][ T6628] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 121.033131][ T6629] Cannot find set identified by id 0 to match [ 121.045406][ T30] audit: type=1804 audit(1718557062.696:83): pid=6629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/90/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 121.050009][ T6628] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 121.087536][ T30] audit: type=1804 audit(1718557062.736:84): pid=6629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/90/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 121.115038][ T6632] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 121.483435][ T6646] netem: unknown loss type 8 [ 121.532300][ T6646] netem: change failed [ 121.686054][ T6653] Cannot find set identified by id 0 to match [ 121.718493][ T30] audit: type=1804 audit(1718557063.366:85): pid=6653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/93/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 121.866093][ T30] audit: type=1804 audit(1718557063.406:86): pid=6653 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/93/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 122.178445][ T6675] team_slave_1: invalid flags given to default FDB implementation [ 122.409147][ T6688] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 122.442798][ T6688] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 122.464179][ T6689] netem: unknown loss type 8 [ 122.483162][ T6689] netem: change failed [ 122.498301][ T6688] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 122.647380][ T6695] Cannot find set identified by id 0 to match [ 123.364367][ T6733] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 123.381502][ T6733] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.702153][ T6745] Cannot find set identified by id 0 to match [ 123.922231][ T6750] Cannot find set identified by id 0 to match [ 123.998406][ T6757] x_tables: duplicate underflow at hook 1 [ 124.252822][ T6770] pim6reg1: entered promiscuous mode [ 124.258272][ T6770] pim6reg1: entered allmulticast mode [ 124.346983][ T30] audit: type=1800 audit(1718557065.996:87): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1945 res=0 errno=0 [ 124.418084][ T30] audit: type=1800 audit(1718557065.996:88): pid=6768 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1945 res=0 errno=0 [ 124.850609][ T6787] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 124.874784][ T6787] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.4'. [ 124.985224][ T6792] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.068960][ T6799] Cannot find set identified by id 0 to match [ 125.181578][ T6800] Cannot find set identified by id 0 to match [ 126.156516][ T5120] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 126.166370][ T5120] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 126.176603][ T5120] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 126.185063][ T5120] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 126.194174][ T5120] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 126.206293][ T5120] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 126.243246][ T6840] xt_connbytes: Forcing CT accounting to be enabled [ 126.328411][ T6838] Cannot find set identified by id 0 to match [ 126.329803][ T6837] Cannot find set identified by id 0 to match [ 126.437498][ T30] audit: type=1804 audit(1718557068.086:89): pid=6837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/108/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 126.565335][ T6845] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 126.611986][ T6845] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.738825][ T6847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.050521][ T6831] chnl_net:caif_netlink_parms(): no params data found [ 127.405341][ T6876] Cannot find set identified by id 0 to match [ 127.434230][ T6884] netlink: 732 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.468298][ T6884] netlink: 732 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.500138][ T6831] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.520538][ T6831] bridge0: port 1(bridge_slave_0) entered disabled state [ 127.529859][ T6831] bridge_slave_0: entered allmulticast mode [ 127.558357][ T6831] bridge_slave_0: entered promiscuous mode [ 127.586529][ T6831] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.606036][ T6831] bridge0: port 2(bridge_slave_1) entered disabled state [ 127.616249][ T6831] bridge_slave_1: entered allmulticast mode [ 127.638229][ T6831] bridge_slave_1: entered promiscuous mode [ 127.701020][ T6888] Cannot find set identified by id 0 to match [ 127.717553][ T30] audit: type=1804 audit(1718557069.366:90): pid=6888 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/112/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 127.758440][ T6831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.784803][ T6831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.804441][ T6898] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 127.813151][ T6898] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.826851][ T6892] Cannot find set identified by id 0 to match [ 127.927927][ T6831] team0: Port device team_slave_0 added [ 127.975512][ T6831] team0: Port device team_slave_1 added [ 128.120491][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 128.147910][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.222454][ T6831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 128.253206][ T6831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 128.300300][ T5120] Bluetooth: hci3: command tx timeout [ 128.316852][ T6831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 128.380054][ T6831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 128.425957][ T6921] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 128.485423][ T6921] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 128.534059][ T6831] hsr_slave_0: entered promiscuous mode [ 128.609444][ T6831] hsr_slave_1: entered promiscuous mode [ 128.639296][ T6831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 128.647018][ T6831] Cannot create hsr debugfs directory [ 128.778069][ T6928] Cannot find set identified by id 0 to match [ 128.807731][ T6926] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 128.829488][ T30] audit: type=1804 audit(1718557070.476:91): pid=6928 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/115/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 129.009312][ T6934] Cannot find set identified by id 0 to match [ 129.108250][ T6936] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 129.135484][ T6936] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.320033][ T6831] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.482360][ T6831] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.689880][ T6831] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.905694][ T6831] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 129.976873][ T30] audit: type=1800 audit(1718557071.626:92): pid=6965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name=18 dev="sda1" ino=1949 res=0 errno=0 [ 130.003115][ T30] audit: type=1804 audit(1718557071.636:93): pid=6965 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name=2F726F6F742F73797A6B616C6C65722D74657374646972333538393731353231382F73797A6B616C6C65722E4D695737704D2F3131312F18 dev="sda1" ino=1949 res=1 errno=0 [ 130.171077][ T30] audit: type=1804 audit(1718557071.826:94): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/127/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 130.320104][ T30] audit: type=1804 audit(1718557071.826:95): pid=6972 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/127/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 130.394897][ T5120] Bluetooth: hci3: command 0x041b tx timeout [ 130.416305][ T6831] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 130.454377][ T6831] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 130.489895][ T6831] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 130.519101][ T6831] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 130.593306][ T6990] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 130.893570][ T6831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.926183][ T6831] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.974163][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.982146][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.050460][ T5217] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.057699][ T5217] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.218415][ T7003] Cannot find set identified by id 0 to match [ 131.296504][ T30] audit: type=1804 audit(1718557072.946:96): pid=7003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/122/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 131.334433][ T7010] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.400370][ T7010] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 131.407358][ T30] audit: type=1804 audit(1718557072.946:97): pid=7003 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/122/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 131.863191][ T6831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 132.094676][ T6831] veth0_vlan: entered promiscuous mode [ 132.198773][ T6831] veth1_vlan: entered promiscuous mode [ 132.230761][ T7041] Cannot find set identified by id 0 to match [ 132.250859][ T30] audit: type=1804 audit(1718557073.896:98): pid=7041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/119/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 132.309848][ T30] audit: type=1804 audit(1718557073.906:99): pid=7041 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/119/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 132.460232][ T5120] Bluetooth: hci3: command 0x041b tx timeout [ 132.563130][ T6831] veth0_macvtap: entered promiscuous mode [ 132.634938][ T6831] veth1_macvtap: entered promiscuous mode [ 132.727811][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.742417][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.801233][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.828768][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.838634][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.874693][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.893589][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.904944][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.915099][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 132.925897][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.938482][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.958118][ T7078] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.981341][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.038571][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.056862][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.077307][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.124817][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.144753][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.168432][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.192374][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.202562][ T6831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 133.222957][ T6831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.262219][ T6831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.265482][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.276957][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.286787][ T6831] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.325698][ T6831] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.339375][ T6831] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.354788][ T6831] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.401459][ T7101] Cannot find set identified by id 0 to match [ 133.416547][ T30] audit: type=1804 audit(1718557075.066:100): pid=7101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/122/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 133.445173][ T30] audit: type=1804 audit(1718557075.066:101): pid=7101 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/122/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 133.800493][ T2836] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.819422][ T2836] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.840101][ T7111] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.849839][ T7117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.946941][ T3756] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.966511][ T3756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.541150][ T5120] Bluetooth: hci3: command 0x041b tx timeout [ 134.599744][ T7139] Cannot find set identified by id 0 to match [ 135.310904][ T7180] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 135.390175][ T7184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.591739][ T7188] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.644860][ T7188] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.681849][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 135.681869][ T30] audit: type=1804 audit(1718557077.336:104): pid=7193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/140/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 135.766268][ T7187] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 135.788612][ T30] audit: type=1804 audit(1718557077.336:105): pid=7193 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/140/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 136.149782][ T7199] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.263535][ T7201] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 136.518245][ T7215] pim6reg: entered allmulticast mode [ 136.620167][ T5118] Bluetooth: hci3: command 0x041b tx timeout [ 136.900369][ T7229] xt_connbytes: Forcing CT accounting to be enabled [ 136.923697][ T7229] Cannot find set identified by id 0 to match [ 136.952113][ T30] audit: type=1804 audit(1718557078.606:106): pid=7229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/6/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 137.001373][ T30] audit: type=1804 audit(1718557078.606:107): pid=7229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/6/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 138.504977][ T7270] Cannot find set identified by id 0 to match [ 138.528371][ T30] audit: type=1804 audit(1718557080.176:108): pid=7270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/133/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 138.619765][ T30] audit: type=1804 audit(1718557080.206:109): pid=7270 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/133/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 138.698869][ T5118] Bluetooth: hci3: command 0x041b tx timeout [ 139.704771][ T7308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.911807][ T7317] Cannot find set identified by id 0 to match [ 139.950553][ T30] audit: type=1804 audit(1718557081.606:110): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/135/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 139.964539][ T7322] sctp: [Deprecated]: syz-executor.0 (pid 7322) Use of struct sctp_assoc_value in delayed_ack socket option. [ 139.964539][ T7322] Use struct sctp_sack_info instead [ 140.044722][ T30] audit: type=1804 audit(1718557081.646:111): pid=7317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/135/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 140.120347][ T7322] bridge_slave_1: left allmulticast mode [ 140.159949][ T7322] bridge_slave_1: left promiscuous mode [ 140.183332][ T7322] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.305901][ T30] audit: type=1800 audit(1718557081.956:112): pid=7335 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1962 res=0 errno=0 [ 140.359997][ T7335] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 140.779483][ T5118] Bluetooth: hci3: command 0x041b tx timeout [ 140.913058][ T7360] Cannot find set identified by id 0 to match [ 140.935089][ T30] audit: type=1804 audit(1718557082.586:113): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/158/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 140.982675][ T30] audit: type=1804 audit(1718557082.586:114): pid=7360 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/158/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 141.264469][ T7368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.294674][ T7368] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 141.638018][ T7376] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.245301][ T7397] Cannot find set identified by id 0 to match [ 142.265295][ T30] audit: type=1804 audit(1718557083.916:115): pid=7397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/149/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 142.358515][ T30] audit: type=1804 audit(1718557083.946:116): pid=7397 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/149/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 142.462216][ T7402] Cannot find set identified by id 0 to match [ 142.499305][ T30] audit: type=1804 audit(1718557084.156:117): pid=7402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/140/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 142.648821][ T30] audit: type=1804 audit(1718557084.156:118): pid=7402 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/140/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 142.888117][ T7425] trusted_key: syz-executor.4 sent an empty control message without MSG_MORE. [ 142.932368][ T7428] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 142.955192][ T7428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.979988][ T7428] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 142.999016][ T7428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.028071][ T7430] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 143.054942][ T7430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.152904][ T7436] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.172781][ T7436] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.302622][ T7441] Cannot find set identified by id 0 to match [ 143.349955][ T30] audit: type=1804 audit(1718557085.006:119): pid=7441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/144/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 143.434952][ T30] audit: type=1804 audit(1718557085.006:120): pid=7441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/144/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 143.539788][ T30] audit: type=1804 audit(1718557085.196:121): pid=7446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/19/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 143.633701][ T30] audit: type=1804 audit(1718557085.196:122): pid=7446 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/19/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 144.353469][ T7465] syzkaller0: entered promiscuous mode [ 144.383913][ T7465] syzkaller0: entered allmulticast mode [ 144.813465][ T7497] Cannot find set identified by id 0 to match [ 146.647547][ T7509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.719120][ T7516] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 146.742813][ T7509] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 146.781349][ T7516] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.232601][ T7535] Cannot find set identified by id 0 to match [ 147.256300][ T30] kauditd_printk_skb: 4 callbacks suppressed [ 147.256321][ T30] audit: type=1804 audit(1718557088.906:127): pid=7535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/158/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 147.324608][ T30] audit: type=1804 audit(1718557088.906:128): pid=7535 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/158/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 148.004310][ T7563] Cannot find set identified by id 0 to match [ 148.041861][ T30] audit: type=1804 audit(1718557089.696:129): pid=7563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/162/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 148.124768][ T30] audit: type=1804 audit(1718557089.696:130): pid=7563 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/162/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 148.155637][ T7571] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.182761][ T7571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.794884][ T6715] bridge_slave_1: left allmulticast mode [ 148.817111][ T6715] bridge_slave_1: left promiscuous mode [ 148.827589][ T6715] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.841594][ T6715] bridge_slave_0: left allmulticast mode [ 148.847302][ T6715] bridge_slave_0: left promiscuous mode [ 148.864546][ T6715] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.591525][ T7615] Cannot find set identified by id 0 to match [ 149.606470][ T30] audit: type=1804 audit(1718557091.256:131): pid=7615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/157/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 149.635307][ T30] audit: type=1804 audit(1718557091.266:132): pid=7615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/157/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 149.729598][ T6715] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 149.747219][ T6715] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 149.759300][ T6715] bond0 (unregistering): Released all slaves [ 150.907700][ T7661] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 150.989225][ T7661] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 151.013486][ T7663] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 151.209553][ T6715] hsr_slave_0: left promiscuous mode [ 151.221359][ T7669] Cannot find set identified by id 0 to match [ 151.242378][ T6715] hsr_slave_1: left promiscuous mode [ 151.261445][ T30] audit: type=1804 audit(1718557092.916:133): pid=7669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/178/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 151.290248][ T6715] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 151.297779][ T6715] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 151.337005][ T30] audit: type=1804 audit(1718557092.966:134): pid=7669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/178/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 151.381000][ T6715] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 151.388496][ T6715] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 151.473030][ T6715] veth1_macvtap: left promiscuous mode [ 151.489630][ T6715] veth0_macvtap: left promiscuous mode [ 151.515396][ T6715] veth1_vlan: left promiscuous mode [ 151.521379][ T6715] veth0_vlan: left promiscuous mode [ 151.558383][ T7678] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.932178][ T6715] pim6reg (unregistering): left allmulticast mode [ 152.635321][ T6715] team0 (unregistering): Port device team_slave_1 removed [ 152.683328][ T6715] team0 (unregistering): Port device team_slave_0 removed [ 153.552398][ T7729] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 153.573707][ T7729] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 153.626806][ T7729] : entered promiscuous mode [ 154.339184][ T7759] Cannot find set identified by id 0 to match [ 154.398872][ T30] audit: type=1804 audit(1718557096.026:135): pid=7759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/165/cgroup.controllers" dev="sda1" ino=1938 res=1 errno=0 [ 154.473658][ T30] audit: type=1804 audit(1718557096.026:136): pid=7759 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/165/cgroup.controllers" dev="sda1" ino=1938 res=1 errno=0 [ 154.792181][ T30] audit: type=1800 audit(1718557096.426:137): pid=7776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1944 res=0 errno=0 [ 155.016285][ T7783] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.067740][ T7783] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.521661][ T7810] Cannot find set identified by id 0 to match [ 155.543056][ T30] audit: type=1804 audit(1718557097.196:138): pid=7810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/186/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 155.609740][ T30] audit: type=1804 audit(1718557097.196:139): pid=7810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/186/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 155.976763][ T7828] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.244125][ T7840] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.353087][ T7845] Bluetooth: MGMT ver 1.22 [ 156.712443][ T30] audit: type=1804 audit(1718557098.366:140): pid=7864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/177/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 156.808799][ T30] audit: type=1804 audit(1718557098.396:141): pid=7864 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/177/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 156.918978][ T30] audit: type=1804 audit(1718557098.566:142): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/47/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 156.993154][ T30] audit: type=1804 audit(1718557098.566:143): pid=7862 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/47/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 157.064231][ T7878] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.103794][ T7878] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 157.850874][ T30] audit: type=1804 audit(1718557099.496:144): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/182/cgroup.controllers" dev="sda1" ino=1942 res=1 errno=0 [ 158.319197][ T7931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.367670][ T7932] x_tables: duplicate underflow at hook 1 [ 158.919102][ T7961] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 159.040172][ T7956] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 159.269274][ T7973] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 159.323432][ T7973] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 159.900279][ T30] kauditd_printk_skb: 7 callbacks suppressed [ 159.900319][ T30] audit: type=1804 audit(1718557101.556:152): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/57/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 159.972842][ T30] audit: type=1804 audit(1718557101.586:153): pid=8001 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/57/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 160.043779][ T8002] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 160.071354][ T8002] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 160.152015][ T8002] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 160.835941][ T8035] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 160.860955][ T8035] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 161.108774][ T30] audit: type=1804 audit(1718557102.756:154): pid=8044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/62/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 161.145850][ T8046] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.190012][ T30] audit: type=1804 audit(1718557102.756:155): pid=8044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/62/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 161.600256][ T8065] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 161.827710][ T8077] lo: entered promiscuous mode [ 161.857155][ T8083] netlink: 64138 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.913462][ T8076] lo: left promiscuous mode [ 162.018856][ T30] audit: type=1804 audit(1718557103.666:156): pid=8087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/198/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 162.128929][ T30] audit: type=1804 audit(1718557103.676:157): pid=8087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/198/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 162.427583][ T8109] netlink: 216 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.790345][ T8124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.911375][ T30] audit: type=1804 audit(1718557104.566:158): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/202/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 162.997691][ T30] audit: type=1804 audit(1718557104.596:159): pid=8135 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/202/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 163.078514][ T8149] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 163.086372][ T8149] IPv6: NLM_F_CREATE should be set when creating new route [ 163.093898][ T8149] IPv6: NLM_F_CREATE should be set when creating new route [ 163.381222][ T8152] team0: Port device team_slave_0 removed [ 163.397631][ T8152] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 164.006333][ T8190] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.016349][ T30] audit: type=1804 audit(1718557105.666:160): pid=8187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/68/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 164.018548][ T8190] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.079067][ T8190] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 164.098078][ T30] audit: type=1804 audit(1718557105.706:161): pid=8187 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/68/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 164.712939][ T8217] team0: Port device team_slave_0 removed [ 164.749865][ T8217] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 164.940167][ T8224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.950316][ T8228] Cannot find set identified by id 0 to match [ 164.968855][ T8224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.008821][ T30] audit: type=1804 audit(1718557106.656:162): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/192/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 165.049335][ T30] audit: type=1804 audit(1718557106.656:163): pid=8228 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/192/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 165.082960][ T8234] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 165.118942][ T8234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.137176][ T8234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.173239][ T8234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.224716][ T8234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.274759][ T8234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.300459][ T8234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.319444][ T8234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.347216][ T8234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.365366][ T8234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.377236][ T8234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.401357][ T8232] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 166.281777][ T8282] team0: Port device team_slave_0 removed [ 166.315143][ T8282] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 166.366577][ T30] audit: type=1804 audit(1718557108.016:164): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/73/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 166.429723][ T30] audit: type=1804 audit(1718557108.016:165): pid=8287 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/73/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 166.631773][ T8299] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.456515][ T8333] Cannot find set identified by id 0 to match [ 167.504969][ T30] audit: type=1804 audit(1718557109.156:166): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/200/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 167.605190][ T30] audit: type=1804 audit(1718557109.156:167): pid=8333 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/200/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 167.771116][ T8342] netlink: 'syz-executor.3': attribute type 23 has an invalid length. [ 167.821164][ T8342] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.871774][ T8342] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.881363][ T8342] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.916631][ T8342] bridge0: entered promiscuous mode [ 167.969966][ T8355] team0: Port device team_slave_0 removed [ 167.985872][ T8355] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 168.223171][ T8368] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.309712][ T8371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.392291][ T8378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.530365][ T30] audit: type=1804 audit(1718557110.186:168): pid=8384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/220/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 168.580490][ T30] audit: type=1804 audit(1718557110.186:169): pid=8384 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/220/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 169.253926][ T8401] Cannot find set identified by id 0 to match [ 169.296493][ T30] audit: type=1804 audit(1718557110.936:170): pid=8401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/209/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 169.399384][ T30] audit: type=1804 audit(1718557110.976:171): pid=8401 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/209/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 169.754960][ T8423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.837408][ T8423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.589328][ T30] kauditd_printk_skb: 2 callbacks suppressed [ 170.589349][ T30] audit: type=1804 audit(1718557112.236:174): pid=8458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/80/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 170.675515][ T8462] Cannot find set identified by id 0 to match [ 170.683433][ T30] audit: type=1804 audit(1718557112.236:175): pid=8458 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/80/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 170.751679][ T30] audit: type=1804 audit(1718557112.356:176): pid=8462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/211/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 170.808586][ T30] audit: type=1804 audit(1718557112.366:177): pid=8462 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/211/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 170.940336][ T8474] netem: unknown loss type 8 [ 170.945378][ T8474] netem: change failed [ 171.517828][ T8499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.547918][ T8501] Cannot find set identified by id 0 to match [ 171.571429][ T30] audit: type=1804 audit(1718557113.226:178): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/214/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 171.637147][ T30] audit: type=1804 audit(1718557113.256:179): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3222328196/syzkaller.EjdMN6/214/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 171.671772][ T30] audit: type=1804 audit(1718557113.316:180): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/83/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 171.701199][ T30] audit: type=1804 audit(1718557113.316:181): pid=8505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/83/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 171.763178][ T8507] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 171.949795][ T8515] netem: unknown loss type 8 [ 171.967463][ T8515] netem: change failed [ 172.313683][ T8533] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 172.760430][ T30] audit: type=1804 audit(1718557114.416:182): pid=8558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/235/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 172.822381][ T30] audit: type=1804 audit(1718557114.416:183): pid=8558 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/235/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 172.966316][ T8567] netem: unknown loss type 8 [ 172.973228][ T8567] netem: change failed [ 173.167694][ T8580] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 173.188187][ T8580] netlink: 'syz-executor.4': attribute type 22 has an invalid length. [ 173.958473][ T8615] xt_bpf: check failed: parse error [ 174.316753][ T8636] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 174.363929][ T8636] batman_adv: batadv0: Adding interface: team0 [ 174.389325][ T8636] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.419632][ T8636] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 174.432320][ T8639] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 174.441066][ T8639] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.452518][ T8639] team0: entered promiscuous mode [ 174.457602][ T8639] team_slave_1: entered promiscuous mode [ 174.466097][ T8639] 8021q: adding VLAN 0 to HW filter on device team0 [ 174.474761][ T8639] batman_adv: batadv0: Interface activated: team0 [ 174.505725][ T8639] batman_adv: batadv0: Interface deactivated: team0 [ 174.513516][ T8639] batman_adv: batadv0: Removing interface: team0 [ 174.539794][ T8639] bridge0: port 3(team0) entered blocking state [ 174.569017][ T8639] bridge0: port 3(team0) entered disabled state [ 174.575549][ T8639] team0: entered allmulticast mode [ 174.598826][ T8639] team_slave_1: entered allmulticast mode [ 174.615686][ T8639] bridge0: port 3(team0) entered blocking state [ 174.618984][ T8636] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 174.622174][ T8639] bridge0: port 3(team0) entered forwarding state [ 175.154035][ T8662] wg2: entered promiscuous mode [ 175.185413][ T8662] wg2: entered allmulticast mode [ 175.746696][ T30] kauditd_printk_skb: 8 callbacks suppressed [ 175.746721][ T30] audit: type=1804 audit(1718557117.396:192): pid=8679 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/249/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 175.827313][ T30] audit: type=1804 audit(1718557117.476:193): pid=8687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/94/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 175.861114][ T30] audit: type=1804 audit(1718557117.506:194): pid=8687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/94/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 176.189702][ T8701] wg2: entered promiscuous mode [ 176.195061][ T8701] wg2: entered allmulticast mode [ 176.614989][ T8707] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.636382][ T8707] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 176.998900][ T30] audit: type=1804 audit(1718557118.646:195): pid=8713 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/96/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 177.099090][ T30] audit: type=1804 audit(1718557118.656:196): pid=8713 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/96/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 177.217431][ T8723] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 177.310883][ T8722] Cannot find set identified by id 0 to match [ 177.348928][ T30] audit: type=1804 audit(1718557118.996:197): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/238/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 177.392240][ T30] audit: type=1804 audit(1718557119.026:198): pid=8722 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir3589715218/syzkaller.MiW7pM/238/cgroup.controllers" dev="sda1" ino=1968 res=1 errno=0 [ 177.500630][ T8731] wg2: entered promiscuous mode [ 177.517756][ T8731] wg2: entered allmulticast mode [ 177.737219][ T8741] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 177.762888][ T8748] sctp: [Deprecated]: syz-executor.0 (pid 8748) Use of struct sctp_assoc_value in delayed_ack socket option. [ 177.762888][ T8748] Use struct sctp_sack_info instead [ 177.914526][ T8757] netem: unknown loss type 8 [ 177.921713][ T8757] netem: change failed [ 178.391213][ T8776] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 178.708627][ T30] audit: type=1804 audit(1718557120.356:199): pid=8783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/101/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 178.768562][ T30] audit: type=1804 audit(1718557120.356:200): pid=8783 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3132733942/syzkaller.kZR1ok/101/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 178.854939][ T8789] wg2: left promiscuous mode [ 178.870998][ T8789] wg2: left allmulticast mode [ 178.915287][ T8793] netem: unknown loss type 8 [ 178.932761][ T8793] netem: change failed [ 178.962931][ T8789] wg2: entered promiscuous mode [ 178.969010][ T8789] wg2: entered allmulticast mode [ 179.592823][ T8820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.683151][ T8824] Cannot find set identified by id 0 to match [ 179.694852][ T30] audit: type=1804 audit(1718557121.346:201): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2663528019/syzkaller.NDPxK0/247/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 179.722413][ T8826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 179.896621][ T5118] Bluetooth: hci3: link tx timeout [ 179.902497][ T5118] Bluetooth: hci3: killing stalled connection 11:aa:aa:aa:aa:aa [ 180.120232][ T8845] wg2: left promiscuous mode [ 180.148432][ T8845] wg2: left allmulticast mode [ 180.191244][ T8845] wg2: entered promiscuous mode [ 180.196180][ T8845] wg2: entered allmulticast mode [ 180.313587][ T8852] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.549423][ T8860] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.748955][ T8919] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.960553][ T8933] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.980790][ T5118] Bluetooth: hci3: command 0x041b tx timeout [ 181.989427][ T8933] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.308856][ T8947] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.349762][ T8949] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.956417][ T8978] netem: unknown loss type 8 [ 182.963470][ T8978] netem: change failed [ 182.980248][ T8979] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 183.138311][ T8986] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 184.182991][ T9037] Bluetooth: MGMT ver 1.22 [ 184.489422][ T9049] __nla_validate_parse: 3 callbacks suppressed [ 184.489447][ T9049] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.572598][ T9103] netlink: 9412 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.204214][ T9130] netlink: 209840 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.231337][ T9132] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.516735][ T9141] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.681942][ T9153] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 186.745603][ T9153] bond3: entered promiscuous mode [ 187.214629][ T9176] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.250991][ T9176] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.773085][ T9196] netem: unknown loss type 8 [ 187.777960][ T9196] netem: change failed [ 188.040715][ T9204] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 188.291676][ T9220] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.349874][ T9224] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.857037][ T9253] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.876835][ T9247] can: request_module (can-proto-5) failed. [ 188.992274][ T9261] netlink: 'syz-executor.3': attribute type 25 has an invalid length. [ 189.009316][ T9261] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 189.692027][ T9306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.891700][ T9313] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 189.962649][ T9315] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.002178][ T9315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.284174][ T9328] macvlan2: entered allmulticast mode [ 190.323096][ T9328] batadv_slave_1: entered promiscuous mode [ 190.358258][ T9328] batadv_slave_1: entered allmulticast mode [ 190.397795][ T9328] team0: Port device macvlan2 added [ 190.413295][ T9333] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.562407][ T30] kauditd_printk_skb: 1 callbacks suppressed [ 190.562427][ T30] audit: type=1804 audit(1718557132.216:203): pid=9336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/299/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 190.568035][ T9339] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN PTI [ 190.583767][ T30] audit: type=1804 audit(1718557132.226:204): pid=9336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3670214696/syzkaller.CP7pdb/299/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 190.595082][ T9339] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 190.595104][ T9339] CPU: 1 PID: 9339 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00249-gbe27b8965297 #0 [ 190.595127][ T9339] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 190.595140][ T9339] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 190.595176][ T9339] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 46 9c d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 a0 5e 3d 00 4c 8b 7d 00 48 83 c5 [ 190.608556][ T9340] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.634217][ T9339] RSP: 0018:ffffc9001272f678 EFLAGS: 00010246 [ 190.634258][ T9339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 190.634273][ T9339] RDX: ffffc9000a2ce000 RSI: 00000000000008e6 RDI: 00000000000008e7 [ 190.634288][ T9339] RBP: 0000000000000000 R08: ffffffff89625806 R09: ffffffff896257c3 [ 190.634304][ T9339] R10: 0000000000000004 R11: ffff888062920000 R12: ffff888063766000 [ 190.634318][ T9339] R13: ffff88807f4d3070 R14: dffffc0000000000 R15: 0000000000000000 [ 190.634334][ T9339] FS: 00007f6af25536c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 190.634352][ T9339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.634368][ T9339] CR2: 0000001b33223000 CR3: 000000007e74c000 CR4: 00000000003506f0 [ 190.634387][ T9339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.634401][ T9339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 190.634415][ T9339] Call Trace: [ 190.634424][ T9339] [ 190.634433][ T9339] ? __die_body+0x88/0xe0 [ 190.634469][ T9339] ? die_addr+0x108/0x140 [ 190.634503][ T9339] ? exc_general_protection+0x3dd/0x5d0 [ 190.634550][ T9339] ? asm_exc_general_protection+0x26/0x30 [ 190.634582][ T9339] ? xdp_do_redirect_frame+0x243/0x660 [ 190.634615][ T9339] ? xdp_do_redirect_frame+0x286/0x660 [ 190.634644][ T9339] ? dev_map_enqueue+0x31/0x3e0 [ 190.634673][ T9339] ? dev_map_enqueue+0x2a/0x3e0 [ 190.634704][ T9339] xdp_do_redirect_frame+0x2a6/0x660 [ 190.634739][ T9339] bpf_test_run_xdp_live+0xe60/0x1e60 [ 190.634785][ T9339] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 190.634813][ T9339] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 190.634870][ T9339] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 190.634905][ T9339] ? __might_fault+0xaa/0x120 [ 190.634941][ T9339] ? __might_fault+0xc6/0x120 [ 190.634978][ T9339] ? _copy_from_user+0xa6/0xe0 [ 190.635012][ T9339] ? bpf_test_init+0x15a/0x180 [ 190.635034][ T9339] ? xdp_convert_md_to_buff+0x5b/0x330 [ 190.635061][ T9339] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 190.635091][ T9339] ? __pfx_lock_release+0x10/0x10 [ 190.635123][ T9339] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 190.635149][ T9339] ? __fget_files+0x29/0x470 [ 190.635187][ T9339] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 190.912098][ T9339] bpf_prog_test_run+0x33a/0x3b0 [ 190.917137][ T9339] __sys_bpf+0x48d/0x810 [ 190.921389][ T9339] ? __pfx___sys_bpf+0x10/0x10 [ 190.926177][ T9339] ? __rseq_handle_notify_resume+0x353/0x14e0 [ 190.932277][ T9339] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 190.938308][ T9339] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 190.944687][ T9339] ? do_syscall_64+0x100/0x230 [ 190.949469][ T9339] __x64_sys_bpf+0x7c/0x90 [ 190.953915][ T9339] do_syscall_64+0xf3/0x230 [ 190.958438][ T9339] ? clear_bhb_loop+0x35/0x90 [ 190.963133][ T9339] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 190.969051][ T9339] RIP: 0033:0x7f6af187cea9 [ 190.973490][ T9339] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 190.993107][ T9339] RSP: 002b:00007f6af25530c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 191.001533][ T9339] RAX: ffffffffffffffda RBX: 00007f6af19b3f80 RCX: 00007f6af187cea9 [ 191.009526][ T9339] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 191.017693][ T9339] RBP: 00007f6af18ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 191.025675][ T9339] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.033653][ T9339] R13: 000000000000004d R14: 00007f6af19b3f80 R15: 00007ffe0717c618 [ 191.041733][ T9339] [ 191.044849][ T9339] Modules linked in: [ 191.048890][ T9339] ---[ end trace 0000000000000000 ]--- [ 191.054386][ T9339] RIP: 0010:dev_map_enqueue+0x31/0x3e0 [ 191.059928][ T9339] Code: 41 56 41 55 41 54 53 48 83 ec 18 49 89 d4 49 89 f5 48 89 fd 49 be 00 00 00 00 00 fc ff df e8 46 9c d7 ff 48 89 e8 48 c1 e8 03 <42> 80 3c 30 00 74 08 48 89 ef e8 a0 5e 3d 00 4c 8b 7d 00 48 83 c5 [ 191.080222][ T9339] RSP: 0018:ffffc9001272f678 EFLAGS: 00010246 [ 191.086335][ T9339] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000040000 [ 191.094475][ T9339] RDX: ffffc9000a2ce000 RSI: 00000000000008e6 RDI: 00000000000008e7 [ 191.102523][ T9339] RBP: 0000000000000000 R08: ffffffff89625806 R09: ffffffff896257c3 [ 191.110661][ T9339] R10: 0000000000000004 R11: ffff888062920000 R12: ffff888063766000 [ 191.118702][ T9339] R13: ffff88807f4d3070 R14: dffffc0000000000 R15: 0000000000000000 [ 191.126716][ T9339] FS: 00007f6af25536c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 191.135897][ T9339] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 191.142577][ T9339] CR2: 0000001b33223000 CR3: 000000007e74c000 CR4: 00000000003506f0 [ 191.150629][ T9339] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 191.158671][ T9339] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 191.166779][ T9339] Kernel panic - not syncing: Fatal exception in interrupt [ 191.174475][ T9339] Kernel Offset: disabled [ 191.178834][ T9339] Rebooting in 86400 seconds..