last executing test programs: 3.16537256s ago: executing program 4 (id=1837): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEVKEY(r2, &(0x7f0000000200)={0x0, 0x1f, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r1, 0x709, 0x0, 0xc000000}, 0x14}}, 0x0) 3.059018985s ago: executing program 4 (id=1838): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket(0x1e, 0x4, 0x0) (async, rerun: 32) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) (rerun: 32) sendmsg$tipc(r1, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmmsg$sock(r1, &(0x7f00000044c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='A', 0x1}], 0x1}}], 0x1, 0x0) recvfrom(r2, &(0x7f0000000380)=""/157, 0x9d, 0x0, 0x0, 0x0) (async) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) (async) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000001ac0)=@req3={0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9}, 0x1c) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, r4, 0x1, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, 0x0}, 0x0) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) close(r5) (async) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) writev(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) close(r5) 2.971600723s ago: executing program 4 (id=1839): r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$inet6(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xfffffefffffbffaf, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000440)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @local, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000008c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}, 0x1, 0x2040000}, 0x0) 2.852922191s ago: executing program 1 (id=1842): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000c40)="c10e020022003505d25a806f8c6394f90435fc60040011000a740100053582c137153e37024801", 0x27}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}]}, 0x34}}, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000005c0)=@bpf_ext={0x1c, 0x23, &(0x7f0000000880)=ANY=[@ANYBLOB="7091000100000000b7080000000000007b8af8ff00000000b70800003a9f00007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b70500000800000085000000a500000018000000000000000000000001010000184f0000060000000000000000000000180000009341451f000000000300000095000000000000008510000002000000b7080000000000007b8af8ff00000000b7080000010100007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000c48f2ee49f3ba0cd741798", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000"], &(0x7f0000000280)='syzkaller\x00', 0x7, 0x7f, &(0x7f0000000440)=""/127, 0x40e00, 0x46, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0x4006}, 0x10, 0x75be, 0xffffffffffffffff, 0x8, &(0x7f0000000500)=[0xffffffffffffffff, 0x1, 0x1, 0x1, 0xffffffffffffffff, 0x1, 0xffffffffffffffff], &(0x7f0000000540)=[{0x4, 0x1, 0xb, 0x8}, {0x2, 0x5, 0x5}, {0x2, 0x0, 0x6, 0x5}, {0x0, 0x3, 0xc, 0x3}, {0x1, 0x5, 0x2}, {0x1, 0x5, 0x2, 0x3}, {0x4, 0x1, 0xe, 0x2}, {0x4, 0x4, 0x1, 0x4}], 0x10, 0x1f}, 0x90) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000680)=r0, 0x4) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803001d000b63d25a80648c2594f90124fc60100c064001000009053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x3500000000000000) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000640)=ANY=[@ANYBLOB="300000001300090700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000080013"], 0x30}, 0x1, 0x0, 0x0, 0x4048010}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) r4 = socket$key(0xf, 0x3, 0x2) r5 = socket$inet6(0xa, 0x3, 0x4) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x43, &(0x7f0000000340)={{{@in=@dev, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, {{@in6=@mcast1}, 0x0, @in=@dev}}, 0xe8) sendmsg$key(r4, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020400000000000000000000000000000300060000000e0002000000e0000009000000000000000002000100000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cts-cbc-aes-ce\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000140)="2c385aa3", 0x4) r6 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x48f, &(0x7f0000000000)={0x3b, @multicast1, 0x4e24, 0x1, 'lblcr\x00', 0x28, 0x80000000}, 0x2c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={0x0}, 0x10) socket$pptp(0x18, 0x1, 0x2) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private0}, @in={0x2, 0x0, @remote}], 0x2c) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a11820fffff5bab4e210000000058000b4824ca945f6400940f6a0325010ebc000000000000008007f0fffeffe809005300fff5dd00000010000100030c080000000000224e0000", 0x58}], 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000002ec0)={0x0, {{0x29, 0x0, 0x0, @private2}}}, 0x88) socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r8, 0x1, 0x33, &(0x7f00000a2000)={0x1, &(0x7f0000000200)=[{0x94, 0x0, 0x0, 0x3}]}, 0x10) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r6, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x8}, &(0x7f00000000c0)=0x3) 2.359158449s ago: executing program 2 (id=1847): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc601}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="001c86dd0700f00000004000000060ec97000fc83a00fe8000000000000000000000000000aaff020000000000000000070000000001"], 0xffe) 2.075951741s ago: executing program 4 (id=1848): r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macvtap0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000240)={'wg2\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000001000)=ANY=[@ANYBLOB="480000001000030500000000000000000000000055c84bbf685f0f9b3da2776d2d2e74d3abda309cd556d933f12f35b6262e02f02fc46b644d5bc5001ecd47b1e427cc4ce3d5dbdb2139ecc56fb93ded7018ccf847b046264ea84dad1cd8612df47706b749772aeb9e399db5f01671019b1cea733c71de19f588fddb3dd5e4bf84e6860871952c8ed442e689e2b14cf0813448", @ANYRES32=r2, @ANYBLOB="00000000000000002800128008000100687372001c00028008000100", @ANYRES32=r2, @ANYBLOB="08000200", @ANYBLOB="fcac1af7894c20f64656", @ANYBLOB="0500030000000000"], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000640)={'ip6tnl0\x00', &(0x7f00000006c0)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x9, 0x0, 0x0, @private2, @local, 0x40, 0x80, 0x5, 0x1}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000e80)={'wg0\x00', 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x80000, 0x0) sendmsg$nl_route(r9, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001600)=ANY=[@ANYRES16=r4, @ANYRES16, @ANYRES16=r8, @ANYBLOB="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", @ANYBLOB="27de6ce216294bd1c3d01405dc170efcb6180bae9fbf8ca3969ddac3a56de39b4f95b5528ba3fed05e7ccca662ab726b0dba857d6cfbfb8cdbde294687fd318b2ce6f0af2bf4be5ca1f44cca771bdf5998234f2161720e3876576706e719bb4734a83b3c39112607e363f0bb40b5971c62119060cf3b63092d899d5bb0c6f6044a1be9ced5bb62c6560b8de25c20f952c0074260f34efc8882bf462931179ccc1d874e1f092f0dd24a2bda8794af4ff6b2969fae0d"], 0x270}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) r11 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="b400000010000904000000000000000000002200", @ANYRES32=0x0, @ANYBLOB="fffffffed9526cfd8400128009000100766c616e000000007400028006000100000600000c000200367da1650e000000280003800c00010001800000002000000c000100a1000000c84200000c0001000800000008000000340004800c00010006000000ff0300000c00010004000000080000000c00010004000000020000000c000100050000000300000008000500", @ANYRES32=r12, @ANYBLOB='\b\x00\n\x00', @ANYRESOCT], 0xb4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000840)={'batadv_slave_0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'wg1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000940)={'syztnl1\x00', &(0x7f00000008c0)={'syztnl1\x00', 0x0, 0x29, 0x3f, 0x2, 0xfffffffa, 0x42, @remote, @rand_addr=' \x01\x00', 0x10, 0x7, 0x0, 0x1ff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'ip6tnl0\x00', 0x0, 0x2f, 0x1f, 0x81, 0x9, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @loopback, 0x40, 0x1, 0x6, 0x5067}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000a80)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000c40)={'syztnl1\x00', &(0x7f0000001180)={'gretap0\x00', 0x0, 0x40, 0x700, 0x2e4416a4, 0xfe, {{0x3e, 0x4, 0x0, 0x5, 0xf8, 0x67, 0x0, 0x8, 0x4, 0x0, @rand_addr=0x64010102, @multicast2, {[@ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0x32, 0x0, 0x5, [0x7fffffff, 0x7, 0x0, 0xa4, 0x5, 0x0, 0x3]}, @timestamp={0x44, 0x10, 0x4a, 0x0, 0x4, [0x3f, 0xfffffffe, 0x8]}, @ssrr={0x89, 0xf, 0x36, [@remote, @loopback, @multicast2]}, @timestamp={0x44, 0x24, 0xd9, 0x0, 0x9, [0x3f, 0x80000001, 0x767, 0x7e000, 0x7, 0x401, 0x4, 0xd6]}, @ssrr={0x89, 0x1f, 0xa6, [@multicast1, @empty, @loopback, @multicast2, @dev={0xac, 0x14, 0x14, 0x37}, @empty, @rand_addr=0x64010102]}, @timestamp_addr={0x44, 0x1c, 0x92, 0x1, 0x2, [{@remote, 0x10001}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@multicast2, 0xffffffff}]}, @timestamp={0x44, 0x18, 0x86, 0x0, 0x9, [0x3, 0x2, 0x708, 0x1f, 0x6]}, @generic={0x89, 0xd, "c49588a3abd5835aab710f"}, @rr={0x7, 0x1b, 0x23, [@initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @private=0xa010102, @remote, @loopback, @local]}]}}}}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000c80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000cc0)=0x14) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, &(0x7f0000000fc0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000f80)={&(0x7f0000001300)=ANY=[@ANYBLOB="80020000", @ANYRES16=0x0, @ANYBLOB="10002dbd7000fcdbdf25090000005000018014000200776731000000000000000000000000001400020065727370616e3000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f766c616e00000000000008000100", @ANYRES8=r16, @ANYBLOB="1400018008000100", @ANYRES32=r17, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="6c000180140002006e72300000000000000000000000000008000300000000000800030002000000080003000100000008000100", @ANYRES32=0x0, @ANYBLOB="14000200766c616e30000000000000000000000008000300020000000800030076764059080003000100000008000300020000004400018008000100", @ANYRES32=0x0, @ANYBLOB="0800030001000000140002006970766c616e310000000000000000001400020076657468305f746f5f7465616d00000008000300010000001400018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="7000018008000100", @ANYRES32=r10, @ANYBLOB="140002007369743000000000000000000000000008000100", @ANYBLOB="53cbcb9b9697fb83a528889dbaa5f9b50ee213f97ad109f7c86ff0b21bc4f82f6c315164194516ffcb29b62fc29959e8788e8d7dd7dd9994c5d7d6d1c9f5680d9884b8d5482f2040598b47993738e939dbc43ccf5b4412979e2394c013c48abcf6f2191c6a0acdfb854a34aa8c569be6eb6132b18b015fc2eb5cd53c4757a572abdd36c2e55b95966ed70ee0e9fb86c1bc528db3d3e70ea979604bbce7385ec9676015eb70b8fb8bb723cf111d49cc7a53f91e6f06036730fb5fbc71cf5ae9db89ad40366642b58d8591f0c9c54a56c978553c432f25feeb115a5751", @ANYBLOB="08000100", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="1400020070696d3672656731000000000000000008000100", @ANYRES32=r15, @ANYBLOB="08000300030000001400025f310000000030000180080003000000000008000100"/44, @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=0x0, @ANYBLOB="9000018014000200626f6e645f736c6176655f3100000000080003000100000008000100", @ANYRES32=r17, @ANYRES32=r15, @ANYRES32=r18, @ANYRES16, @ANYRES32=r19, @ANYBLOB], 0x280}}, 0x840) bind$inet(r0, &(0x7f0000000680)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x5, 0x4) sendmmsg$inet(r0, &(0x7f0000000600)=[{{&(0x7f0000000c00)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0x2000c044) sendto$inet(r0, &(0x7f00000000c0)="8689d46205a34100bf2bbe11a5ce7839edaf02afe39ead95913e9c4f8cf31440006769ebdf12cfacae8e8c03f5db079da7d9ecda75e2a7d49d5cbcb370c4d789390a328ba42c9c60cf2154d1b659aa709e8980a522cfb72f23ad87fb7019706ccae98cfe7c4fd23e8297b8cabc46ede1ac3da78f1b488c6357e7edfcd417df6660af20a54ecdcb02f689ae15ee655d4b7b1ea733e88ee9f53669388dff487c1c49953f3bc142112bd4b582b29b35d43962ed245c2cd5d5df40a3e0ed6beaf3b641e84b0f0dfa121a9efe05269f9f4a0e9bcbf43c7a90a711f453668c730c3badedca687b71a9c27bab9e724cc4a4918713031596ea6fd01124f973f257ccd9665aee7df4a9d64f079d176abc00000000d7af3e2dd4396f72373fb0a787a6129ca41181f5087fb843212550b58e3707d5a0399de36c2503836cbe2133de4f574e9e05c96788b0de1bd13e390445433d96737b964fa8af2ac4b2f0f9390ca93d8d3d810044d024359e067c4553230ab748947d33f8fc115ce9a49e6571c45a05d786cbd49342c236537dbbeec666b07baab917252113a5b9a77283189b518f356debe42d80cf2d0687b9c64d0253a6a09286fded6e4f8557b8fb4f25ca4fb138af8945c74bbc98748eaaa030be5317646f195e6e085ac6ddb29542e3581961259987241f7e7061526a7afec8962e74215fea43703a4e543ee9d1a3c3f5f2a41977ece8fdadcf89ce331ce59bebae5f53513d0e10485d7ddbda60513bf339602510b3a23ea29a0d5d03a61e34d12942ea4a847c884b27b5344a456d02a55f8929cc567e7c792c01fab7a7b32780a14c361000609b817dd91507b04d875279527946fdb8fb92a512485e234d092c28f1d0a0498731ccc0eb10515d510e8945839307b46512ceca6f495fdd2c6ae5eb2ef3b2a40ebdc7edf0048e3fb5e3d97a9ea5113a6b70d20ad5c43f0df95d88c0f121a1884da21a21f0ba47420f8391a97921cc51871dbb272e43710fe71d5e342c3afd10608a8b02f00e8fbd8d570b6faace86c494ecea8913233391e7b7cec3d571bb3032181ed58e1b513e511f79ee562c8cde9b3b74c2e95dcde7fadb5a666bdc0c1684794620ce8cf0c0aee8e90b3ef6e7160d3f055cb4d1ced32e4edc15e7d102952d3237e6c02c591a95a182bf190c0124abc7f1225332ff1c5e1b94e4e9bf02c1a18bd7bfce20707f7298da322560bc1a4cf298d46f5bf8ff41da21e25aa17f65f9ee43ca890b5ef6a3ccf3efedf3ca60a9acef1352ad0c43e6cf375108cf0974ce89a99adba7e6a3f8949dc573440fafe0e3abdd0066057a2d868e8386080f18a421568d8e7a89536a4173861bd55245c8fcf7dcba18edce36d2e85b9630fbc218db9ebd16abb11ac06fdbf2bc3e6394d4c6e7ae71813d30772d487743a2856348fee09989ce03331e7848770fc91e62191c20fe5f4a73c5dae467dd612bdb63b1e50921d38271305d7412103d5a6214d6d534d1d530b9169f882b6926bbd338f0282a8bd9a44603934e5249e83f1d0947b39f82a7843d2b6f796d8abf7ff3e66cfd4519324d71cebbf6580dffc10d555e479e9acaa12c3c59e3732c181aa4223d0fcdac514e9d7c7963c2634964520286b028f60a4ae612b8e6049315139e884cbffd6836253094ad023329183496cf663366ad4d7f7f5f1bd2db9b0d33f106c041fba4494c7da404d45d8955e5459ca4a62862721ec1fa534fd95e262c5814426816e60000000000000000001aa4fb6f40ec24f42f6949cc28d2a0d4eb61cb1664627582d962523586539445b81e9759321652280ecb", 0xffe3, 0x0, 0x0, 0x0) 1.970642813s ago: executing program 1 (id=1849): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000c00002500000008000300", @ANYRES32=r3, @ANYBLOB="20005080090001001813709d1300000005000200000007370800030001ac0f0008003500000000000a0006009203effbb1bc000004003400080026"], 0x5c}}, 0x0) 1.329166078s ago: executing program 2 (id=1853): r0 = socket$inet(0x2, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x7, 0x4) 1.215213935s ago: executing program 1 (id=1856): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @loopback}, 0x4}}, 0x2e) syz_emit_ethernet(0x4c, &(0x7f0000000140)={@link_local, @random="ece65fbcee55", @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x16, 0x11, 0x0, @remote, @local, {[], {0x0, 0xe22, 0x16, 0x0, @gue={{0x2, 0x0, 0x0, 0x3}, "30b00afe4e70"}}}}}}}, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}, 0x80}, {{&(0x7f00000001c0)=@nfc_llcp, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/55, 0x37}, {&(0x7f00000003c0)=""/139, 0x8b}], 0x2, &(0x7f0000000300)=""/6, 0x6}, 0xfffffffa}], 0x2, 0x0, 0x0) 1.146884479s ago: executing program 4 (id=1859): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_POWER_SAVE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42000005}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x60, 0x0, 0x1, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x47}}}}, [@NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x48041}, 0x20000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x4c, &(0x7f0000000140)=[@in6={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x3ff}, @in={0x2, 0x4e22, @rand_addr=0x64010102}, @in={0x2, 0x4e20, @rand_addr=0x64010100}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000200)=0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x21, &(0x7f0000000240)=0x1, 0x4) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$isdn(0x22, 0x3, 0x4) sendmsg$inet(r2, &(0x7f0000001640)={&(0x7f0000000280)={0x2, 0x4e22, @remote}, 0x10, &(0x7f00000015c0)=[{&(0x7f00000002c0)="b6b6e0ae0f4ba630cec0be27004b8edb653571becfe41a72cc810938c44140a1584ba67e1f93591f3e723c78faa12bdd62aeac9afdfeb5368532c9a229857cbf47434ccb", 0x44}, {&(0x7f0000000340)="f81a645d62fdecc1fe1fa9ed4dec8efcad7edf028ac4e7cf3a258b21aeb831470ea731576d8ed57cbb6a3e446856f0b0783ee406", 0x34}, {&(0x7f0000000380)="051caa66df0481eeb85cf189703960d56005d6bfdf65ee50c2ede1dda44d0c02bb99a73442f6594b162690cd7f77549cb642c9ba500afa71d3d29e81447d3243165942bd9f2a98e79517f73cb8e828cf0bccf1e8bb04f0fa71a869003984f44547464d8b45421723ac29b2010269578041c7b5eb1f03d14ea7dc46b99aa9b418a6c3deedb0c349a9fa7ab5be16c8f9200707ce6916d213f9a5f4e29dfe9e1d5d96db9b75a6b43e", 0xa7}, {&(0x7f0000000440)="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", 0x1000}, {&(0x7f0000001440)="d5a8f4336b872ed96fe744978e0b5da5f0bb5148794517f4e94d4fccb3a5f071578504e5a9dc85f7d7d0d542bfbbf8dd6d83110a54f4849141da4b53815b9dfeeac77270d0c1b0fac7a8ae97b90c3ffd55dfe6c9a58c7ef46f786a1b160f35a13bc180cb15bdd2ed6270a51e032c7594b2cf0ab9d8504f9bd8210ef317a81557849735ccc6b9b7766395bdeeffe15b36ff3ab6", 0x93}, {&(0x7f0000001500)="82780f8502756454122d6c032344a120302212f4b9106edf3c9bad6201e90ea6bc544a4d276b055772ee01151fcf11d86ed75c649934418a844fa7fe8ec7570e96ca161b5bdc39eb190db98c4abd591f5472aff2361836f09307afa2344aa900ceae2c8d3ea5b244548afd0ba5591bc01e5edf1bfcd761ba77068f3510ccd74a533fc493498c6233dd264924542125936607762fb847b0f180ede13561503e2713d2fd4cac7c50f9fa93cce36e3a5daf83387a33209b7c", 0xb7}], 0x6}, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000016c0), r0) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000017c0)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000001780)={&(0x7f0000001700)={0x80, r3, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x64, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xffffffdb}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd5f1}]}, 0x80}, 0x1, 0x0, 0x0, 0x8050}, 0x80) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001800)={r2, 0x3ff, 0x8, 0x9}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001880), r0) sendmsg$NL80211_CMD_GET_INTERFACE(r4, &(0x7f0000001940)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001900)={&(0x7f00000018c0)={0x20, r5, 0x14, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x7a}}}}, [""]}, 0x20}, 0x1, 0x0, 0x0, 0xfbb93daf7a5cd6de}, 0x20008000) r6 = accept4(r2, &(0x7f0000001980)=@nfc, &(0x7f0000001a00)=0x80, 0x80000) sendmsg$kcm(r4, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000001c00)=[{&(0x7f0000001a40)="f8f1ebbd5df413435c825e13aa32ee79b3c792ae64658a47d49d55829411fd8dfa21bbcc70d979bdd83a8cee4dea9e61f47daacd0ba4aa162e4050811687e6ef09614a2b2bb0f5e789bc3a2ae710ed1189c4ced66dc77786e866a2af816dd16eb786481524d062a1cfff9f0dae3e7bee214382671467479fdf51b0cd4b9eeee1a07358112da73dd4044f97511b7ec7f63b19c8d494e0c8e1989c5d50a0a13804042954290a3aedccb813b6ab07fe0928ee7e6f54520416654822b63486", 0xbd}, {&(0x7f0000001b00)="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", 0xfb}], 0x2, &(0x7f0000001c40)=[{0xe0, 0x11, 0x4, "e2d5e2d0d4bf16398b4d0e14e9e77ef8a8407f6dc152108af518591c13e6bb088b8d4bd7befb88b8ef9826dfe722f59a467b7eb54bab63fd9523174ec139056bc49fcdfb9dd57e83cb180067660fec0883239e457386225819a4bf0b0a67fd6dc83010271aa919213067c05af128f9b4d2fc23ed7f0c34ba48dcafd6511060c1f30e7a14cf97817f0209501bc06c25d18fcc4775f9a43c99e3fde090b45e43f18f89990268669db6fc6ad1d0c7fe9a000e11e9624f15ea93092b7717ab6cc760cac694f25ff2ed8f4175f6a11446"}, {0x88, 0x6, 0x2, "fbad2c123683ed35b4d3f5c9a6fed28d2d4f47d327a08dbcdb1687c0fb57cfac44ab21ca379a028dc49fcd18bfb3e12d725eabcecf0c355e1f93a32e6fc2a0b7ade45f3cbc26bc834840929beb89494ba3bdecedfddbc753a5e8deeb79f7008de143c2301ad4efaeadfc2686b454d3517c05786a52d8"}, {0xe0, 0x116, 0x81, "8e29fd6afc15588c2ab3a62f72bf3da9617420adae720891beb64edd90323da30f4325b65d7b70dec9a46ea48d1f40b0e663ae97f52dc3f25de436742cfaa128ab3671c372a48f51ab2c1fc25049393f6c78493ea4974d11cd3f38d0739a1c9e69c0936c421b9d76ff4290f32f193e8b6f1dde8bfd03494425d8643089ea492c5296567a8d028d5f57f81c05563b982e6d7712ca9018bb0c0a6deea933aaaf99b1bb2653104a23a954a01d933f3f57ea7e15d4bf293c33681421a45a77ad5608cd4795cfd636c0a66f2168dc5c03"}, {0x70, 0x1, 0x101, "eff2cabc091d15f5d1503b2ce377644c6fb5639988aafa91d79af06e177e5e79bf82ae95366d3d00d1a68123704ba812872d5c5f80e377107b62a555d8faec05b6ba68d796c5755adcb539ff54697cb2d7957fcb6383f7661a51a4f6"}, {0x110, 0x116, 0x2, "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"}, {0x80, 0x1, 0xe, "23231e28bac351803b029134a0e35eee8bc76ac6a0ca8d7b42732482f1e13e4f250058134f6c6b248eb9b4fe861587c479842f4711201e11460891f3e166d222dce4ef27dc501159236c11e36fa98f689be051b49fd1bad67520dc6f7b02f314eea1d879a6f0086079"}, {0x90, 0x118, 0x1, "ce7e41fde5fcdcf1955a4f9b98e42164d4daede0b5809f693728a0bfa49d7c33e575e2ff5c1c758b40e09c5fdaddceea871f5cb96b004959df33b2e225d5d92cbacbbf0298c7cdb0d4a654c105fc5c74e38dd127a2bdd098c6a45dd499880942fdda899a0b1f6cef6c83e70797c7b6f86eaaabff08bc224dd5bb8cd0"}, {0x10, 0x6, 0x1}, {0x80, 0x6, 0x3ff, "882675664637161f7bef06ecd2b95495f7c42226bc25027f48f6e51be826eaa918db09dee8c9fc7ddee7f5098ed8eed8c4c747dac8b8096702c85e5af84f93cb09863962ebff8086f6b6a4c4ff26472684edc55cdd39a2d06a63456093f3f244b11718a26be70a069bb5352f58"}, {0x68, 0x10e, 0x40, "7d9935ec2859c7d92a8a0511f4b3f9d89e61465c1752379b1b200371b12e901c10a5552971cd2d89e57ba939456115313ab8791707624641310f271febaeeda7866e8605efad244478c3ece629bce04a09c92c45c743e5"}], 0x5d0}, 0x4000000) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_int(r4, &(0x7f0000002280)='hugetlb.2MB.rsvd.max_usage_in_bytes\x00', 0x2, 0x0) sendmmsg$inet6(r7, &(0x7f0000003b80)=[{{&(0x7f00000022c0)={0xa, 0x4e21, 0x401, @dev={0xfe, 0x80, '\x00', 0x12}, 0x2}, 0x1c, &(0x7f0000003300)=[{&(0x7f0000002300)="a925f528e4a849b6a80888ceb170645335f867b49c739b16e97635ea97494a767bc3d1bbdd2869d5db02608c1cf5ce60d9c7e227e10a780429c8ee11d9862f58ef0cca5994bdd22d5a8bc6eed9ec45eadb36876cde3d2e415f08c1e43b7ff11bf61d65343a79e5ea70929605d619cbfb7b453684f3a248f43e8d145421d72084ab86a6de119fe8605b9c85a8c063094628595190ad534ea2abfc31505b4234eacf9502d36dee222975a0de7b840c7ce2eeeb911aa131c66dd4622ce9fb01e1bd0ee3b626a271a61834829541d5310f324b69d4a7873acfb61c79006e7f45ac5e04d98043fd81462157ccd0a25563a511fb05e106b38a7af1da8b728a7bd01bf6155435deb984f3dc6066425854d4a9d27a5f1d64d390a85272cb565d8a3e413abb4db6cef877ed2eb747d27484d9d59b9f91c1d028654ede3b213a77ac98e5d44cab8137bcd9ce9a2ae6eef091227c1573d733b502ac99dc0b4254c26bb7d33bf4690e7645a305751c27c1ca4b3e475076ee6df9ff43ff1e4d5c91178ccdcf70c07b6b7daa78900e511bc6b7258c3b65e53f799923c2b60002c78390af5b193e7580e82253cb239daf91b19abab2c0ce20bbbe5c9a4718ac2f869591755dabdd294a03e4523d4ce67045135a7917128612385584542b5722c16dc7f657076bc7ab627137eec96bdedd3c65af5c26cb1be409c82d6741fa0a0d3ef58d82a06d6f3e41cc25eb6ade3db48c5ed3ac934182795680c385759c00e6615cd607ad4244bc9ac8fb7a1eacd8f90217e927c26d408e448079128107eb4e85f6e25890d87f09c2b67b23788209b8fff8adbd0a2530c72e8a7b908d1ac8ec16b7da91ccd5253a6900185e4c6242e594110633cf0b09335b1eabe9e0b9eeec5111581395b5c21347aa4b216819db21aee8ae0d5a2da937a3a24d88237cb9d63f2da03d55e42b72b0980e57f6ef108cc8b55c7cf546f475fcedc660820d83a57075ed19acceb6ec85eff9d68032893ec68c6baa405826225fcef7869a328b74859a3532999cbe0db91766233c8cb2be4716885a604d9320fdf31f8a3d6b17db0f8dc1f291119ab0e7dd361c8a6b6faaecb97999ff835b5bd05b6e56b2d7b29fe0755ad58d515065307d22352b8ed0837ca3310716df8eae9042503549d5c952f971962ed420711a0e877dfb58a25fb71f274c46fda1d484ebc86a069e6a5d942b8a737ed8013a84fc0c4400846a7b2f2e6e0cae3b9e4f8558ced4a8069ed50e3bf19c44740ac756ea2a1622d60e7136bfc69531e9315554d518d2b1704754fd5b259546f22f7954b9da5f2656bea6a0c530bfc2b96a5803a5669bbaf1d2fb53e08b211450303a5e8372326a66f729aa663bc02b61fd44a5597eef3dd59f7fe5d0dd183879b018a18edd796f17a984a63b3cc0c16efe82fd87533b28d93d8e7a41d7c5e3739fc214092046ebaeda1ba88da94873b25f31566e43787e35369af63f7d2ed644dcada65eb4adaba39948f8b33bee72e7146388bbb5d24e8c4e503e4a73fa3972dd8bf11fc73119a128b306b8a9cebdfaef057be23cefbff563b09dadacaaedb36ce0155111b4d4e4db1ee9f3ff3606bf5a7b9105c092b99c8551dc8b0576b9f17f5aea4d5349f355de97d82525195eb1b5980bd7633c972ac25df62ca11e250a683b170b503b4a337a0053f508e29f6b22f6a7df356aed401fabbd579fc28b98dea4c203bdc4e71d34b78f64e6bff01f5963967d2f5c122355e47bbbbe4f56e123118b4fa5a05856b1c02dce7eea736522e8bb44db659cebd180c3d4db7915a69971329595aa3118eac9572f9e54ba2a6814bf01d081c8f831808b1d7ac3f441694bb6466719f8b0bf756082ab276f2f6bff0d74563b48de2e0dcd92e96d880fa5211da021d80fdb3f0c9754d2cd5a8606fe89e43f526e85b803c293799b5fce95a0ec581958792a650e9c572646a9700fc8b171bf6866ab977bfe5e4ed5c4580fc0ab0f28f5be486d08cd7fbd0c8d997f2dea2d9d8993c81f319149bb53ed7f23cfa793545f953a89797c1d79e81cc7deed27df7556d9b5900f2cdd6886bba1a6a7f3b42335ee57bb4fda2c634dfd29e863fc91d766ca85f342f381012b34fae6b04ec093523221948ba34151f038883677e6a42256119faaae1b5363c5dda2df77a195a301bc5a927145f3939e3380ff9c169830509b03143daae350b3a4ea64c79832333ae7c022dbe7c7dea624f2860ea53535a4ef972fa4463d9be4a120470c8deaeec552f262d5480a53abdc8791a2a870db4ab24c69b94e6f1ab640fa491a07a92b2a0049a060906cdced4dbfffeb0f30d0978eb0c45b4e1a86fd8a861db526651e6b0bfff48f2f3a4cc1bcd8bc987b61e176810c98ac524079f67f6b24714db25fb72abb7b25e93a17794edc849eb2e3831454f9ea272629c8669c89a8f33e3893493bb5d379032b146f46161c38acb347ddd173a898dbdfa31c3e7d84d3b150dacbbca91dcb67189a60dce993f287b2fd2b7cf47f8ab8456077faa1c34e8237df6c898b9ffda42436033000988757d7009042dc0650c8e4b51e371225c2a0d45c176dcfbba3a291a241d3fe4efa44c88e465d3ca59d97a51635874703125e4ad68dfaa0585d73c4280e4ac409035169508ab1247225a92484695175f8c4383e1a0c629c16c1e9edc3d5e0a80f091bd72bf42232c92c7e0b2fd12fb60ab6317749c9474d2625def941f62cf6852b2a7da167493a0cc12219a7d5d062fad9389d3af051c1183001250dd47d8569ae568c05cd3ce3bf3db963d57747e37d71f7cc3cfd3eb907877e4d6f71d6ab515964fea0faf5d231d2d75100d8c756d6c847d4a905253e7c761798ec30b5beab6f014ed96d93dbdaaf15236c87dfffb93a86dc119365066efca8312d7c3fd98fea2ef78eb9221a9bccdb0cabf1a4d6a78c3c7b0cefe8fe2ce07d2b32b3481f762153783b279d6111ae25a3bcd63cbaae9dbbd81ac168f2c849dfe9964fbdbebfe9b680a0e72da54f74b0d78a06b02a3cab99f46b0de54495b8193dc3b8e951120e5d688eb61077dac1a439a068bf456fa73b4e1212b5440eb0f35cb153c3b5c5b0ec671b396177f26c637adee317740212151842f459ab0f55cc75c4835c6205a34a13e7ec3dbb7a679f1bdc4ecfc79f715781b70517dd444fa99550233647cf8ca1c763caad031555a1054bfaf7f46178be8369acf9e962600c2412bdb184ee5229294b2b11beebcfb6918f6b9bda2ff821600504290e01c4ea2d9cba64649e6b1d09f0658c502d95257197c905e7cdce23c141ca6ff5949ef7f07cf107c10f543f8358dd63919607bf20487130ccf227722e43f7d0bb2c79c7bf0399c0cfac364fb80397b6e77d808e3f6091f1800c422195ed2a73cda2f398e6dbba0649b293829a85adeaeb945d9ccf5cfaca0e13b2e3ba80fc86cc1b7c53477b73660e3fb36fc9956f4f5ae2a5560a91399bc6c723fac2f516dab9d465318b8828a72078547c66a3f418cbd1b97a51de15f954263de165204a89547d635463f0bcf6ded0ba488376d938e00ac25bd9667fda41fe0103eb91ab17d328f44fe3fb78f17d1f8cf560ebb2e606ab8479b4f9e31fac5d27ef63199dec29eeecf4c4660cf105888685262e42e7e84cba27c0a4e49ee1d695375a062f1f93d8ace395e26e75564032ccc3bc369ca0c86bf0f8c84448de895628e9887e1cdf07aea0ab51fe2fdb3bf3764b9bd6d3aa6b429c3346e399790a3212604b699e24e326b1bcbca06a806b3a3aaf4f0f450e997e0043d87f91aed6ee0e8e896eac16cb1289cf82a4194030662b1ee11e5d987a401f0f1db72d15abfb8c8a8afd6218a3c18fec5a4ff75bb07da39baa22bc292d853dbb913953e4cc1248e7738838ad83eaf63d09c8670c6384a6701b31c16315219df4cbb00166850b095a962b1e4691fd1f0c2c29359ff1ea681f24f2220a3f8b6f2dc612ecf49035a43854445ef65b78fa3e385545254fa73bd750575967908e07d11235d39076e0073c2c45202b38f64f78e3db2c6d6e775d9b24b33335e879b12e90da63d7cfffb63570b520ff01d49003b57ac83730b27f7414993d07afbe402f17edd95fd45d547c4fc5e5d56f556f39eeab4837e5273b03c6d8bacbba09974986c187384e8efc7c79be05d9ad916e7d35df40a0021572676cedff421e8b32d140b2710c67a2956e16b1da8a1142ff22a9de87da4bfab48f2140e5df983200ef7e4bcf049dd11391c61eef5f1cc66c1875988305774eacce955e74cd0b20b95337d3d67abe463e276da2fddce06968186832bf411af5d59fcae58600ebe808b146c8effcc2ecad5e36feacf76f7117f8566e3365480c9c482c6c102fafd5c9d85431aa6c62310c5b21daabd6cae5f1f88d0914a44bbf637e1664262aee93cfb6f7bd1c2a6e7163ee463c875b2a385cada681578363c460a1e857bbcc837b898ae6d526265e2016991100c32cf3a483a73c08f261e5598482be37ad328f9616131d8c8c1ecc1d814133e66b92789d9f7ab7fb18c86a1a52b9b3165fcd459d8937c17ebdcaf72bfefbe689cd07f1bf3684d0708ead00deee3045e95c45ccae7646064258910d5e5b00f9bf65c8064aefbd90e8cb3b3fd88062a00c2d89dd1d0a4497074659f486dd363c417440df94f03bf8511306e1ea652045cb3a781cff7986d096486b3da67f609c2dfe2ac17ad562003d239f7966885880f228da7dac2ca931a952ff7791f310d1651a941aa613d2a1bb3d0df009a2288ce33ec1f768dabda88f6f99b05519f9a934abb8280da0fbdf2c5d0e15d79188e16946c7e7996523c09375e7b908fcb4e6464d17447db9c1df2cfa76ce99f767f16a6754bafb7596dd10986942ed96b1c8de63e628df0efaee4af9fb9629b9a6f5661b540b2acc30551bd2e7c82150c26ed31561a2d5a03fb18ab5ee7d779f139424907cc631ee4d71a9d0620b545a3ef62abecb9b3be764f14e793eb9486221d8b38b1fd29e93757e18211ac93c54fa21a5e5da1a4b9a4024d8a8486f66ed49233c8393cb126630ee695e7ba976587bd120554cba1c22226557709365f136a1a1810d965cc26a53add042c1708df84f76705144a1e9c4a241b5aeca4e235f886e453225b5d4f94ba67735fc542f300fcb8ac01e2a608042f067d18a8f85f4e4df303596a030bee6c3cf2920fac235c7878e61b638fe91bb92f3f9bef455502921f676fded0d560df28a985da7dbf518419c413239acf3029ff1b5e428a66bac16ee095179f79506b80b74686cf917ffe27dc2468c68d773b2ad9e36ac28c2391a2a9f99dc2b608714d8b0130e9310b1135850842049d82b55640bb6bb90d71875a35c4e62b14f05f17e6c455b3b8a9507434604bd72184b7197e08c351bf5071181732b78a4835bbee1a39f746e61d4d2f0437452029736a17c175e5997a79d642e6521fa31622864bde87df2c1f12f61064a13e04b7ffb3c790b8299f1ef985ba4f92f61ab2d5ca9870fa3502b599bc9e38612b9a510f29db97e17e6b94f76da0502dd1ea4e750d838d20e300fe59011dd5af7117593bf24e76ea386831bb6baaf68de6364a8c365e4f3704fe765218e3b8b90a400e0f8c930978966490382fc7f5e399a136a9c920f8b653942a015e1c1a6315f19f375331519893ffd81f9692944a9dff28c98072895573ea8dda97f6741e41796ed3fb30f4e7fad06fa021c7bad0a7f95dfb53ceecd4da452429ff7d989852e71ab3e4feb79026f15e180fc2398512e8aa26e66447fa9ad86", 0x1000}], 0x1}}, {{&(0x7f0000003340)={0xa, 0x4e20, 0x4, @private0, 0x7ff}, 0x1c, &(0x7f0000003700)=[{&(0x7f0000003380)="d59dc823fa015de2955377defca1c655e2c9e3ed261db173c0fe135d94d4beeeec113e417f147bfceb513552d07e093e757dd74d76512520d6fe5bfb35278d3f3421962f52bdf940c64da749cc38ff66b086121f74b6ba7cc8418f66a8df307ed292260bf40ac72706e97814af4194ae70d367c16040649d4b866ffe2cebb89759ce0cbc9d899a1b565a0363991aea2d277f45165846611dffb7445d35144c75c50887cadf7ca871ae1e8c00e689ac8fd2fe9f", 0xb3}, {&(0x7f0000003440)="f16ea4dfc94c6cf65aa31f3c9f5daee7b773987fa6f1d2f5f310ff588d002a037dc3786349c353e6fc8614c4fdbe69", 0x2f}, {&(0x7f0000003480)="fd541b057a2b", 0x6}, {&(0x7f00000034c0)="f88e7bc0bf4161a0f70d9787dfb427c5954e48e88c537e6da56dea289ab38acc4b4125725cb2ace787d2e32458dd51ebea0d29f1e48fcabe3196f4e9c9f0b4f6fd92b26cf8b8fe57aa33d9f144ed6a13486d1bc2c953bc56777b735a8fbf35dc994ffc514dee5c692b0b90c6bffaf196128d5c325402397704ba9ae842d120172e36203a56b5f584b07187b7ff6dee4a3ab6edd41ae6748fe840ee1613a5070d33d40f99bb2d816b2f93d672c929d0be385d9f0e6abcf5dc239eb200bc9767", 0xbf}, {&(0x7f0000003580)="f0a842e1503413037f71357112b0603a2b87092fd2666d1061d5d2405e251bbbfd9649fa210f2a8e32560b389425e01a3432891c7038ac79634d93e37d807eee41674916469e047cb05cb9d4b0193f60d05fd7562ea153075c1634e5af29e111fc5367213334a9943b37cdedf52ac424cbaaa0ce5eeb36724be6936dbfd2e70ea57b1f6e31382575159d974fce18d22475c86e119b333e1d04f908586e610bacd925680aa3c535ea5a960e4295d3a5bd49fdaf2f84b0e009", 0xb8}, {&(0x7f0000003640)="14dcbb7affb479e4c8c3388a624f6fa730bd315670b635b552a147ba024106c13ee36b22882d3ef93abc73ebe47515a352d929a46327cd93fcf4cf13785f0f7230da57d058d256c8e684366c8a4792303a6af9518bacfa706ae839ad28b2c105e3e1e517229b6beba77b58d66c3d4d8e6a992d32d759873064517c138e284c41395f136bf7727b93a71c287d09", 0x8d}], 0x6, &(0x7f0000003780)=[@tclass={{0x14, 0x29, 0x43, 0x6996}}, @dstopts_2292={{0x188, 0x29, 0x4, {0x2c, 0x2d, '\x00', [@generic={0x5, 0xff, "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"}, @pad1, @enc_lim={0x4, 0x1, 0x2}, @pad1, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x30, {0x3, 0xa, 0xf, 0x6, [0x6, 0x1, 0x9, 0x7e4, 0x0]}}, @pad1, @calipso={0x7, 0x28, {0x2, 0x8, 0x9, 0x8, [0x0, 0xe, 0x6, 0x3ff]}}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x2f, 0x4, 0x0, 0xe, 0x0, [@remote, @empty]}}}, @dstopts_2292={{0x60, 0x29, 0x4, {0x5c, 0x8, '\x00', [@ra, @pad1, @enc_lim={0x4, 0x1, 0x6}, @pad1, @enc_lim, @jumbo={0xc2, 0x4, 0x7}, @enc_lim={0x4, 0x1, 0xfa}, @jumbo={0xc2, 0x4, 0x4}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0xc, [0x0, 0xffffffff, 0x6400000000000000]}}]}}}, @rthdrdstopts={{0x1b8, 0x29, 0x37, {0x33, 0x33, '\x00', [@calipso={0x7, 0x10, {0x0, 0x2, 0x9, 0x1, [0x4]}}, @generic={0x1, 0xd9, "26a3cbbf1c30290f0411a981e4f86ff973235069c8f04361cec3bcbff0ca0dc23aa579fc85b4ebf2617b889a9c001a6b7d7b8d0110298451a875ab7b83d55c1a04b02bfb30f7ff4e066d2faafd736a5933acc8d36ec4db688b8108c01afbe90fe261bee6a24940d01e7ca5e2ef76653e91f1bccfdc84eb77fd038647dca50ef05cb1cc48223ed58fb4d7425ef6bc449f83bdce8e7b9854af9d33bbd07b4843ff8cdb4e52818d4e38553673c03ad75b248dec77f41b46c46fda1a711d29be0d623b2cfb663db16c19da9a787eb0e6313e40e6564ac19e5f694e"}, @generic={0x1, 0xac, "32ade7e5dd31b01e761108673859d676e1dc47b1e695952fff9d273e8f722fcd413d388deebfd5a68142c2828713afffd23e38bce59dcbf377c85c88378e02d6ea3d4ef57b6abad02146b0f73d97268bf7122cf87aeea2c76b2045d2e0cc9971a9a99d141f3aa209ad0f144758ad0c9a28f8fd72681403b83dafbae7735cd045a3614579cab79f140548874a05531ee495e7259a3a51707e6c7d4a99edfde9ace9c3b8c141baa620b0ef66a8"}]}}}], 0x3f0}}], 0x2, 0x1) ioctl$AUTOFS_IOC_PROTOSUBVER(r4, 0x80049367, &(0x7f0000003c00)) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000003c40), r9) accept$nfc_llcp(r8, &(0x7f0000003c80), &(0x7f0000003d00)=0x60) r10 = syz_genetlink_get_family_id$wireguard(&(0x7f0000003d80), r4) sendmsg$WG_CMD_SET_DEVICE(r6, &(0x7f0000004080)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000004040)={&(0x7f0000003dc0)={0x254, r10, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_PEERS={0x1bc, 0x8, 0x0, 0x1, [{0x78, 0x0, 0x0, 0x1, [@WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "f23e5f04c1e8f52b29e79dea5ad60a0a32f16e5851470ea01c13a0f643f37315"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fa4d67570f2bb1ddd05823217e50d859442927816d25ac3a21a829e0e77f20ae"}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0xfff5, @dev={0xac, 0x14, 0x14, 0x3c}}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x140, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0xd88b}, @WGPEER_A_ALLOWEDIPS={0xf0, 0x9, 0x0, 0x1, [{0x88, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e21, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7}}]}]}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e23}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a}, @WGDEVICE_A_FWMARK={0x8}]}, 0x254}, 0x1, 0x0, 0x0, 0x8040}, 0x20000010) getsockopt(r6, 0xfffffff8, 0x2, &(0x7f00000040c0)=""/4096, &(0x7f00000050c0)=0x1000) r11 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000005140), r9) sendmsg$IEEE802154_LLSEC_DEL_DEV(r9, &(0x7f0000005200)={&(0x7f0000005100)={0x10, 0x0, 0x0, 0x4200}, 0xc, &(0x7f00000051c0)={&(0x7f0000005180)={0x2c, r11, 0x400, 0x70bd29, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240440d5}, 0x40) r12 = syz_genetlink_get_family_id$ipvs(&(0x7f0000005280), r6) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000005400)={&(0x7f0000005240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000053c0)={&(0x7f00000052c0)={0xcc, r12, 0x20, 0x70bd25, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x62}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x80000001}, @IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2f}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x4}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x800}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0xe410ed2e5f11ee12}, 0x4000000) 897.409829ms ago: executing program 0 (id=1863): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) ioctl$AUTOFS_IOC_EXPIRE(r0, 0x810c9365, &(0x7f0000000340)={{0xfffffffa, 0x3}, 0x100, './file0\x00'}) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r2}, 0x10) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000b00)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00'}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0x0, 0x4}, 0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'pimreg\x00'}) r4 = socket(0x11, 0x800000003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000600)) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e140602007a00000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x700, &(0x7f0000000500)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_xfrm(0x10, 0x3, 0x6) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000ac0)={0x28, 0x0, 0x2711, @hyper}, 0x10) 665.018938ms ago: executing program 0 (id=1867): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000d40)={{0x14, 0x10, 0x1, 0x0, 0x3000000}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_0\x00'}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x9c}}, 0x0) 658.840875ms ago: executing program 3 (id=1868): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000440)=ANY=[], 0x114}], 0x1}, 0x0) 591.175031ms ago: executing program 3 (id=1869): socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140), 0x4) getsockopt$packet_int(r2, 0x107, 0x12, 0x0, &(0x7f0000000240)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x20, 0x1, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x5000000}, 0x0) 591.029361ms ago: executing program 0 (id=1870): syz_emit_ethernet(0x256, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x220, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x3, 0xa, "8cd86ff70659062100001003004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0700c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af0302"}, {0x0, 0x1, "000000050000000026000400"}, {0x3, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee4df24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}]}}}}}}, 0x0) 491.251ms ago: executing program 3 (id=1871): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x3000000, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_CSUM={0x5}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) 486.180654ms ago: executing program 0 (id=1872): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0xf, &(0x7f0000000140)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x4, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0xfffffedf, 0x10, &(0x7f0000000040), 0xffffff95, 0x0, 0xffffffffffffffff, 0xd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000006c0)={r1, 0xe0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r2}, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000001680)="63eced8e46dc3fad77b7b3f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = socket(0x10, 0x3, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4, 0x10010, r0, 0x9c98a000) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r6, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000640)=@newqdisc={0x58, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x2c, 0x2, [@TCA_TBF_PARMS={0x28, 0x1, {{0x0, 0x2}, {0x0, 0x1}}}]}}]}, 0x58}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000180)={0xffffffffffffffff, 0x41f, 0xffffffff, 0x3}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000740)={r6, 0x20, &(0x7f0000000700)={&(0x7f0000000540)=""/209, 0xd1, 0x0, &(0x7f00000006c0)=""/37, 0x25}}, 0xfffffffffffffd96) r14 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000001dc0)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x26, &(0x7f0000000300)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}, {}, {}, [@printk={@llx, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r11}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r12}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7fffffff}}, @generic={0x0, 0x0, 0x0, 0x3}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', r9, 0xc, r11, 0x8, &(0x7f0000000500)={0x1, 0x1}, 0x8, 0x10, 0x0, 0x0, r13, r14, 0x2, 0x0, &(0x7f0000000780)=[{0x1, 0x2, 0xa, 0xb}, {0x2, 0x3, 0xf, 0xa}]}, 0x90) r15 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000940)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x4, '\x00', r9, r6, 0x4, 0x2, 0x5}, 0x48) r16 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000580), 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r16, 0x58}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x35, &(0x7f00000009c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r5}}, {}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r11}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r10}}, @alu={0x4, 0x0, 0x6, 0x9, 0x8, 0x0, 0xfffffffffffffffc}, @map_fd={0x18, 0xa, 0x1, 0x0, r15}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r16}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xf4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r10}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x10000}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x1}}, @jmp={0x5, 0x0, 0x9, 0x6, 0x1, 0x1, 0xffffffffffffffff}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f00000000c0)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x8300, 0x0, 0x0, 0x0, 0x0, 0x0, r13, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="a00000001a006d87000000000000000081"], 0xa0}}, 0x0) r17 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet(0x2, 0x8000b, 0xfff) sendmsg$nl_generic(r17, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 473.199831ms ago: executing program 3 (id=1873): r0 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv6_newrule={0xa4, 0x20, 0x200, 0x70bd2d, 0x25dfdbfe, {0xa, 0x14, 0x14, 0xeb, 0x8, 0x0, 0x0, 0x3, 0x10018}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'pim6reg1\x00'}, @FIB_RULE_POLICY=@FRA_FWMASK={0x8, 0x10, 0x9}, @FRA_SRC={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FRA_DST={0x14, 0x1, @dev={0xfe, 0x80, '\x00', 0xb}}, @FRA_DST={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5}, @FRA_SRC={0x14, 0x2, @private0}, @FRA_DST={0x14, 0x1, @local}]}, 0xa4}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000600)=@newlink={0x48, 0x10, 0x49920d862a92153b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50b00}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x14201, 0x44000}}}}}}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), r1) 443.304877ms ago: executing program 2 (id=1874): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet(0x2, 0x800, 0x80000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f00000002c0)=ANY=[], 0x0) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000000000100bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065060400010000000404000001000000b7050000220000006a0a00fe00000000850000000b00"], 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0xa002a0, 0x0, 0x18, 0x0, &(0x7f0000000040)=""/24, 0x6414}, 0x50) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r4, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {@in=@multicast2, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x2, 0x0, 0x0, @in=@multicast1}}]}, 0x154}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001180)=@newlink={0x2cc, 0x10, 0x400, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0x81}]}}}, @IFLA_VFINFO_LIST={0x290, 0x16, 0x0, 0x1, [{0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x7fffffff}}, @IFLA_VF_MAC={0x28, 0x1, {0x80000000, @broadcast}}, @IFLA_VF_RATE={0x10, 0x6, {0x2, 0x7fffffff, 0x9e86}}, @IFLA_VF_MAC={0x28, 0x1, {0x2, @link_local}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x9, 0x1f}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0xae, 0x5}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1ff, 0x1045}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x1ff}}]}, {0xa8, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc, 0x9, {0x2, 0x20}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x9}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8000, 0x739, 0x1}}, @IFLA_VF_VLAN={0x10, 0x2, {0x5, 0xc3a, 0x7fff}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x4, 0x928, 0x3, 0x8100}}, {0x14, 0x1, {0x3, 0x436, 0x100, 0x88a8}}, {0x14, 0x1, {0x2, 0x997, 0x7f, 0x8100}}]}, @IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x8, 0x605, 0x7, 0x8100}}, {0x14, 0x1, {0x3, 0xff9, 0x2, 0x8100}}]}]}, {0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x0, 0x20}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x9, 0x5}}, @IFLA_VF_VLAN={0x10, 0x2, {0x8, 0xe2e, 0x3}}]}, {0x44, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x1f, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0xff, 0x8}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x2}}]}, {0x64, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0xfff, 0x8}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x57}}, @IFLA_VF_MAC={0x28, 0x1, {0xffffffff, @random="3e7cd67f355b"}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x80000000, 0x9}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x7, 0xb}}]}, {0x68, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3f, 0x3f}}, @IFLA_VF_TRUST={0xc, 0x9, {0x6, 0x4}}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x7, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x1d2, 0x200}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x1f, 0xffff8000}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x7, 0xfffffffffffffff7}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3f, 0x8}}]}]}]}, 0x2cc}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="01000000000000000000530000000e0401006e657464657673696d0000000f00657673696d30000008008e000000000000000000000014d57bcf2fcaceff62077da26fbe2dde8a245bc0a6da7fb62a3ec85b05e441ed811cca"], 0x3c}, 0x1, 0x0, 0x0, 0x8844}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$inet(0x2, 0x2, 0x1) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000940)='batadv_slave_1\x00', 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000540)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x5f7, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x3d) setsockopt$sock_int(r7, 0x1, 0x5, &(0x7f0000000100)=0x1, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40841, 0x0) syz_emit_ethernet(0xba, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x24, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast=0xac14140a, @multicast1, {[@cipso={0x86, 0x6}, @generic={0x0, 0x3, "bf"}, @timestamp={0x44, 0x2c, 0x0, 0x0, 0x0, [0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500]}, @lsrr={0x83, 0x17, 0x0, [@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @lsrr={0x83, 0x27, 0x0, [@broadcast, @rand_addr, @remote, @local, @loopback, @remote, @private, @dev, @loopback]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}}, 0x0) 356.529653ms ago: executing program 0 (id=1875): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="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", 0x498}, {&(0x7f00000002c0)="e4d561e9744108000000e9b4ec081c8eb4534bc5b9284f843e2bc71745", 0x1d}, {&(0x7f0000000180)="d05d67afc746cff8fa10e483e9eaae867d31e22831b4bea09d2b9e867d06ab0eccd98dee45bbd11af441dc93334d0270f6527428cf0d1bef4f5789bf5acf2e44d415c2e774b8af25275915bdd38fe5a74b87a4d9a1848ed513f92bb0672d88425bcf9fdc7b07cdeb96451ccf522215e76dae12391d3fc0258ca86ea22eb857bfc7f9dc565f3e2dd7412060421997bb92", 0x90}, {&(0x7f0000000980)="21e35e62c07eb3b95754d4c8ae60419349648a512aab6c478d95c5f71f25ceb5079ce5da8adbc54a10dcc07e36d67d4b880ae396b5c3de2ab65094fa", 0x3c}], 0x4}}], 0x1, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000005180)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000000)="8252", 0x2}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14"], 0x18}}], 0x2, 0x4404c000) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000040), 0x4) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000003840), 0xffffffffffffffff) sendmsg$inet(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001f40)="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", 0x581}], 0x1}, 0x0) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[], 0xbf) shutdown(r0, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x80, 0x0, &(0x7f0000000100)="b9ff0f316844268cb89e14f008004ce0050000000000000177fbac141416e000030afe079f03b180004404050300845013f2325f009402050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f2", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$inet6(0xa, 0x3, 0x8000000003c) close(r0) 298.994811ms ago: executing program 3 (id=1876): socket$nl_route(0x10, 0x3, 0x0) (async) socket$unix(0x1, 0x5, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) socket$igmp6(0xa, 0x3, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) socket(0x1d, 0x2, 0x6) (async) socket$caif_stream(0x25, 0x1, 0x0) (async) r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000001840)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x1b}}, {}, [@snprintf={{}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x0, 0xb, 0x9, 0x0, 0x5}, {0x3, 0x3, 0x3, 0xa, 0xa}, {0x5, 0x1, 0xb, 0x8, 0xa, 0x4}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x0}, {0x7, 0x0, 0x0, 0x0}, {}, {0x18, 0x2, 0x2, 0x0, r0}, {}, {0x62, 0x0, 0x0, 0x76}}], {{}, {0x6, 0x0, 0xb, 0x8}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) pipe(&(0x7f0000000100)) (async) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) (async) r3 = accept4(r2, 0x0, 0x0, 0x0) sendto$packet(r3, &(0x7f0000000e00)="a0ab7e", 0x3, 0x0, 0x0, 0x0) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000002c00)={'ip6gretap0\x00', 0x0}) (async) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)) (async) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1e8f7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 298.435153ms ago: executing program 1 (id=1877): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a"], 0x34}}, 0x0) 280.122948ms ago: executing program 2 (id=1878): r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000800)=ANY=[], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0x3af4701e) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000002, 0x810, r1, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.events\x00', 0xb00000000065808, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a0000", 0x10) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000005c0)=""/97, 0x10}, {&(0x7f0000000640)=""/228, 0xe4}], 0x2}}], 0x1, 0x0, 0x0) (async) getsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000440), &(0x7f0000000480)=0x8) (async) sendfile(r4, r2, 0x0, 0x10000a006) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0x4, 0x2, 0x250, [0x0, 0x0, 0x20000130], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c7573746572000000f3ffffff00000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket(0x10, 0x6, 0x0) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), r5) sendmsg$NL80211_CMD_REQ_SET_REG(r6, &(0x7f0000000880)={&(0x7f0000000340), 0xc, &(0x7f0000000780)={&(0x7f00000006c0)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="000226bd7000fedbdf251b00000008009a000100000008000100600000000400cc0008109a000000000008009a0000000000080001005c00000007002100626200"], 0x50}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_POWER_SAVE(r5, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, r7, 0x4, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r8}, @void}}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x840) 200.667374ms ago: executing program 4 (id=1879): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000440)=ANY=[@ANYBLOB], 0x114}], 0x1}, 0x0) 172.658521ms ago: executing program 1 (id=1880): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x2c, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) r2 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x5051}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) r4 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x7000000}, 0x0) 172.009061ms ago: executing program 0 (id=1881): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x28, 0x0, {0x1}, [@NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @nat={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NAT_REG_PROTO_MAX={0x8}, @NFTA_NAT_REG_ADDR_MIN={0x8}, @NFTA_NAT_TYPE={0x8, 0x1, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xbc}}, 0x0) 127.311833ms ago: executing program 2 (id=1882): r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000280)="89000000120081ae08060cdc030000007f03e3f7a00000006ee2ffca1b1f0000000004c00e72f750375ed08a563301bf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00123d000340070100000220000000bc7a46e3988285dcdf12f21308f868fece01008000000000000014e6a065c806539ff5b1326f67958f0a947ee2b49e33", 0x89}], 0x1}, 0x0) 126.102544ms ago: executing program 3 (id=1883): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}, 0x0) close(r1) (async) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x2001}) (async) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000000c0), &(0x7f0000000000)=""/8, 0x2}, 0x20) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000eaffffff010018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b70400000000000085000000330000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000b00)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x20000000}, {0x85, 0x0, 0x0, 0x72}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2c}, @jmp={0x5, 0x0, 0x4, 0x6, 0xa, 0xfffffffffffffff7, 0xfffffffffffffffc}, @exit, @alu={0x6, 0x0, 0xa, 0xa}, @printk={@x, {}, {}, {0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0xfffffe00}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222, 0x0, 0x154cdd13071510fd}, 0x90) 1.344095ms ago: executing program 1 (id=1884): r0 = socket$inet(0x2, 0x2, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) shutdown(0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x7, 0x4) 0s ago: executing program 2 (id=1885): bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, 0xffffffffffffffff, 0x11, 0x0, 0x0, @prog_id, r0}, 0x20) (async) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x11, &(0x7f0000000040)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r1}, @btf_id={0x18, 0xa, 0x3, 0x0, 0x5}, @initr0, @tail_call={{0x18, 0x2, 0x1, 0x0, r1}}, @cb_func={0x18, 0x0, 0x4, 0x0, 0x8}]}, &(0x7f0000000300)='GPL\x00', 0xc, 0x0, 0x0, 0x0, 0x48}, 0x90) (async) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) (async) r4 = socket$kcm(0x2, 0xa, 0x2) (async) r5 = socket(0xa, 0x1, 0x0) close(r5) (async) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000015c0), 0xffffffffffffffff) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r7}, 0x10) (async) sendmsg$NL80211_CMD_GET_SCAN(r5, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="09030f0000000000000020000008040003"], 0x1c}}, 0x0) (async) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) (async) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000240)="0c44c667a4a9665400adc7f35fee128093f309ec12567219fb7dc5a36779d578d51501d44586a7e92ed8d768aa949e83d590c3a5cbe62a766559d956ba3b00fc5429ca78a4fbc6ac0414e7c60dcc925d9b03e056020b8b6667c93289e3720aeb18012c53400f83835993bc68fbe7c2e9c1dc1e00d3820c70c2df1ca2821a5ddbe8892d5454fc6a00c821ff0505b1", 0x8e}], 0x1, 0x0, 0x40}}], 0x1, 0x0) (async) write$tun(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="0000080001000400c4d30000510079eab20000a60000509078ebff22ad1414aa000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b4000000907800000b0300050200000000000000000002d58838068b91000000"], 0x4e) socket$inet6_sctp(0xa, 0x5, 0x84) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = syz_genetlink_get_family_id$mptcp(&(0x7f00000001c0), 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) (async) bind$802154_dgram(r2, &(0x7f00000003c0)={0x24, @short={0x2, 0x3, 0xfffe}}, 0x14) (async) r11 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r11, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_x_sa2={0x2}]}, 0xe8}}, 0x0) (async) r12 = socket$netlink(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000680)={'geneve1\x00', 0x0}) sendmsg$nl_route(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001c00110c0000001400000f0007000000", @ANYRES32=r13, @ANYBLOB="800202000a000200577f0000aabb"], 0x48}}, 0x0) (async) ioctl$sock_inet_SIOCGIFADDR(r8, 0x8915, &(0x7f0000000400)={'nr0\x00', {0x2, 0x0, @broadcast}}) sendmsg$MPTCP_PM_CMD_SUBFLOW_CREATE(r8, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0xb4, r9, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x81}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x28, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x3c, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x10}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r13}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x880}, 0x1) kernel console output (not intermixed with test programs): dge0: port 2(bridge_slave_1) entered blocking state [ 60.139173][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.163409][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.174862][ T5087] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.240428][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.247630][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.329600][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.336816][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.450045][ T5088] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.674594][ T5088] veth0_vlan: entered promiscuous mode [ 60.715105][ T5088] veth1_vlan: entered promiscuous mode [ 60.755781][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.855203][ T5088] veth0_macvtap: entered promiscuous mode [ 60.873851][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.895223][ T5088] veth1_macvtap: entered promiscuous mode [ 60.921030][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.961423][ T5088] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.973370][ T5088] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.984378][ T5088] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.993663][ T5088] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.002791][ T5088] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.038344][ T5087] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 61.059430][ T5085] veth0_vlan: entered promiscuous mode [ 61.071197][ T5090] veth0_vlan: entered promiscuous mode [ 61.085257][ T5090] veth1_vlan: entered promiscuous mode [ 61.105899][ T5085] veth1_vlan: entered promiscuous mode [ 61.222616][ T5086] veth0_vlan: entered promiscuous mode [ 61.252293][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.263813][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.284146][ T5090] veth0_macvtap: entered promiscuous mode [ 61.316097][ T5087] veth0_vlan: entered promiscuous mode [ 61.339518][ T5090] veth1_macvtap: entered promiscuous mode [ 61.353857][ T5086] veth1_vlan: entered promiscuous mode [ 61.393597][ T5085] veth0_macvtap: entered promiscuous mode [ 61.405253][ T5087] veth1_vlan: entered promiscuous mode [ 61.435692][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.437078][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.446950][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.467365][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.468480][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.484341][ T5085] veth1_macvtap: entered promiscuous mode [ 61.520912][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.534224][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.544757][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.555340][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.569510][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.578778][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.589876][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.601669][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.614172][ T5090] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.624569][ T5090] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.636016][ T5090] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.648346][ T5090] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.660898][ T5086] veth0_macvtap: entered promiscuous mode [ 61.680269][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.695171][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.705993][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.717199][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.729554][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.745826][ T5085] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.754958][ T5085] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.765681][ T5085] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.774535][ T5085] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.790383][ T5086] veth1_macvtap: entered promiscuous mode [ 61.872262][ T5087] veth0_macvtap: entered promiscuous mode [ 61.887171][ T4488] Bluetooth: hci3: command tx timeout [ 61.887210][ T5104] Bluetooth: hci0: command tx timeout [ 61.893117][ T4488] Bluetooth: hci1: command tx timeout [ 61.939753][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.952177][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.962421][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.973865][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.973891][ T4488] Bluetooth: hci4: command tx timeout [ 61.984969][ T5104] Bluetooth: hci2: command tx timeout [ 61.995590][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.006180][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.018252][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.028810][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.039925][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.050380][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.062333][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.072636][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.087103][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.100088][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.111040][ T5087] veth1_macvtap: entered promiscuous mode [ 62.193927][ T5086] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.202836][ T5086] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.214032][ T5086] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.224336][ T5086] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.321689][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.342510][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.355158][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.378788][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.393482][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.405413][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.406291][ T5180] netlink: 24 bytes leftover after parsing attributes in process `syz.0.8'. [ 62.421874][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.435776][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.464088][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.492076][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.509257][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.519535][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.533517][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.546800][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.557434][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.567420][ T5087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.578650][ T5087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.590337][ T5087] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.625422][ T1099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.638046][ T1099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.665212][ T5087] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.671163][ T5184] sctp: [Deprecated]: syz.0.10 (pid 5184) Use of int in maxseg socket option. [ 62.671163][ T5184] Use struct sctp_assoc_value instead [ 62.689457][ T5087] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.704484][ T5087] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.713375][ T5087] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.759539][ T5185] team0: Device gtp0 is of different type [ 62.786825][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.803203][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.882251][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.892660][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.915192][ T1099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.925781][ T1099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.003139][ T5187] syz_tun: entered allmulticast mode [ 63.019000][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.043813][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.075485][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.125246][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.244852][ T1063] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.275700][ T1063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.323284][ T1051] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.349998][ T1051] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.521638][ T5201] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.864642][ T5216] sctp: [Deprecated]: syz.4.16 (pid 5216) Use of int in max_burst socket option. [ 63.864642][ T5216] Use struct sctp_assoc_value instead [ 63.968780][ T5104] Bluetooth: hci0: command tx timeout [ 63.968919][ T4488] Bluetooth: hci3: command tx timeout [ 63.974581][ T5104] Bluetooth: hci1: command tx timeout [ 64.009127][ T5210] geneve3: entered promiscuous mode [ 64.046701][ T5104] Bluetooth: hci4: command tx timeout [ 64.063143][ T5104] Bluetooth: hci2: command tx timeout [ 64.070038][ T5210] geneve3: entered allmulticast mode [ 64.118699][ T5223] netlink: 8 bytes leftover after parsing attributes in process `syz.1.21'. [ 64.219842][ T5223] netlink: 'syz.1.21': attribute type 10 has an invalid length. [ 64.316067][ T5223] team0: Port device dummy0 added [ 64.342077][ T5235] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 64.373854][ T5236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.26'. [ 64.386067][ T5228] lo speed is unknown, defaulting to 1000 [ 64.400822][ T5236] netlink: 'syz.3.26': attribute type 1 has an invalid length. [ 64.409023][ T5236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.26'. [ 64.440246][ T5236] netlink: 8 bytes leftover after parsing attributes in process `syz.3.26'. [ 64.463288][ T5228] lo speed is unknown, defaulting to 1000 [ 64.508250][ T5228] lo speed is unknown, defaulting to 1000 [ 64.606166][ T5241] netlink: 12 bytes leftover after parsing attributes in process `syz.4.29'. [ 64.656178][ T5246] netlink: 24 bytes leftover after parsing attributes in process `syz.3.32'. [ 64.844166][ T5255] dccp_invalid_packet: P.Data Offset(0) too small [ 65.348046][ T5228] infiniband syz1: set active [ 65.354425][ T8] lo speed is unknown, defaulting to 1000 [ 65.381753][ T5228] infiniband syz1: added lo [ 65.406347][ T5228] syz1: rxe_create_cq: returned err = -12 [ 65.433380][ T5228] infiniband syz1: Couldn't create ib_mad CQ [ 65.442545][ T5228] infiniband syz1: Couldn't open port 1 [ 65.587919][ T5228] RDS/IB: syz1: added [ 65.592567][ T5228] smc: adding ib device syz1 with port count 1 [ 65.658364][ T5228] smc: ib device syz1 port 1 has pnetid [ 65.668468][ T5143] lo speed is unknown, defaulting to 1000 [ 65.694077][ T5228] lo speed is unknown, defaulting to 1000 [ 66.008874][ T5301] Zero length message leads to an empty skb [ 66.167762][ T5318] netlink: 28 bytes leftover after parsing attributes in process `syz.3.50'. [ 66.209797][ T5318] netlink: 28 bytes leftover after parsing attributes in process `syz.3.50'. [ 66.418817][ T5228] lo speed is unknown, defaulting to 1000 [ 67.026891][ T5359] netlink: 4 bytes leftover after parsing attributes in process `syz.0.61'. [ 67.057440][ T5359] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.102970][ T5359] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.165189][ T5359] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.224829][ T5359] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.333519][ T5228] lo speed is unknown, defaulting to 1000 [ 67.638911][ T5384] netlink: 20 bytes leftover after parsing attributes in process `syz.2.68'. [ 67.668633][ T5384] netlink: 40 bytes leftover after parsing attributes in process `syz.2.68'. [ 67.938506][ T5228] lo speed is unknown, defaulting to 1000 [ 68.109945][ T5396] syz.0.72 uses obsolete (PF_INET,SOCK_PACKET) [ 68.403709][ T5410] netlink: 40 bytes leftover after parsing attributes in process `syz.3.78'. [ 68.512197][ T5228] lo speed is unknown, defaulting to 1000 [ 69.037228][ T5448] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 69.088836][ T5450] netlink: 'syz.2.90': attribute type 4 has an invalid length. [ 69.311344][ T5459] netlink: 136 bytes leftover after parsing attributes in process `syz.2.93'. [ 69.337907][ T5459] netlink: 12 bytes leftover after parsing attributes in process `syz.2.93'. [ 69.380182][ T5456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.92'. [ 69.395179][ T5456] netlink: 28 bytes leftover after parsing attributes in process `syz.0.92'. [ 69.423469][ T5456] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 69.429915][ T5466] netlink: 20 bytes leftover after parsing attributes in process `syz.4.96'. [ 69.461473][ T5456] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 69.506023][ T5462] team0: entered promiscuous mode [ 69.516022][ T5462] team_slave_0: entered promiscuous mode [ 69.523001][ T5462] team_slave_1: entered promiscuous mode [ 69.529651][ T5462] dummy0: entered promiscuous mode [ 69.537442][ T5464] netlink: 8 bytes leftover after parsing attributes in process `syz.3.95'. [ 69.560447][ T5469] netlink: 'syz.2.97': attribute type 3 has an invalid length. [ 69.750336][ T5480] netlink: 12 bytes leftover after parsing attributes in process `syz.3.99'. [ 69.751341][ T5461] team0: left promiscuous mode [ 69.775254][ T5461] team_slave_0: left promiscuous mode [ 69.814334][ T5461] team_slave_1: left promiscuous mode [ 69.830889][ T5461] dummy0: left promiscuous mode [ 69.907878][ T5483] netlink: 'syz.0.102': attribute type 18 has an invalid length. [ 70.095886][ T5499] openvswitch: netlink: Key type 29 is not supported [ 70.416223][ T5519] x_tables: duplicate underflow at hook 1 [ 70.427486][ T5519] caif0: entered allmulticast mode [ 70.632818][ T5526] x_tables: ip6_tables: mh match: only valid for protocol 135 [ 70.687262][ T5528] netlink: 'syz.2.119': attribute type 8 has an invalid length. [ 70.797197][ T5535] sctp: [Deprecated]: syz.0.121 (pid 5535) Use of int in maxseg socket option. [ 70.797197][ T5535] Use struct sctp_assoc_value instead [ 71.825125][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.832478][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 72.217088][ T5617] xt_ecn: cannot match TCP bits for non-tcp packets [ 72.718563][ T5645] __nla_validate_parse: 13 callbacks suppressed [ 72.718582][ T5645] netlink: 9384 bytes leftover after parsing attributes in process `syz.1.155'. [ 72.742142][ T5645] netlink: 'syz.1.155': attribute type 10 has an invalid length. [ 72.752482][ T5645] netlink: 212848 bytes leftover after parsing attributes in process `syz.1.155'. [ 72.779211][ T5645] xt_hashlimit: invalid rate [ 73.236288][ T5643] netlink: 4 bytes leftover after parsing attributes in process `syz.0.154'. [ 73.416084][ T5659] netlink: 4 bytes leftover after parsing attributes in process `syz.2.160'. [ 73.438713][ T5664] netlink: 'syz.4.164': attribute type 5 has an invalid length. [ 73.531938][ T5665] Driver unsupported XDP return value 0 on prog (id 36) dev N/A, expect packet loss! [ 73.881646][ T5690] netlink: 'syz.2.174': attribute type 10 has an invalid length. [ 73.920838][ T5690] netlink: 'syz.2.174': attribute type 10 has an invalid length. [ 73.957365][ T5690] bridge0: port 3(team0) entered blocking state [ 73.963782][ T5690] bridge0: port 3(team0) entered disabled state [ 73.979397][ T5690] team0: entered allmulticast mode [ 73.984903][ T5690] team_slave_0: entered allmulticast mode [ 73.995891][ T5690] team_slave_1: entered allmulticast mode [ 74.004514][ T5690] team0: entered promiscuous mode [ 74.014568][ T5690] team_slave_0: entered promiscuous mode [ 74.026966][ T5690] team_slave_1: entered promiscuous mode [ 74.067327][ T5690] bridge0: port 3(team0) entered blocking state [ 74.074209][ T5690] bridge0: port 3(team0) entered forwarding state [ 74.329999][ T5714] xt_nfacct: accounting object `syz1' does not exists [ 74.483987][ T5723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.185'. [ 74.570262][ T5726] netlink: 4 bytes leftover after parsing attributes in process `syz.3.186'. [ 74.595920][ T5726] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 74.609929][ T5726] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 74.624853][ T5726] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 74.646713][ T5726] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 74.736542][ T5731] netlink: 4 bytes leftover after parsing attributes in process `syz.1.188'. [ 75.050955][ T5757] netlink: 4 bytes leftover after parsing attributes in process `syz.3.195'. [ 75.264137][ T5770] netlink: 'syz.1.198': attribute type 3 has an invalid length. [ 75.294514][ T5770] netlink: 'syz.1.198': attribute type 4 has an invalid length. [ 75.340815][ T5770] netlink: 'syz.1.198': attribute type 7 has an invalid length. [ 75.352118][ T5775] netlink: 'syz.0.201': attribute type 10 has an invalid length. [ 75.360953][ T5770] netlink: 'syz.1.198': attribute type 8 has an invalid length. [ 75.373903][ T5770] netlink: 'syz.1.198': attribute type 7 has an invalid length. [ 75.381773][ T5770] netlink: 198200 bytes leftover after parsing attributes in process `syz.1.198'. [ 75.402762][ T5778] netlink: 12 bytes leftover after parsing attributes in process `syz.4.202'. [ 75.456317][ T5781] warning: `syz.4.202' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 75.621328][ T5786] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 75.664376][ T5786] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 75.696913][ T5786] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 75.723833][ T5786] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 76.137569][ T5819] A link change request failed with some changes committed already. Interface hsr0 may have been left with an inconsistent configuration, please check. [ 76.231292][ T5826] netlink: 'syz.4.221': attribute type 2 has an invalid length. [ 76.715333][ T5857] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 76.949452][ T57] cfg80211: failed to load regulatory.db [ 77.071987][ T5877] Cannot find del_set index 3 as target [ 77.231476][ T5883] vlan2: entered promiscuous mode [ 77.257638][ T5883] veth0: entered promiscuous mode [ 77.273642][ T5883] team0: Port device vlan2 added [ 77.739150][ T5911] rdma_op ffff88802bc639f0 conn xmit_rdma 0000000000000000 [ 77.778124][ T5908] __nla_validate_parse: 11 callbacks suppressed [ 77.778145][ T5908] netlink: 32 bytes leftover after parsing attributes in process `syz.4.246'. [ 77.832399][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.1.248'. [ 77.912158][ T5916] netlink: 'syz.1.248': attribute type 1 has an invalid length. [ 77.956908][ T5916] netlink: 8 bytes leftover after parsing attributes in process `syz.1.248'. [ 78.092182][ T5928] netlink: 8 bytes leftover after parsing attributes in process `syz.0.252'. [ 78.197729][ T5918] netlink: 76 bytes leftover after parsing attributes in process `syz.1.248'. [ 78.234951][ T5923] netlink: 'syz.2.250': attribute type 10 has an invalid length. [ 78.259025][ T5923] netlink: 40 bytes leftover after parsing attributes in process `syz.2.250'. [ 78.311027][ T5923] batman_adv: batadv0: Adding interface: virt_wifi0 [ 78.386627][ T5923] batman_adv: batadv0: The MTU of interface virt_wifi0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.417669][ T5923] batman_adv: batadv0: Not using interface virt_wifi0 (retrying later): interface not active [ 78.731561][ T5962] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 78.973044][ T5977] netlink: 'syz.3.267': attribute type 11 has an invalid length. [ 78.975850][ T5975] tipc: Trying to set illegal importance in message [ 79.086162][ T5979] netlink: 96 bytes leftover after parsing attributes in process `syz.3.269'. [ 79.140779][ T5979] netlink: 24 bytes leftover after parsing attributes in process `syz.3.269'. [ 79.153699][ T5984] netlink: 92 bytes leftover after parsing attributes in process `syz.2.268'. [ 79.206362][ T5981] netlink: 108 bytes leftover after parsing attributes in process `syz.2.268'. [ 79.507559][ T5999] veth1: entered promiscuous mode [ 79.527117][ T5998] veth1: left promiscuous mode [ 79.777441][ T6015] FAULT_INJECTION: forcing a failure. [ 79.777441][ T6015] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 79.831397][ T6015] CPU: 1 PID: 6015 Comm: syz.2.283 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 79.841607][ T6015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 79.851707][ T6015] Call Trace: [ 79.855021][ T6015] [ 79.858150][ T6015] dump_stack_lvl+0x241/0x360 [ 79.862976][ T6015] ? __pfx_dump_stack_lvl+0x10/0x10 [ 79.868557][ T6015] ? __pfx__printk+0x10/0x10 [ 79.873270][ T6015] ? __pfx_lock_release+0x10/0x10 [ 79.878335][ T6015] should_fail_ex+0x3b0/0x4e0 [ 79.883044][ T6015] _copy_from_iter+0x1f6/0x1960 [ 79.887921][ T6015] ? __virt_addr_valid+0x183/0x530 [ 79.893061][ T6015] ? __pfx_lock_release+0x10/0x10 [ 79.898119][ T6015] ? __pfx__copy_from_iter+0x10/0x10 [ 79.903423][ T6015] ? __virt_addr_valid+0x183/0x530 [ 79.908558][ T6015] ? __virt_addr_valid+0x183/0x530 [ 79.913692][ T6015] ? __virt_addr_valid+0x45f/0x530 [ 79.918842][ T6015] ? __check_object_size+0x49c/0x900 [ 79.924154][ T6015] raw_sendmsg+0x40d/0xa10 [ 79.928596][ T6015] ? __pfx_raw_sendmsg+0x10/0x10 [ 79.933556][ T6015] ? aa_sock_msg_perm+0x91/0x160 [ 79.938521][ T6015] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 79.943807][ T6015] ? security_socket_sendmsg+0x87/0xb0 [ 79.949264][ T6015] ? __pfx_ieee802154_sock_sendmsg+0x10/0x10 [ 79.955242][ T6015] __sock_sendmsg+0x221/0x270 [ 79.960022][ T6015] ____sys_sendmsg+0x525/0x7d0 [ 79.964793][ T6015] ? __pfx_____sys_sendmsg+0x10/0x10 [ 79.970088][ T6015] __sys_sendmmsg+0x3b2/0x740 [ 79.974810][ T6015] ? __pfx___sys_sendmmsg+0x10/0x10 [ 79.980029][ T6015] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 79.985917][ T6015] ? ksys_write+0x23e/0x2c0 [ 79.990422][ T6015] ? __pfx_lock_release+0x10/0x10 [ 79.995483][ T6015] ? vfs_write+0x7c4/0xc90 [ 80.000440][ T6015] ? __mutex_unlock_slowpath+0x21d/0x750 [ 80.006155][ T6015] ? __pfx_vfs_write+0x10/0x10 [ 80.010932][ T6015] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 80.017177][ T6015] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 80.023496][ T6015] ? do_syscall_64+0x100/0x230 [ 80.028262][ T6015] __x64_sys_sendmmsg+0xa0/0xb0 [ 80.033115][ T6015] do_syscall_64+0xf3/0x230 [ 80.037616][ T6015] ? clear_bhb_loop+0x35/0x90 [ 80.042374][ T6015] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.048276][ T6015] RIP: 0033:0x7f9d3dd75bd9 [ 80.052861][ T6015] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 80.072471][ T6015] RSP: 002b:00007f9d3ebe5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 80.080890][ T6015] RAX: ffffffffffffffda RBX: 00007f9d3df03f60 RCX: 00007f9d3dd75bd9 [ 80.088902][ T6015] RDX: 000000000000fdef RSI: 00000000200020c0 RDI: 0000000000000006 [ 80.096886][ T6015] RBP: 00007f9d3ebe50a0 R08: 0000000000000000 R09: 0000000000000000 [ 80.104854][ T6015] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 80.112846][ T6015] R13: 000000000000000b R14: 00007f9d3df03f60 R15: 00007ffd47f25ef8 [ 80.120856][ T6015] [ 80.953129][ T6065] validate_nla: 1 callbacks suppressed [ 80.953149][ T6065] netlink: 'syz.0.299': attribute type 10 has an invalid length. [ 81.004810][ T6065] team0: Device wlan1 is up. Set it down before adding it as a team port [ 81.084355][ T6065] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 81.227232][ T6083] netlink: 'syz.4.302': attribute type 4 has an invalid length. [ 81.297503][ T6084] netlink: 'syz.4.302': attribute type 4 has an invalid length. [ 81.332886][ T6083] netlink: 'syz.4.302': attribute type 4 has an invalid length. [ 81.888186][ T6117] netlink: 'syz.2.315': attribute type 1 has an invalid length. [ 81.897545][ T6112] netlink: 'syz.1.314': attribute type 9 has an invalid length. [ 81.899015][ T6117] netlink: 'syz.2.315': attribute type 1 has an invalid length. [ 81.975410][ T6119] netlink: 'syz.0.316': attribute type 3 has an invalid length. [ 82.078401][ T6083] syz.4.302 (6083) used greatest stack depth: 18480 bytes left [ 82.179270][ T6127] ip6t_srh: unknown srh invflags 5F00 [ 82.659417][ T6164] netlink: 'syz.1.334': attribute type 21 has an invalid length. [ 82.667629][ T6164] netlink: 'syz.1.334': attribute type 6 has an invalid length. [ 82.784881][ T6167] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.794432][ T6167] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.803380][ T6167] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.812246][ T6167] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 82.831279][ T6169] __nla_validate_parse: 14 callbacks suppressed [ 82.831306][ T6169] netlink: 12 bytes leftover after parsing attributes in process `syz.2.335'. [ 82.850677][ T6167] vxlan0: entered promiscuous mode [ 83.449689][ T6210] netlink: 24 bytes leftover after parsing attributes in process `syz.2.347'. [ 83.465701][ T6210] nbd: must specify at least one socket [ 83.689653][ T6218] netlink: 9 bytes leftover after parsing attributes in process `syz.3.353'. [ 83.718884][ T6222] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.355'. [ 83.911478][ T6232] FAULT_INJECTION: forcing a failure. [ 83.911478][ T6232] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 83.955448][ T6232] CPU: 0 PID: 6232 Comm: syz.3.359 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 83.965486][ T6232] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 83.975564][ T6232] Call Trace: [ 83.978846][ T6232] [ 83.981770][ T6232] dump_stack_lvl+0x241/0x360 [ 83.986452][ T6232] ? __pfx_dump_stack_lvl+0x10/0x10 [ 83.991651][ T6232] ? __pfx__printk+0x10/0x10 [ 83.996243][ T6232] ? vfs_write+0x7c4/0xc90 [ 84.000656][ T6232] should_fail_ex+0x3b0/0x4e0 [ 84.005337][ T6232] _copy_from_user+0x2f/0xe0 [ 84.009922][ T6232] move_addr_to_kernel+0x82/0x150 [ 84.014946][ T6232] __sys_connect+0xc1/0x310 [ 84.019531][ T6232] ? __pfx___sys_connect+0x10/0x10 [ 84.024643][ T6232] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 84.030964][ T6232] ? do_syscall_64+0x100/0x230 [ 84.035726][ T6232] __x64_sys_connect+0x7a/0x90 [ 84.040483][ T6232] do_syscall_64+0xf3/0x230 [ 84.044985][ T6232] ? clear_bhb_loop+0x35/0x90 [ 84.049669][ T6232] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 84.055570][ T6232] RIP: 0033:0x7f3dc7975bd9 [ 84.059985][ T6232] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 84.079611][ T6232] RSP: 002b:00007f3dc8830048 EFLAGS: 00000246 ORIG_RAX: 000000000000002a [ 84.088022][ T6232] RAX: ffffffffffffffda RBX: 00007f3dc7b03f60 RCX: 00007f3dc7975bd9 [ 84.095984][ T6232] RDX: 000000000000000e RSI: 0000000020000080 RDI: 0000000000000006 [ 84.103945][ T6232] RBP: 00007f3dc88300a0 R08: 0000000000000000 R09: 0000000000000000 [ 84.111909][ T6232] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 84.119900][ T6232] R13: 000000000000000b R14: 00007f3dc7b03f60 R15: 00007ffd4f3ccb98 [ 84.127892][ T6232] [ 84.337462][ T6247] IPVS: length: 50 != 8 [ 84.382624][ T6252] netlink: 8 bytes leftover after parsing attributes in process `syz.3.367'. [ 85.207452][ T6304] netlink: 40 bytes leftover after parsing attributes in process `syz.3.379'. [ 85.209151][ T6302] netlink: 12 bytes leftover after parsing attributes in process `syz.0.382'. [ 85.753450][ T6325] netlink: 12 bytes leftover after parsing attributes in process `syz.4.390'. [ 85.893446][ T6335] team0: Device dummy0 is up. Set it down before adding it as a team port [ 86.308097][ T6366] netlink: 4 bytes leftover after parsing attributes in process `syz.0.402'. [ 86.383064][ T6366] veth3: entered allmulticast mode [ 86.415994][ T6372] netlink: 104 bytes leftover after parsing attributes in process `syz.4.405'. [ 87.074608][ T6409] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 87.090936][ T6409] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 87.296229][ T6422] bridge_slave_1: left allmulticast mode [ 87.306033][ T6422] bridge_slave_1: left promiscuous mode [ 87.326058][ T6422] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.347231][ T6422] bridge_slave_0: left allmulticast mode [ 87.364970][ T6422] bridge_slave_0: left promiscuous mode [ 87.378663][ T6422] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.808299][ T5104] Bluetooth: hci4: command tx timeout [ 88.066949][ T6458] SET target dimension over the limit! [ 88.149466][ T6465] __nla_validate_parse: 10 callbacks suppressed [ 88.149487][ T6465] netlink: 24 bytes leftover after parsing attributes in process `syz.0.440'. [ 88.342331][ T6479] netlink: 16 bytes leftover after parsing attributes in process `syz.3.447'. [ 88.481156][ T6489] FAULT_INJECTION: forcing a failure. [ 88.481156][ T6489] name failslab, interval 1, probability 0, space 0, times 0 [ 88.526818][ T6489] CPU: 1 PID: 6489 Comm: syz.0.448 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 88.536944][ T6489] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 88.547025][ T6489] Call Trace: [ 88.550327][ T6489] [ 88.553274][ T6489] dump_stack_lvl+0x241/0x360 [ 88.557988][ T6489] ? __pfx_dump_stack_lvl+0x10/0x10 [ 88.563221][ T6489] ? __pfx__printk+0x10/0x10 [ 88.567856][ T6489] should_fail_ex+0x3b0/0x4e0 [ 88.572572][ T6489] ? nf_tables_newflowtable+0xabb/0x23f0 [ 88.578239][ T6489] should_failslab+0x9/0x20 [ 88.582781][ T6489] kmalloc_trace_noprof+0x6c/0x2c0 [ 88.587932][ T6489] nf_tables_newflowtable+0xabb/0x23f0 [ 88.588823][ T6491] bridge1: entered promiscuous mode [ 88.593405][ T6489] ? __pfx_nf_tables_newflowtable+0x10/0x10 [ 88.604532][ T6489] ? nfnl_pernet+0x23/0x240 [ 88.609065][ T6489] ? __pfx_lock_release+0x10/0x10 [ 88.614138][ T6489] ? __nla_parse+0x40/0x60 [ 88.617581][ T6494] netlink: 12 bytes leftover after parsing attributes in process `syz.3.451'. [ 88.618650][ T6489] nfnetlink_rcv+0x1427/0x2a80 [ 88.618682][ T6489] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 88.638655][ T6489] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 88.643802][ T6489] ? __dev_queue_xmit+0x2d2/0x3d30 [ 88.648978][ T6489] ? netlink_deliver_tap+0x2e/0x1b0 [ 88.654296][ T6489] ? skb_clone+0x240/0x390 [ 88.658750][ T6489] ? __pfx_lock_release+0x10/0x10 [ 88.663876][ T6489] ? netlink_deliver_tap+0x2e/0x1b0 [ 88.669112][ T6489] netlink_unicast+0x7ea/0x980 [ 88.673916][ T6489] ? __pfx_netlink_unicast+0x10/0x10 [ 88.679234][ T6489] ? __virt_addr_valid+0x183/0x530 [ 88.684377][ T6489] ? __check_object_size+0x49c/0x900 [ 88.689695][ T6489] ? bpf_lsm_netlink_send+0x9/0x10 [ 88.694861][ T6489] netlink_sendmsg+0x8db/0xcb0 [ 88.699667][ T6489] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.704988][ T6489] ? __import_iovec+0x536/0x820 [ 88.709884][ T6489] ? aa_sock_msg_perm+0x91/0x160 [ 88.714939][ T6489] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 88.720243][ T6489] ? security_socket_sendmsg+0x87/0xb0 [ 88.725738][ T6489] ? __pfx_netlink_sendmsg+0x10/0x10 [ 88.731053][ T6489] __sock_sendmsg+0x221/0x270 [ 88.735766][ T6489] ____sys_sendmsg+0x525/0x7d0 [ 88.740578][ T6489] ? __pfx_____sys_sendmsg+0x10/0x10 [ 88.745911][ T6489] __sys_sendmsg+0x2b0/0x3a0 [ 88.750538][ T6489] ? __pfx___sys_sendmsg+0x10/0x10 [ 88.755683][ T6489] ? vfs_write+0x7c4/0xc90 [ 88.760184][ T6489] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 88.766632][ T6489] ? do_syscall_64+0x100/0x230 [ 88.771431][ T6489] ? do_syscall_64+0xb6/0x230 [ 88.776100][ T6505] netlink: 20 bytes leftover after parsing attributes in process `syz.4.453'. [ 88.784976][ T6489] do_syscall_64+0xf3/0x230 [ 88.789510][ T6489] ? clear_bhb_loop+0x35/0x90 [ 88.794214][ T6489] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 88.800145][ T6489] RIP: 0033:0x7f0abdf75bd9 [ 88.804579][ T6489] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 88.824212][ T6489] RSP: 002b:00007f0abec9b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 88.832663][ T6489] RAX: ffffffffffffffda RBX: 00007f0abe103f60 RCX: 00007f0abdf75bd9 [ 88.840669][ T6489] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000000003 [ 88.848676][ T6489] RBP: 00007f0abec9b0a0 R08: 0000000000000000 R09: 0000000000000000 [ 88.856690][ T6489] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 88.864695][ T6489] R13: 000000000000000b R14: 00007f0abe103f60 R15: 00007ffd5b4170e8 [ 88.872687][ T6489] [ 89.135547][ T6520] netlink: 8 bytes leftover after parsing attributes in process `syz.1.460'. [ 89.204833][ T6529] netlink: 324 bytes leftover after parsing attributes in process `syz.4.463'. [ 89.405978][ T6541] validate_nla: 2 callbacks suppressed [ 89.405997][ T6541] netlink: 'syz.0.470': attribute type 1 has an invalid length. [ 89.418536][ T6543] FAULT_INJECTION: forcing a failure. [ 89.418536][ T6543] name failslab, interval 1, probability 0, space 0, times 0 [ 89.446742][ T6545] netlink: 4 bytes leftover after parsing attributes in process `syz.3.467'. [ 89.461817][ T6543] CPU: 0 PID: 6543 Comm: syz.4.469 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 89.471854][ T6543] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 89.482026][ T6543] Call Trace: [ 89.485324][ T6543] [ 89.488276][ T6543] dump_stack_lvl+0x241/0x360 [ 89.492992][ T6543] ? __pfx_dump_stack_lvl+0x10/0x10 [ 89.498230][ T6543] ? __pfx__printk+0x10/0x10 [ 89.502857][ T6543] ? ref_tracker_alloc+0x332/0x490 [ 89.507981][ T6543] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 89.513474][ T6543] should_fail_ex+0x3b0/0x4e0 [ 89.518194][ T6543] ? skb_clone+0x20c/0x390 [ 89.522629][ T6543] should_failslab+0x9/0x20 [ 89.527144][ T6543] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 89.532541][ T6543] skb_clone+0x20c/0x390 [ 89.536811][ T6543] __netlink_deliver_tap+0x3cc/0x7c0 [ 89.542135][ T6543] ? netlink_deliver_tap+0x2e/0x1b0 [ 89.547365][ T6543] netlink_deliver_tap+0x19d/0x1b0 [ 89.552603][ T6543] __netlink_sendskb+0x60/0xd0 [ 89.557402][ T6543] netlink_dump+0x9fa/0xe50 [ 89.561956][ T6543] ? __pfx_netlink_dump+0x10/0x10 [ 89.567028][ T6543] ? __pfx_lock_release+0x10/0x10 [ 89.572091][ T6543] __netlink_dump_start+0x59d/0x780 [ 89.577335][ T6543] cttimeout_get_timeout+0x19b/0x450 [ 89.582666][ T6543] ? __pfx_cttimeout_get_timeout+0x10/0x10 [ 89.588502][ T6543] ? __pfx_ctnl_timeout_dump+0x10/0x10 [ 89.594006][ T6543] ? nfnetlink_rcv_msg+0x225/0x1180 [ 89.599233][ T6543] nfnetlink_rcv_msg+0xbec/0x1180 [ 89.604288][ T6543] ? 0xffffffffa0000660 [ 89.608466][ T6543] ? nfnetlink_rcv_msg+0x225/0x1180 [ 89.613721][ T6543] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 89.619242][ T6543] ? kasan_save_track+0x51/0x80 [ 89.624112][ T6543] ? kasan_save_track+0x3f/0x80 [ 89.628979][ T6543] ? kasan_save_free_info+0x40/0x50 [ 89.634550][ T6543] ? __dev_queue_xmit+0x1b0e/0x3d30 [ 89.639793][ T6543] ? __netlink_deliver_tap+0x54d/0x7c0 [ 89.645719][ T6543] ? netlink_deliver_tap+0x19d/0x1b0 [ 89.651039][ T6543] ? netlink_unicast+0x7b8/0x980 [ 89.656012][ T6543] ? netlink_sendmsg+0x8db/0xcb0 [ 89.660983][ T6543] ? ____sys_sendmsg+0x525/0x7d0 [ 89.665961][ T6543] netlink_rcv_skb+0x1e3/0x430 [ 89.670761][ T6543] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 89.676347][ T6543] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 89.681680][ T6543] ? apparmor_capable+0x138/0x1b0 [ 89.686743][ T6543] ? bpf_lsm_capable+0x9/0x10 [ 89.691452][ T6543] ? security_capable+0x90/0xb0 [ 89.696337][ T6543] nfnetlink_rcv+0x297/0x2a80 [ 89.701048][ T6543] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 89.707405][ T6543] ? __local_bh_enable_ip+0x168/0x200 [ 89.712799][ T6543] ? lockdep_hardirqs_on+0x99/0x150 [ 89.718038][ T6543] ? __local_bh_enable_ip+0x168/0x200 [ 89.723435][ T6543] ? dev_hard_start_xmit+0x773/0x7e0 [ 89.728745][ T6543] ? __dev_queue_xmit+0x2d2/0x3d30 [ 89.733881][ T6543] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 89.739633][ T6543] ? __dev_queue_xmit+0x2d2/0x3d30 [ 89.744783][ T6543] ? __dev_queue_xmit+0x16c9/0x3d30 [ 89.750015][ T6543] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 89.755177][ T6543] ? __dev_queue_xmit+0x2d2/0x3d30 [ 89.760337][ T6543] ? ref_tracker_free+0x643/0x7e0 [ 89.765400][ T6543] ? __asan_memcpy+0x40/0x70 [ 89.770024][ T6543] ? __pfx_ref_tracker_free+0x10/0x10 [ 89.775449][ T6543] ? netlink_deliver_tap+0x2e/0x1b0 [ 89.780697][ T6543] ? skb_clone+0x240/0x390 [ 89.785141][ T6543] ? __pfx_lock_release+0x10/0x10 [ 89.790190][ T6543] ? __netlink_deliver_tap+0x77e/0x7c0 [ 89.795693][ T6543] ? netlink_deliver_tap+0x2e/0x1b0 [ 89.800926][ T6543] netlink_unicast+0x7ea/0x980 [ 89.805819][ T6543] ? __pfx_netlink_unicast+0x10/0x10 [ 89.811129][ T6543] ? __virt_addr_valid+0x183/0x530 [ 89.816366][ T6543] netlink_sendmsg+0x8db/0xcb0 [ 89.821176][ T6543] ? __pfx_netlink_sendmsg+0x10/0x10 [ 89.826933][ T6543] ? __import_iovec+0x536/0x820 [ 89.831811][ T6543] ? aa_sock_msg_perm+0x91/0x160 [ 89.836102][ T6559] netlink: 16 bytes leftover after parsing attributes in process `syz.3.473'. [ 89.836762][ T6543] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 89.836784][ T6543] ? security_socket_sendmsg+0x87/0xb0 [ 89.836808][ T6543] ? __pfx_netlink_sendmsg+0x10/0x10 [ 89.836831][ T6543] __sock_sendmsg+0x221/0x270 [ 89.836853][ T6543] ____sys_sendmsg+0x525/0x7d0 [ 89.836885][ T6543] ? __pfx_____sys_sendmsg+0x10/0x10 [ 89.836926][ T6543] __sys_sendmsg+0x2b0/0x3a0 [ 89.836949][ T6543] ? __pfx___sys_sendmsg+0x10/0x10 [ 89.836970][ T6543] ? vfs_write+0x7c4/0xc90 [ 89.890820][ T6543] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 89.897269][ T6543] ? do_syscall_64+0x100/0x230 [ 89.902072][ T6543] ? do_syscall_64+0xb6/0x230 [ 89.906789][ T6543] do_syscall_64+0xf3/0x230 [ 89.911329][ T6543] ? clear_bhb_loop+0x35/0x90 [ 89.916478][ T6543] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 89.922414][ T6543] RIP: 0033:0x7fac9c575bd9 [ 89.926862][ T6543] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 89.946494][ T6543] RSP: 002b:00007fac9d2f8048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 89.955035][ T6543] RAX: ffffffffffffffda RBX: 00007fac9c703f60 RCX: 00007fac9c575bd9 [ 89.963035][ T6543] RDX: 0000000020008804 RSI: 0000000020000180 RDI: 0000000000000007 [ 89.971036][ T6543] RBP: 00007fac9d2f80a0 R08: 0000000000000000 R09: 0000000000000000 [ 89.979032][ T6543] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 89.987022][ T6543] R13: 000000000000000b R14: 00007fac9c703f60 R15: 00007ffc93a75e18 [ 89.995043][ T6543] [ 90.030167][ T6562] FAULT_INJECTION: forcing a failure. [ 90.030167][ T6562] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 90.065126][ T6562] CPU: 0 PID: 6562 Comm: syz.3.474 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 90.075250][ T6562] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 90.075389][ T6568] netlink: 136 bytes leftover after parsing attributes in process `syz.4.475'. [ 90.085307][ T6562] Call Trace: [ 90.085348][ T6562] [ 90.085357][ T6562] dump_stack_lvl+0x241/0x360 [ 90.085390][ T6562] ? __pfx_dump_stack_lvl+0x10/0x10 [ 90.085413][ T6562] ? __pfx__printk+0x10/0x10 [ 90.085442][ T6562] ? snprintf+0xda/0x120 [ 90.085463][ T6562] should_fail_ex+0x3b0/0x4e0 [ 90.085494][ T6562] _copy_to_user+0x2f/0xb0 [ 90.085515][ T6562] simple_read_from_buffer+0xca/0x150 [ 90.085549][ T6562] proc_fail_nth_read+0x1e9/0x250 [ 90.085571][ T6562] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.085591][ T6562] ? rw_verify_area+0x520/0x6b0 [ 90.149259][ T6562] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 90.154901][ T6562] vfs_read+0x204/0xbc0 [ 90.159075][ T6562] ? __pfx_lock_release+0x10/0x10 [ 90.164197][ T6562] ? __pfx_vfs_read+0x10/0x10 [ 90.168872][ T6562] ? bpf_prog_test_run+0x352/0x3b0 [ 90.173984][ T6562] ? __fget_files+0x29/0x470 [ 90.178575][ T6562] ? __fget_files+0x3f6/0x470 [ 90.183254][ T6562] ksys_read+0x1a0/0x2c0 [ 90.187506][ T6562] ? __pfx_ksys_read+0x10/0x10 [ 90.192266][ T6562] ? do_syscall_64+0x100/0x230 [ 90.197161][ T6562] ? do_syscall_64+0xb6/0x230 [ 90.202063][ T6562] do_syscall_64+0xf3/0x230 [ 90.206580][ T6562] ? clear_bhb_loop+0x35/0x90 [ 90.211258][ T6562] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 90.217160][ T6562] RIP: 0033:0x7f3dc79746bc [ 90.221570][ T6562] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 90.241603][ T6562] RSP: 002b:00007f3dc8830040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 90.250101][ T6562] RAX: ffffffffffffffda RBX: 00007f3dc7b03f60 RCX: 00007f3dc79746bc [ 90.258064][ T6562] RDX: 000000000000000f RSI: 00007f3dc88300b0 RDI: 000000000000000f [ 90.266284][ T6562] RBP: 00007f3dc88300a0 R08: 0000000000000000 R09: 0000000000000000 [ 90.274336][ T6562] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 90.282385][ T6562] R13: 000000000000000b R14: 00007f3dc7b03f60 R15: 00007ffd4f3ccb98 [ 90.290394][ T6562] [ 90.477654][ T6574] TCP: request_sock_TCP: Possible SYN flooding on port [::ffff:0.0.0.0]:20002. Sending cookies. [ 90.633143][ T6582] team0: Device bond0 is up. Set it down before adding it as a team port [ 90.812703][ T6592] netlink: 12 bytes leftover after parsing attributes in process `syz.4.487'. [ 91.257881][ T6627] netlink: 'syz.4.497': attribute type 18 has an invalid length. [ 91.309992][ T6627] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.319060][ T6627] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.328941][ T6627] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.338400][ T6627] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 91.364799][ T6627] vxlan0: entered promiscuous mode [ 91.561987][ T6645] netlink: 'syz.3.504': attribute type 1 has an invalid length. [ 91.685279][ T6649] netlink: 'syz.2.505': attribute type 9 has an invalid length. [ 92.130197][ T6679] xt_policy: output policy not valid in PREROUTING and INPUT [ 92.306816][ T6691] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 92.350698][ T6691] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 92.415208][ T6691] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 92.435677][ T6691] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 92.460438][ T6691] batman_adv: batadv0: Removing interface: virt_wifi0 [ 93.216679][ T6741] __nla_validate_parse: 7 callbacks suppressed [ 93.216698][ T6741] netlink: 8 bytes leftover after parsing attributes in process `syz.2.532'. [ 93.255868][ T6741] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 93.328379][ T6745] netlink: 5 bytes leftover after parsing attributes in process `syz.1.533'. [ 93.362202][ T6745] netlink: 5 bytes leftover after parsing attributes in process `syz.1.533'. [ 93.363030][ T6748] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 93.383590][ T6745] netlink: 16 bytes leftover after parsing attributes in process `syz.1.533'. [ 93.403691][ T6745] netlink: 24 bytes leftover after parsing attributes in process `syz.1.533'. [ 93.693163][ T6767] netlink: 4 bytes leftover after parsing attributes in process `syz.2.537'. [ 94.044470][ T6782] netlink: 4 bytes leftover after parsing attributes in process `syz.2.541'. [ 94.366693][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 94.645216][ T6807] netlink: 88 bytes leftover after parsing attributes in process `syz.1.549'. [ 94.650310][ T6806] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 94.790349][ T6815] netlink: 4 bytes leftover after parsing attributes in process `syz.0.552'. [ 94.911828][ T6822] netlink: 4 bytes leftover after parsing attributes in process `syz.3.551'. [ 95.113470][ T6833] macvlan2: entered promiscuous mode [ 95.129513][ T6833] vlan1: entered promiscuous mode [ 95.135364][ T6833] macvlan2: entered allmulticast mode [ 95.157731][ T6833] vlan1: entered allmulticast mode [ 95.183338][ T6833] veth0_vlan: entered allmulticast mode [ 95.211264][ T6833] vlan1: left allmulticast mode [ 95.220832][ T6833] veth0_vlan: left allmulticast mode [ 95.226254][ T6833] vlan1: left promiscuous mode [ 95.245545][ T6841] No such timeout policy "syz0" [ 95.406589][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 96.137113][ T6904] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 96.404377][ T6922] netlink: 'syz.3.581': attribute type 4 has an invalid length. [ 96.704097][ T6939] ip6t_srh: unknown srh invflags A757 [ 97.205915][ T6969] lo speed is unknown, defaulting to 1000 [ 97.798284][ T7000] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 98.314463][ T7021] __nla_validate_parse: 14 callbacks suppressed [ 98.314484][ T7021] netlink: 24 bytes leftover after parsing attributes in process `syz.2.617'. [ 98.487140][ T7030] ip6t_srh: unknown srh invflags A757 [ 98.495376][ T7030] netlink: 40 bytes leftover after parsing attributes in process `syz.2.619'. [ 98.505421][ T7030] netlink: 12 bytes leftover after parsing attributes in process `syz.2.619'. [ 98.537231][ T7036] netlink: 36 bytes leftover after parsing attributes in process `syz.3.621'. [ 98.848583][ T7057] netlink: 'syz.2.626': attribute type 29 has an invalid length. [ 98.907619][ T7057] netlink: 'syz.2.626': attribute type 29 has an invalid length. [ 99.278102][ T7080] ip6t_srh: unknown srh invflags A757 [ 99.295323][ T7082] xt_nfacct: accounting object `syz0' does not exists [ 99.303629][ T7080] netlink: 40 bytes leftover after parsing attributes in process `syz.1.637'. [ 99.325477][ T7080] netlink: 12 bytes leftover after parsing attributes in process `syz.1.637'. [ 99.703882][ T7112] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.120471][ T7128] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 100.255829][ T7148] netlink: 4 bytes leftover after parsing attributes in process `syz.0.659'. [ 100.294817][ T7148] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.659'. [ 100.326273][ T7148] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 100.488236][ T7157] netlink: 'syz.2.662': attribute type 32 has an invalid length. [ 100.609482][ T7161] netlink: 8 bytes leftover after parsing attributes in process `syz.2.664'. [ 100.766563][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 100.971003][ T7175] netlink: 20 bytes leftover after parsing attributes in process `syz.1.670'. [ 101.091259][ T7189] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 101.252730][ T7192] tipc: Started in network mode [ 101.270795][ T7192] tipc: Node identity , cluster identity 8 [ 101.806592][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 102.047703][ T7259] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 102.328142][ T7277] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 102.360293][ T7277] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 103.087444][ T7305] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 103.358582][ T7325] syz_tun: entered promiscuous mode [ 103.365203][ T7325] ip6gretap0: entered promiscuous mode [ 110.591057][ T7360] vlan2: entered promiscuous mode [ 110.610987][ T7360] bond0: entered promiscuous mode [ 110.616077][ T7360] bond_slave_0: entered promiscuous mode [ 110.656755][ T7360] bond_slave_1: entered promiscuous mode [ 110.664941][ T7373] __nla_validate_parse: 14 callbacks suppressed [ 110.664958][ T7373] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.727'. [ 110.695429][ T7375] xt_CT: You must specify a L4 protocol and not use inversions on it [ 110.731541][ T7360] bond0: left promiscuous mode [ 110.744820][ T7373] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 110.754028][ T7360] bond_slave_0: left promiscuous mode [ 110.760281][ T7360] bond_slave_1: left promiscuous mode [ 110.798022][ T7368] netlink: 4 bytes leftover after parsing attributes in process `syz.2.727'. [ 110.808922][ T7357] netlink: 4 bytes leftover after parsing attributes in process `syz.4.722'. [ 110.835220][ T7375] geneve0: entered promiscuous mode [ 110.895859][ T7375] geneve0: left promiscuous mode [ 110.979304][ T7391] netlink: 'syz.4.733': attribute type 4 has an invalid length. [ 111.006608][ T7391] netlink: 36 bytes leftover after parsing attributes in process `syz.4.733'. [ 111.128658][ T7397] xt_CT: You must specify a L4 protocol and not use inversions on it [ 111.188056][ T7400] netlink: 136 bytes leftover after parsing attributes in process `syz.0.737'. [ 111.200912][ T7400] netlink: 12 bytes leftover after parsing attributes in process `syz.0.737'. [ 111.236354][ T7397] netlink: 12 bytes leftover after parsing attributes in process `syz.1.736'. [ 111.292453][ T7405] netlink: 'syz.3.739': attribute type 4 has an invalid length. [ 111.547856][ T7428] netlink: 4 bytes leftover after parsing attributes in process `syz.1.742'. [ 111.610355][ T7431] team0: entered promiscuous mode [ 111.611321][ T7418] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.742'. [ 111.618684][ T7431] team_slave_0: entered promiscuous mode [ 111.633470][ T7418] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 111.643497][ T7431] team_slave_1: entered promiscuous mode [ 111.665056][ T7423] vlan2: entered promiscuous mode [ 111.675262][ T7423] bond0: entered promiscuous mode [ 111.701411][ T7423] bond_slave_0: entered promiscuous mode [ 111.714875][ T7423] bond_slave_1: entered promiscuous mode [ 111.734320][ T7423] bond0: left promiscuous mode [ 111.743992][ T7423] bond_slave_0: left promiscuous mode [ 111.752978][ T7423] bond_slave_1: left promiscuous mode [ 111.800549][ T7436] netlink: 40 bytes leftover after parsing attributes in process `syz.3.749'. [ 111.815714][ T7430] team0: left promiscuous mode [ 111.820909][ T7430] team_slave_0: left promiscuous mode [ 111.838036][ T7430] team_slave_1: left promiscuous mode [ 112.054278][ T7455] openvswitch: netlink: Key type 29 is not supported [ 112.251710][ T7465] Bluetooth: MGMT ver 1.22 [ 112.384744][ T7475] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 112.724539][ T7493] vlan2: entered promiscuous mode [ 112.744808][ T7493] bond0: entered promiscuous mode [ 112.762544][ T7493] bond_slave_0: entered promiscuous mode [ 112.792675][ T7493] bond_slave_1: entered promiscuous mode [ 112.837336][ T7493] bond0: left promiscuous mode [ 112.861944][ T7493] bond_slave_0: left promiscuous mode [ 112.873703][ T7493] bond_slave_1: left promiscuous mode [ 113.260988][ T7532] netlink: 'syz.3.780': attribute type 1 has an invalid length. [ 113.278805][ T7529] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 113.289326][ T7532] netlink: 'syz.3.780': attribute type 1 has an invalid length. [ 113.292021][ T7529] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 113.308278][ T7529] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 113.308282][ T7532] netlink: 'syz.3.780': attribute type 2 has an invalid length. [ 113.328634][ T7529] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 113.344067][ T7538] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 113.526198][ T7546] netlink: 'syz.3.785': attribute type 1 has an invalid length. [ 113.551451][ T7546] netlink: 'syz.3.785': attribute type 2 has an invalid length. [ 113.765278][ T7556] macvtap0: entered promiscuous mode [ 113.790872][ T7556] macvtap0: entered allmulticast mode [ 113.796307][ T7556] veth0_macvtap: entered allmulticast mode [ 113.829572][ T7554] vlan2: entered promiscuous mode [ 113.838419][ T7554] bond0: entered promiscuous mode [ 113.843501][ T7554] bond_slave_0: entered promiscuous mode [ 113.855152][ T7554] bond_slave_1: entered promiscuous mode [ 113.898690][ T7554] bond0: left promiscuous mode [ 113.908438][ T7554] bond_slave_0: left promiscuous mode [ 113.914059][ T7554] bond_slave_1: left promiscuous mode [ 114.050795][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.081018][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.146320][ T7582] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 114.697668][ T5092] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 114.709155][ T5092] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 114.719781][ T5092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 114.730839][ T5092] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 114.739818][ T5092] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 114.747500][ T5092] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 114.914580][ T7615] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 114.990001][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.001482][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.018013][ T7617] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 115.054427][ T7606] lo speed is unknown, defaulting to 1000 [ 115.150907][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.197509][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.465770][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.517707][ T7643] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 115.520348][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.664242][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 115.675817][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.386011][ T7660] __nla_validate_parse: 21 callbacks suppressed [ 116.386033][ T7660] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.828'. [ 116.403544][ T7660] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 116.618730][ T7663] netlink: 4 bytes leftover after parsing attributes in process `syz.1.828'. [ 116.846767][ T5092] Bluetooth: hci0: command tx timeout [ 116.976777][ T35] bridge_slave_1: left allmulticast mode [ 116.991107][ T35] bridge_slave_1: left promiscuous mode [ 117.018756][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.038877][ T35] bridge_slave_0: left allmulticast mode [ 117.044873][ T35] bridge_slave_0: left promiscuous mode [ 117.052082][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.533130][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 117.546350][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 117.558696][ T35] bond0 (unregistering): Released all slaves [ 117.571363][ T7688] netlink: 8 bytes leftover after parsing attributes in process `syz.0.836'. [ 117.582628][ T7688] netlink: 12 bytes leftover after parsing attributes in process `syz.0.836'. [ 117.789123][ T7712] netlink: 'syz.0.841': attribute type 1 has an invalid length. [ 117.805790][ T7712] netlink: 9352 bytes leftover after parsing attributes in process `syz.0.841'. [ 117.824298][ T7712] netlink: 'syz.0.841': attribute type 1 has an invalid length. [ 117.832571][ T7712] netlink: 'syz.0.841': attribute type 2 has an invalid length. [ 117.841232][ T7701] syzkaller0: entered promiscuous mode [ 117.849592][ T7701] syzkaller0: entered allmulticast mode [ 117.986931][ T7714] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.842'. [ 117.996359][ T7714] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 118.936720][ T5092] Bluetooth: hci0: command tx timeout [ 119.222605][ T7721] netlink: 4 bytes leftover after parsing attributes in process `syz.1.842'. [ 119.231749][ T7720] netlink: 'syz.0.843': attribute type 10 has an invalid length. [ 119.240791][ T7726] netlink: 'syz.0.843': attribute type 10 has an invalid length. [ 119.250825][ T7726] bridge0: port 3(team0) entered blocking state [ 119.257970][ T7726] bridge0: port 3(team0) entered disabled state [ 119.264649][ T7726] team0: entered allmulticast mode [ 119.274810][ T7726] team_slave_0: entered allmulticast mode [ 119.283536][ T7726] team_slave_1: entered allmulticast mode [ 119.294034][ T7726] team0: entered promiscuous mode [ 119.300246][ T7726] team_slave_0: entered promiscuous mode [ 119.306303][ T7726] team_slave_1: entered promiscuous mode [ 119.326329][ T7726] bridge0: port 3(team0) entered blocking state [ 119.332924][ T7726] bridge0: port 3(team0) entered forwarding state [ 119.336158][ T7743] netlink: 36 bytes leftover after parsing attributes in process `syz.1.847'. [ 119.473871][ T7606] chnl_net:caif_netlink_parms(): no params data found [ 119.776900][ T7766] netlink: 4 bytes leftover after parsing attributes in process `syz.1.857'. [ 119.869507][ T7763] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.855'. [ 119.888594][ T7763] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 120.012422][ T7606] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.039473][ T7606] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.067854][ T7606] bridge_slave_0: entered allmulticast mode [ 120.086257][ T7785] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 120.095898][ T7606] bridge_slave_0: entered promiscuous mode [ 120.166063][ T7606] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.175805][ T7606] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.214448][ T7606] bridge_slave_1: entered allmulticast mode [ 120.317889][ T7606] bridge_slave_1: entered promiscuous mode [ 120.612847][ T35] hsr_slave_0: left promiscuous mode [ 120.631896][ T35] hsr_slave_1: left promiscuous mode [ 120.676280][ T35] veth1_macvtap: left promiscuous mode [ 120.701932][ T35] veth0_macvtap: left promiscuous mode [ 120.722616][ T35] veth1_vlan: left promiscuous mode [ 120.748445][ T35] veth0_vlan: left promiscuous mode [ 121.007676][ T5092] Bluetooth: hci0: command tx timeout [ 121.380982][ T35] team0 (unregistering): Port device team_slave_1 removed [ 121.418432][ T35] team0 (unregistering): Port device team_slave_0 removed [ 121.649844][ T7606] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 121.662627][ T7827] netlink: 'syz.3.868': attribute type 14 has an invalid length. [ 121.717860][ T7606] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 121.857480][ T7850] __nla_validate_parse: 2 callbacks suppressed [ 121.857503][ T7850] netlink: 12 bytes leftover after parsing attributes in process `syz.3.873'. [ 121.865177][ T7606] team0: Port device team_slave_0 added [ 121.892936][ T7850] netlink: 192 bytes leftover after parsing attributes in process `syz.3.873'. [ 121.905447][ T7850] netlink: 8 bytes leftover after parsing attributes in process `syz.3.873'. [ 121.915032][ T7606] team0: Port device team_slave_1 added [ 122.069886][ T7862] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.872'. [ 122.116654][ T7862] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 122.151931][ T7606] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.167764][ T7606] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.220334][ T7606] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.232337][ T7852] netlink: 4 bytes leftover after parsing attributes in process `syz.1.872'. [ 122.244035][ T7868] netlink: 4 bytes leftover after parsing attributes in process `syz.2.879'. [ 122.259973][ T7606] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.272983][ T7606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.351549][ T7606] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.499076][ T7877] A link change request failed with some changes committed already. Interface hsr0 may have been left with an inconsistent configuration, please check. [ 122.525676][ T7881] netlink: 277 bytes leftover after parsing attributes in process `syz.2.882'. [ 122.584311][ T7890] netlink: 308 bytes leftover after parsing attributes in process `syz.1.884'. [ 122.641943][ T7606] hsr_slave_0: entered promiscuous mode [ 122.690990][ T7606] hsr_slave_1: entered promiscuous mode [ 123.086608][ T5092] Bluetooth: hci0: command tx timeout [ 123.260896][ T7928] netlink: 4 bytes leftover after parsing attributes in process `syz.0.893'. [ 123.293358][ T7928] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.893'. [ 123.369408][ T7928] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 124.642777][ T8013] IPVS: Error joining to the multicast group [ 124.713062][ T7606] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 124.781178][ T7606] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 124.845267][ T7606] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 124.885827][ T7606] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 125.195193][ T7606] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.264844][ T7606] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.299951][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.307204][ T5143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.353736][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.361009][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.550754][ T8052] netlink: 'syz.0.927': attribute type 10 has an invalid length. [ 125.618528][ T8052] syz_tun: entered promiscuous mode [ 125.629950][ T8052] team0: Port device syz_tun added [ 125.889587][ T8074] netlink: 'syz.3.932': attribute type 11 has an invalid length. [ 125.926968][ T8074] netem: change failed [ 125.992810][ T8079] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 126.062637][ T7606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.189739][ T8089] syzkaller0: refused to change device tx_queue_len [ 126.453550][ T8106] Bluetooth: MGMT ver 1.22 [ 126.979344][ T7606] veth0_vlan: entered promiscuous mode [ 127.050430][ T7606] veth1_vlan: entered promiscuous mode [ 127.134279][ T8143] __nla_validate_parse: 8 callbacks suppressed [ 127.134301][ T8143] netlink: 92 bytes leftover after parsing attributes in process `syz.2.947'. [ 127.153947][ T7606] veth0_macvtap: entered promiscuous mode [ 127.168397][ T7606] veth1_macvtap: entered promiscuous mode [ 127.218770][ T8140] netlink: 108 bytes leftover after parsing attributes in process `syz.2.947'. [ 127.246076][ T7606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.286215][ T7606] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.319420][ T7606] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.330066][ T7606] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.340955][ T7606] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.356661][ T7606] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.521922][ T1051] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.537058][ T1051] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.622695][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.640455][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.813301][ T8177] netlink: 8 bytes leftover after parsing attributes in process `syz.3.954'. [ 127.918336][ T8183] IPVS: set_ctl: invalid protocol: 51 127.0.0.1:20000 [ 127.993395][ T8187] netlink: 'syz.3.956': attribute type 29 has an invalid length. [ 128.002716][ T8187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.956'. [ 128.020260][ T8187] netlink: 'syz.3.956': attribute type 29 has an invalid length. [ 128.030322][ T8187] netlink: 4 bytes leftover after parsing attributes in process `syz.3.956'. [ 128.056019][ T8189] Bluetooth: MGMT ver 1.22 [ 128.357131][ T8207] netlink: 4 bytes leftover after parsing attributes in process `syz.2.962'. [ 128.513861][ T8217] IPv6: Can't replace route, no match found [ 128.542287][ T8216] IPv6: Can't replace route, no match found [ 128.794724][ T8228] netlink: 'syz.3.966': attribute type 10 has an invalid length. [ 128.851268][ T8228] team0: Failed to send options change via netlink (err -105) [ 128.882721][ T8228] team0: Port device netdevsim0 added [ 128.911123][ T8231] netlink: 'syz.3.966': attribute type 10 has an invalid length. [ 129.239584][ T8255] netlink: 60 bytes leftover after parsing attributes in process `syz.3.973'. [ 129.531795][ T8274] netlink: 16 bytes leftover after parsing attributes in process `syz.4.979'. [ 129.579170][ T8277] ieee802154 phy0 wpan0: encryption failed: -22 [ 129.592125][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 129.735587][ T8282] netlink: 'syz.0.981': attribute type 10 has an invalid length. [ 129.753844][ T8282] team0: Device wlan1 is up. Set it down before adding it as a team port [ 129.819531][ T8293] netlink: 4 bytes leftover after parsing attributes in process `syz.3.984'. [ 129.839307][ T8282] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 130.355263][ T8324] netlink: 132 bytes leftover after parsing attributes in process `syz.4.994'. [ 130.657738][ T8344] netlink: 'syz.0.999': attribute type 20 has an invalid length. [ 131.170909][ T8368] netlink: 'syz.4.1009': attribute type 1 has an invalid length. [ 131.192360][ T8368] netlink: 'syz.4.1009': attribute type 1 has an invalid length. [ 131.553590][ T8398] ip6t_srh: unknown srh invflags 5F00 [ 131.971874][ T8424] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 131.990637][ T8424] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 132.013159][ T8428] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 132.458217][ T8454] netlink: 'syz.3.1037': attribute type 10 has an invalid length. [ 132.467229][ T8454] team0: Device dummy0 is up. Set it down before adding it as a team port [ 132.509882][ T8457] __nla_validate_parse: 7 callbacks suppressed [ 132.509900][ T8457] netlink: 199356 bytes leftover after parsing attributes in process `syz.2.1038'. [ 132.527030][ T8457] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1038'. [ 132.559266][ T8457] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1038'. [ 132.949066][ T8479] netlink: 72 bytes leftover after parsing attributes in process `syz.3.1050'. [ 132.979506][ T8479] bridge0: port 3(vlan2) entered blocking state [ 132.985916][ T8479] bridge0: port 3(vlan2) entered disabled state [ 132.992673][ T8479] vlan2: entered allmulticast mode [ 133.000287][ T8479] vlan2: left allmulticast mode [ 133.150541][ T8483] lo speed is unknown, defaulting to 1000 [ 133.249865][ T1240] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.256269][ T1240] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.333995][ T8489] netlink: 'syz.4.1053': attribute type 5 has an invalid length. [ 134.079694][ T8525] FAULT_INJECTION: forcing a failure. [ 134.079694][ T8525] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 134.103192][ T8525] CPU: 1 PID: 8525 Comm: syz.3.1064 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 134.113416][ T8525] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 134.123499][ T8525] Call Trace: [ 134.126980][ T8525] [ 134.129937][ T8525] dump_stack_lvl+0x241/0x360 [ 134.134652][ T8525] ? __pfx_dump_stack_lvl+0x10/0x10 [ 134.139905][ T8525] ? __pfx__printk+0x10/0x10 [ 134.144515][ T8525] ? snprintf+0xda/0x120 [ 134.148764][ T8525] should_fail_ex+0x3b0/0x4e0 [ 134.153445][ T8525] _copy_to_user+0x2f/0xb0 [ 134.157861][ T8525] simple_read_from_buffer+0xca/0x150 [ 134.163265][ T8525] proc_fail_nth_read+0x1e9/0x250 [ 134.168332][ T8525] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 134.173904][ T8525] ? rw_verify_area+0x520/0x6b0 [ 134.178766][ T8525] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 134.184318][ T8525] vfs_read+0x204/0xbc0 [ 134.188475][ T8525] ? __pfx_lock_release+0x10/0x10 [ 134.193764][ T8525] ? __pfx_vfs_read+0x10/0x10 [ 134.198467][ T8525] ? __fget_files+0x29/0x470 [ 134.203058][ T8525] ? __fget_files+0x3f6/0x470 [ 134.207745][ T8525] ksys_read+0x1a0/0x2c0 [ 134.211991][ T8525] ? __pfx_ksys_read+0x10/0x10 [ 134.216753][ T8525] ? do_syscall_64+0x100/0x230 [ 134.221521][ T8525] ? do_syscall_64+0xb6/0x230 [ 134.226282][ T8525] do_syscall_64+0xf3/0x230 [ 134.230787][ T8525] ? clear_bhb_loop+0x35/0x90 [ 134.235460][ T8525] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.241372][ T8525] RIP: 0033:0x7f3dc79746bc [ 134.245807][ T8525] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 134.265421][ T8525] RSP: 002b:00007f3dc8830040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 134.273858][ T8525] RAX: ffffffffffffffda RBX: 00007f3dc7b03f60 RCX: 00007f3dc79746bc [ 134.281938][ T8525] RDX: 000000000000000f RSI: 00007f3dc88300b0 RDI: 0000000000000003 [ 134.290035][ T8525] RBP: 00007f3dc88300a0 R08: 0000000000000000 R09: 0000000000000000 [ 134.298277][ T8525] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 134.306275][ T8525] R13: 000000000000000b R14: 00007f3dc7b03f60 R15: 00007ffd4f3ccb98 [ 134.314277][ T8525] [ 134.333955][ T8522] netlink: 'syz.0.1063': attribute type 8 has an invalid length. [ 134.535118][ T8532] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1067'. [ 134.832712][ T8550] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1076'. [ 134.852353][ T8550] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 134.866942][ T8550] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 134.883877][ T8550] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 134.904543][ T8556] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1076'. [ 134.905053][ T8550] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 134.924230][ T8556] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 135.049887][ T8554] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1077'. [ 135.084673][ T5104] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 135.102650][ T5104] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 135.109327][ T8562] xt_addrtype: input interface limitation not valid in POSTROUTING and OUTPUT [ 135.111290][ T5104] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 135.128613][ T5104] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 135.138273][ T5104] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 135.145764][ T5104] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 135.190671][ T8560] lo speed is unknown, defaulting to 1000 [ 135.316545][ T8566] netlink: 'syz.4.1080': attribute type 11 has an invalid length. [ 135.330871][ T8566] netlink: 'syz.4.1080': attribute type 11 has an invalid length. [ 135.343072][ T8566] debugfs: Directory 'netdev:' with parent 'phy14' already present! [ 135.861051][ T8560] chnl_net:caif_netlink_parms(): no params data found [ 135.999641][ T8600] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1088'. [ 136.036379][ T8600] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1088'. [ 136.059104][ T8600] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 136.280750][ T8560] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.319856][ T8560] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.341273][ T8560] bridge_slave_0: entered allmulticast mode [ 136.369908][ T8560] bridge_slave_0: entered promiscuous mode [ 136.411427][ T8560] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.441226][ T8560] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.459103][ T8560] bridge_slave_1: entered allmulticast mode [ 136.491202][ T8560] bridge_slave_1: entered promiscuous mode [ 136.534875][ T8626] geneve2: entered promiscuous mode [ 136.547592][ T8626] geneve2: entered allmulticast mode [ 136.665252][ T8560] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.691322][ T8560] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.711518][ T8637] openvswitch: netlink: IP tunnel dst address not specified [ 136.775611][ T8560] team0: Port device team_slave_0 added [ 136.789864][ T8560] team0: Port device team_slave_1 added [ 136.870057][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.884330][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.930824][ T8560] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.953139][ T8650] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 136.964141][ T8560] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.974487][ T8560] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.005332][ T8560] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.135952][ T8560] hsr_slave_0: entered promiscuous mode [ 137.150895][ T8560] hsr_slave_1: entered promiscuous mode [ 137.169823][ T8560] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.176646][ T5092] Bluetooth: hci5: command tx timeout [ 137.179797][ T8560] Cannot create hsr debugfs directory [ 137.682326][ T8560] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.697971][ T8685] __nla_validate_parse: 7 callbacks suppressed [ 137.697988][ T8685] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1113'. [ 137.719915][ T8685] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 137.742675][ T8682] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1113'. [ 137.854618][ T8560] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.032795][ T8560] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.129401][ T8708] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1123'. [ 138.171938][ T8560] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.385952][ T8721] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1126'. [ 138.417113][ T8721] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1126'. [ 138.440310][ T8723] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1127'. [ 138.450723][ T8721] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 138.487571][ T8560] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 138.508226][ T8723] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.1127'. [ 138.539889][ T8723] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 138.549209][ T8560] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 138.615760][ T8560] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 138.649521][ T8560] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 138.729907][ T8733] batadv_slave_1: entered promiscuous mode [ 138.805236][ T8733] batadv_slave_1: left promiscuous mode [ 138.829622][ T8741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1133'. [ 138.884752][ T8743] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1134'. [ 138.972986][ T8745] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1135'. [ 139.146217][ T8560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.208847][ T8560] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.239805][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.247051][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.266767][ T5092] Bluetooth: hci5: command tx timeout [ 139.280775][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.288038][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.316850][ T8762] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 139.317490][ T8761] netlink: 'syz.2.1140': attribute type 1 has an invalid length. [ 139.588984][ T8773] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 139.696364][ T8775] wg2: entered promiscuous mode [ 139.706226][ T8775] wg2: entered allmulticast mode [ 139.829629][ T8560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.891411][ T8784] dccp_invalid_packet: P.Data Offset(0) too small [ 139.992900][ T8560] veth0_vlan: entered promiscuous mode [ 140.032256][ T8560] veth1_vlan: entered promiscuous mode [ 140.131988][ T8560] veth0_macvtap: entered promiscuous mode [ 140.152039][ T8560] veth1_macvtap: entered promiscuous mode [ 140.210480][ T8799] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 140.220483][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.264897][ T8560] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 140.302522][ T8560] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.322125][ T8560] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.338565][ T8560] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.348876][ T8560] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.480164][ T1063] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.494697][ T1063] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.537530][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.557746][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.572585][ T8811] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 140.797333][ T8818] lo speed is unknown, defaulting to 1000 [ 140.813434][ T8821] netlink: 'syz.3.1157': attribute type 10 has an invalid length. [ 140.823220][ T8821] team0: entered promiscuous mode [ 140.831607][ T8821] team_slave_0: entered promiscuous mode [ 140.859656][ T8821] team_slave_1: entered promiscuous mode [ 140.870728][ T8821] team0: entered allmulticast mode [ 140.882173][ T8821] team_slave_0: entered allmulticast mode [ 140.896635][ T8821] team_slave_1: entered allmulticast mode [ 140.902514][ T8821] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 140.911262][ T8821] bridge0: port 3(team0) entered blocking state [ 140.918025][ T8821] bridge0: port 3(team0) entered disabled state [ 140.929494][ T8821] bridge0: port 3(team0) entered blocking state [ 140.936030][ T8821] bridge0: port 3(team0) entered forwarding state [ 141.330797][ T5092] Bluetooth: hci5: command tx timeout [ 141.361410][ T8842] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 141.611767][ T8849] netlink: 'syz.2.1167': attribute type 3 has an invalid length. [ 141.658212][ T8852] FAULT_INJECTION: forcing a failure. [ 141.658212][ T8852] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 141.693011][ T8852] CPU: 1 PID: 8852 Comm: syz.4.1169 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 141.703159][ T8852] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 141.713244][ T8852] Call Trace: [ 141.716534][ T8852] [ 141.719485][ T8852] dump_stack_lvl+0x241/0x360 [ 141.724223][ T8852] ? __pfx_dump_stack_lvl+0x10/0x10 [ 141.729919][ T8852] ? __pfx__printk+0x10/0x10 [ 141.734558][ T8852] ? snprintf+0xda/0x120 [ 141.738929][ T8852] should_fail_ex+0x3b0/0x4e0 [ 141.743644][ T8852] _copy_to_user+0x2f/0xb0 [ 141.748082][ T8852] simple_read_from_buffer+0xca/0x150 [ 141.753479][ T8852] proc_fail_nth_read+0x1e9/0x250 [ 141.758522][ T8852] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 141.764151][ T8852] ? rw_verify_area+0x520/0x6b0 [ 141.769010][ T8852] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 141.774679][ T8852] vfs_read+0x204/0xbc0 [ 141.778877][ T8852] ? __pfx_lock_release+0x10/0x10 [ 141.783930][ T8852] ? __pfx_vfs_read+0x10/0x10 [ 141.788660][ T8852] ? __fget_files+0x29/0x470 [ 141.793278][ T8852] ? __fget_files+0x3f6/0x470 [ 141.797962][ T8852] ksys_read+0x1a0/0x2c0 [ 141.802267][ T8852] ? __pfx_ksys_read+0x10/0x10 [ 141.807063][ T8852] ? do_syscall_64+0x100/0x230 [ 141.811862][ T8852] ? do_syscall_64+0xb6/0x230 [ 141.816586][ T8852] do_syscall_64+0xf3/0x230 [ 141.821119][ T8852] ? clear_bhb_loop+0x35/0x90 [ 141.825815][ T8852] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.831726][ T8852] RIP: 0033:0x7f4dafd746bc [ 141.836150][ T8852] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 141.856131][ T8852] RSP: 002b:00007f4db0b3f040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 141.864558][ T8852] RAX: ffffffffffffffda RBX: 00007f4daff03f60 RCX: 00007f4dafd746bc [ 141.872545][ T8852] RDX: 000000000000000f RSI: 00007f4db0b3f0b0 RDI: 0000000000000004 [ 141.880538][ T8852] RBP: 00007f4db0b3f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 141.888708][ T8852] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 141.896681][ T8852] R13: 000000000000000b R14: 00007f4daff03f60 R15: 00007ffe575930f8 [ 141.904666][ T8852] [ 142.357291][ T8880] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 142.378686][ T8880] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 142.409757][ T8880] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 142.433871][ T8880] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 142.459638][ T8883] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 142.553263][ T8888] lo speed is unknown, defaulting to 1000 [ 143.045307][ T8911] netlink: 'syz.2.1189': attribute type 1 has an invalid length. [ 143.059590][ T8911] __nla_validate_parse: 21 callbacks suppressed [ 143.059608][ T8911] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1189'. [ 143.146738][ T8915] IPVS: Unknown mcast interface: batadv0 [ 143.240620][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 143.303097][ T8921] netlink: 'syz.2.1193': attribute type 8 has an invalid length. [ 143.410020][ T5104] Bluetooth: hci5: command tx timeout [ 143.609974][ T8921] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 143.628584][ T8925] netlink: 'syz.3.1194': attribute type 21 has an invalid length. [ 144.146559][ T8950] netlink: 136 bytes leftover after parsing attributes in process `syz.4.1202'. [ 144.324938][ T8957] netlink: 244 bytes leftover after parsing attributes in process `syz.4.1205'. [ 144.357244][ T8958] xt_CT: You must specify a L4 protocol and not use inversions on it [ 144.585995][ T8969] team0: Device bond0 is up. Set it down before adding it as a team port [ 145.120983][ T8993] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1219'. [ 145.254140][ T9004] netlink: 'syz.4.1223': attribute type 3 has an invalid length. [ 145.262172][ T9004] netlink: 130984 bytes leftover after parsing attributes in process `syz.4.1223'. [ 145.412061][ T9008] netlink: 'syz.4.1225': attribute type 1 has an invalid length. [ 145.420069][ T9008] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1225'. [ 145.434293][ T9008] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1225'. [ 145.725233][ T9031] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1230'. [ 145.744431][ T9024] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1230'. [ 145.753867][ T9024] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 145.791889][ T9030] netlink: 'syz.4.1232': attribute type 4 has an invalid length. [ 146.119851][ T9055] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1241'. [ 146.284650][ T9073] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 146.692273][ T9102] SET target dimension over the limit! [ 146.800421][ T9108] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 147.033956][ T5092] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 147.046744][ T5092] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 147.056026][ T5092] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 147.066686][ T5092] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 147.077256][ T5092] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 147.086803][ T5092] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 147.201698][ T9124] syzkaller0: entered promiscuous mode [ 147.213733][ T9124] syzkaller0: entered allmulticast mode [ 147.234392][ T9120] lo speed is unknown, defaulting to 1000 [ 148.792327][ T9145] lo speed is unknown, defaulting to 1000 [ 148.899668][ T9120] chnl_net:caif_netlink_parms(): no params data found [ 149.099597][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.128166][ T9120] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.135490][ T9120] bridge_slave_0: entered allmulticast mode [ 149.149049][ T9120] bridge_slave_0: entered promiscuous mode [ 149.159874][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.168344][ T5104] Bluetooth: hci6: command tx timeout [ 149.174746][ T9120] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.189980][ T9120] bridge_slave_1: entered allmulticast mode [ 149.208308][ T9120] bridge_slave_1: entered promiscuous mode [ 149.332088][ T9120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.354634][ T9120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.394986][ T9184] __nla_validate_parse: 6 callbacks suppressed [ 149.395005][ T9184] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1276'. [ 149.464709][ T9120] team0: Port device team_slave_0 added [ 149.494951][ T9120] team0: Port device team_slave_1 added [ 149.721002][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.729768][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.765635][ T9120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.784833][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.793410][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.822789][ T9120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.013682][ T9213] pimreg: entered allmulticast mode [ 150.032298][ T9120] hsr_slave_0: entered promiscuous mode [ 150.064522][ T9120] hsr_slave_1: entered promiscuous mode [ 150.072011][ T9120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.081226][ T9120] Cannot create hsr debugfs directory [ 150.121202][ T9217] pimreg: left allmulticast mode [ 150.393870][ T9120] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.422371][ T9232] netlink: 'syz.2.1293': attribute type 10 has an invalid length. [ 150.430720][ T9232] team0: Device dummy0 is up. Set it down before adding it as a team port [ 150.512480][ T9120] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.661402][ T9120] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.752818][ T9248] Bluetooth: hci3: invalid length 0, exp 2 for type 11 [ 150.860362][ T9252] netlink: 'syz.1.1300': attribute type 10 has an invalid length. [ 150.885868][ T9252] netlink: 212848 bytes leftover after parsing attributes in process `syz.1.1300'. [ 150.890550][ T9120] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.909828][ T9253] netlink: 'syz.1.1300': attribute type 10 has an invalid length. [ 150.946266][ T9252] xt_hashlimit: invalid rate [ 150.946866][ T9253] netlink: 212848 bytes leftover after parsing attributes in process `syz.1.1300'. [ 150.963647][ T9253] xt_hashlimit: invalid rate [ 151.134494][ T9120] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 151.149136][ T9120] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 151.169983][ T9120] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 151.190298][ T9120] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 151.247136][ T5104] Bluetooth: hci6: command tx timeout [ 151.395827][ T9120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.405425][ T9284] netlink: 'syz.1.1310': attribute type 2 has an invalid length. [ 151.414644][ T9284] netlink: 'syz.1.1310': attribute type 8 has an invalid length. [ 151.423188][ T9284] netlink: 'syz.1.1310': attribute type 1 has an invalid length. [ 151.432395][ T9284] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1310'. [ 151.452566][ T9286] netlink: 144 bytes leftover after parsing attributes in process `syz.2.1311'. [ 151.467490][ T9120] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.517949][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.525088][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.543529][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.550926][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.612479][ T9295] macvlan2: entered promiscuous mode [ 151.621352][ T9295] vlan1: entered promiscuous mode [ 151.629520][ T9295] macvlan2: entered allmulticast mode [ 151.636200][ T9295] vlan1: entered allmulticast mode [ 151.643326][ T9295] veth0_vlan: entered allmulticast mode [ 151.651785][ T9295] vlan1: left allmulticast mode [ 151.658231][ T9295] veth0_vlan: left allmulticast mode [ 151.663557][ T9295] vlan1: left promiscuous mode [ 151.687814][ T9297] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1315'. [ 152.064037][ T9324] FAULT_INJECTION: forcing a failure. [ 152.064037][ T9324] name failslab, interval 1, probability 0, space 0, times 0 [ 152.064496][ T9120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.090342][ T9324] CPU: 1 PID: 9324 Comm: syz.4.1322 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 152.100542][ T9324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 152.110617][ T9324] Call Trace: [ 152.113896][ T9324] [ 152.116826][ T9324] dump_stack_lvl+0x241/0x360 [ 152.121516][ T9324] ? __pfx_dump_stack_lvl+0x10/0x10 [ 152.126799][ T9324] ? __pfx__printk+0x10/0x10 [ 152.131396][ T9324] should_fail_ex+0x3b0/0x4e0 [ 152.136074][ T9324] ? nf_tables_newflowtable+0xabb/0x23f0 [ 152.141722][ T9324] should_failslab+0x9/0x20 [ 152.146323][ T9324] kmalloc_trace_noprof+0x6c/0x2c0 [ 152.151461][ T9324] nf_tables_newflowtable+0xabb/0x23f0 [ 152.156936][ T9324] ? __pfx_nf_tables_newflowtable+0x10/0x10 [ 152.162827][ T9324] ? nfnl_pernet+0x23/0x240 [ 152.167323][ T9324] ? __pfx_lock_release+0x10/0x10 [ 152.172361][ T9324] ? __nla_parse+0x40/0x60 [ 152.176776][ T9324] nfnetlink_rcv+0x1427/0x2a80 [ 152.181577][ T9324] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 152.187935][ T9324] ? __pfx_nfnetlink_rcv+0x10/0x10 [ 152.193145][ T9324] ? __dev_queue_xmit+0x2d2/0x3d30 [ 152.198281][ T9324] ? netlink_deliver_tap+0x2e/0x1b0 [ 152.203488][ T9324] ? skb_clone+0x240/0x390 [ 152.207992][ T9324] ? __pfx_lock_release+0x10/0x10 [ 152.213022][ T9324] ? netlink_deliver_tap+0x2e/0x1b0 [ 152.218221][ T9324] netlink_unicast+0x7ea/0x980 [ 152.222984][ T9324] ? __pfx_netlink_unicast+0x10/0x10 [ 152.228259][ T9324] ? __virt_addr_valid+0x183/0x530 [ 152.233388][ T9324] ? __check_object_size+0x49c/0x900 [ 152.238693][ T9324] ? bpf_lsm_netlink_send+0x9/0x10 [ 152.243822][ T9324] netlink_sendmsg+0x8db/0xcb0 [ 152.248601][ T9324] ? __pfx_netlink_sendmsg+0x10/0x10 [ 152.253915][ T9324] ? __import_iovec+0x536/0x820 [ 152.258855][ T9324] ? aa_sock_msg_perm+0x91/0x160 [ 152.263799][ T9324] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 152.269093][ T9324] ? security_socket_sendmsg+0x87/0xb0 [ 152.274572][ T9324] ? __pfx_netlink_sendmsg+0x10/0x10 [ 152.279875][ T9324] __sock_sendmsg+0x221/0x270 [ 152.284590][ T9324] ____sys_sendmsg+0x525/0x7d0 [ 152.289359][ T9324] ? __pfx_____sys_sendmsg+0x10/0x10 [ 152.294656][ T9324] __sys_sendmsg+0x2b0/0x3a0 [ 152.299342][ T9324] ? __pfx___sys_sendmsg+0x10/0x10 [ 152.304449][ T9324] ? vfs_write+0x7c4/0xc90 [ 152.308908][ T9324] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 152.315232][ T9324] ? do_syscall_64+0x100/0x230 [ 152.320258][ T9324] ? do_syscall_64+0xb6/0x230 [ 152.324957][ T9324] do_syscall_64+0xf3/0x230 [ 152.329471][ T9324] ? clear_bhb_loop+0x35/0x90 [ 152.334249][ T9324] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 152.340250][ T9324] RIP: 0033:0x7f4dafd75bd9 [ 152.344681][ T9324] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 152.364470][ T9324] RSP: 002b:00007f4db0b3f048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 152.372895][ T9324] RAX: ffffffffffffffda RBX: 00007f4daff03f60 RCX: 00007f4dafd75bd9 [ 152.380880][ T9324] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 152.388851][ T9324] RBP: 00007f4db0b3f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 152.396852][ T9324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 152.404827][ T9324] R13: 000000000000000b R14: 00007f4daff03f60 R15: 00007ffe575930f8 [ 152.412899][ T9324] [ 152.452690][ T9120] veth0_vlan: entered promiscuous mode [ 152.471775][ T9120] veth1_vlan: entered promiscuous mode [ 152.502012][ T9120] veth0_macvtap: entered promiscuous mode [ 152.512588][ T9120] veth1_macvtap: entered promiscuous mode [ 152.533732][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.559897][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.571220][ T9120] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.580194][ T9120] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.580991][ T9328] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1324'. [ 152.591397][ T9120] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.612095][ T9330] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 152.617078][ T9120] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 152.672195][ T9330] dccp_invalid_packet: P.Data Offset(100) too large [ 152.704441][ T9332] netlink: 'syz.2.1326': attribute type 13 has an invalid length. [ 152.906520][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.916123][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.982022][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.026555][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.075519][ T9351] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1334'. [ 153.230824][ T9366] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1254'. [ 153.328496][ T5104] Bluetooth: hci6: command tx timeout [ 153.368036][ T9378] netlink: 'syz.4.1340': attribute type 3 has an invalid length. [ 153.416689][ T9378] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1340'. [ 153.441517][ T9378] netlink: 'syz.4.1340': attribute type 3 has an invalid length. [ 154.067553][ T9424] netlink: 'syz.4.1353': attribute type 1 has an invalid length. [ 154.133392][ T9431] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 154.743142][ T9474] __nla_validate_parse: 11 callbacks suppressed [ 154.743163][ T9474] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1370'. [ 154.779960][ T9475] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1371'. [ 154.790141][ T9475] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.798531][ T9475] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.837643][ T9475] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.856426][ T9475] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.878536][ T9480] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1371'. [ 154.907325][ T9480] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 154.978364][ T9486] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1376'. [ 155.015718][ T9486] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 155.198872][ T9495] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1379'. [ 155.385377][ T5092] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 155.400903][ T5092] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 155.409293][ T4488] Bluetooth: hci6: command tx timeout [ 155.420968][ T4488] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 155.432985][ T4488] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 155.442152][ T4488] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 155.451782][ T4488] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 155.512342][ T9506] lo speed is unknown, defaulting to 1000 [ 155.551013][ T9512] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.634757][ T9511] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.786851][ T9506] chnl_net:caif_netlink_parms(): no params data found [ 155.861832][ T9506] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.869345][ T9506] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.877255][ T9506] bridge_slave_0: entered allmulticast mode [ 155.884221][ T9506] bridge_slave_0: entered promiscuous mode [ 155.898323][ T9506] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.905544][ T9506] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.912994][ T9506] bridge_slave_1: entered allmulticast mode [ 155.922065][ T9506] bridge_slave_1: entered promiscuous mode [ 155.953826][ T9506] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 155.967725][ T9506] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.012594][ T9506] team0: Port device team_slave_0 added [ 156.024830][ T9506] team0: Port device team_slave_1 added [ 156.059539][ T9506] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.066794][ T9506] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.097113][ T9506] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.112621][ T9520] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1384'. [ 156.142293][ T9506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.152770][ T9506] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.194895][ T9506] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.231236][ T9522] FAULT_INJECTION: forcing a failure. [ 156.231236][ T9522] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 156.269478][ T9522] CPU: 1 PID: 9522 Comm: syz.2.1385 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 156.279608][ T9522] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 156.289689][ T9522] Call Trace: [ 156.292980][ T9522] [ 156.295904][ T9522] dump_stack_lvl+0x241/0x360 [ 156.300589][ T9522] ? __pfx_dump_stack_lvl+0x10/0x10 [ 156.305812][ T9522] ? __pfx__printk+0x10/0x10 [ 156.310433][ T9522] ? __pfx_lock_release+0x10/0x10 [ 156.315469][ T9522] should_fail_ex+0x3b0/0x4e0 [ 156.320189][ T9522] _copy_from_user+0x2f/0xe0 [ 156.324786][ T9522] copy_msghdr_from_user+0xae/0x680 [ 156.329980][ T9522] ? __pfx___might_resched+0x10/0x10 [ 156.335267][ T9522] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 156.341335][ T9522] ? __might_fault+0xaa/0x120 [ 156.346103][ T9522] __sys_sendmmsg+0x374/0x740 [ 156.350881][ T9522] ? __pfx___sys_sendmmsg+0x10/0x10 [ 156.356104][ T9522] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 156.361995][ T9522] ? ksys_write+0x23e/0x2c0 [ 156.366512][ T9522] ? __pfx_lock_release+0x10/0x10 [ 156.371628][ T9522] ? vfs_write+0x7c4/0xc90 [ 156.376041][ T9522] ? __mutex_unlock_slowpath+0x21d/0x750 [ 156.381667][ T9522] ? __pfx_vfs_write+0x10/0x10 [ 156.386441][ T9522] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 156.392419][ T9522] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 156.398743][ T9522] ? do_syscall_64+0x100/0x230 [ 156.403507][ T9522] __x64_sys_sendmmsg+0xa0/0xb0 [ 156.408410][ T9522] do_syscall_64+0xf3/0x230 [ 156.412909][ T9522] ? clear_bhb_loop+0x35/0x90 [ 156.417582][ T9522] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.423482][ T9522] RIP: 0033:0x7f9d3dd75bd9 [ 156.427894][ T9522] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 156.447504][ T9522] RSP: 002b:00007f9d3ebe5048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 156.455931][ T9522] RAX: ffffffffffffffda RBX: 00007f9d3df03f60 RCX: 00007f9d3dd75bd9 [ 156.463921][ T9522] RDX: 04000000000002b6 RSI: 00000000200014c0 RDI: 0000000000000004 [ 156.472064][ T9522] RBP: 00007f9d3ebe50a0 R08: 0000000000000000 R09: 0000000000000000 [ 156.480029][ T9522] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 156.487991][ T9522] R13: 000000000000004d R14: 00007f9d3df03f60 R15: 00007ffd47f25ef8 [ 156.495964][ T9522] [ 156.551667][ T9506] hsr_slave_0: entered promiscuous mode [ 156.560129][ T9526] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1387'. [ 156.576406][ T9506] hsr_slave_1: entered promiscuous mode [ 156.584629][ T9506] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 156.592716][ T9506] Cannot create hsr debugfs directory [ 156.601647][ T9526] lo speed is unknown, defaulting to 1000 [ 156.668554][ T9530] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1389'. [ 156.859061][ T9542] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1394'. [ 156.989141][ T9506] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.000208][ T9506] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.112994][ T9506] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.123407][ T9506] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.214331][ T9506] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.231425][ T9506] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.291215][ T9506] netdevsim netdevsim3 netdevsim0 (unregistering): left allmulticast mode [ 157.297193][ T9559] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1399'. [ 157.312933][ T9506] team0: Port device netdevsim0 removed [ 157.323454][ T9506] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 157.335784][ T9506] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 157.486813][ T5104] Bluetooth: hci7: command tx timeout [ 157.505644][ T9506] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 157.517652][ T9506] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 157.530153][ T9506] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 157.542039][ T9506] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 157.628460][ T9568] x_tables: ip_tables: ah match: only valid for protocol 51 [ 157.776267][ T9506] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.854739][ T9506] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.905207][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.912425][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.933821][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.941032][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.044233][ T9506] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 158.077333][ T9506] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.459281][ T9620] bond_slave_0: entered promiscuous mode [ 158.465487][ T9620] bond_slave_1: entered promiscuous mode [ 158.496924][ T9620] macsec1: entered promiscuous mode [ 158.502193][ T9620] bond0: entered promiscuous mode [ 158.537824][ T9620] macsec1: entered allmulticast mode [ 158.547593][ T9620] bond0: entered allmulticast mode [ 158.554346][ T9620] bond_slave_0: entered allmulticast mode [ 158.568611][ T9620] bond_slave_1: entered allmulticast mode [ 158.587809][ T9632] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 158.601604][ T9620] bond0: left allmulticast mode [ 158.622030][ T9620] bond_slave_0: left allmulticast mode [ 158.631823][ T9620] bond_slave_1: left allmulticast mode [ 158.637957][ T9620] bond0: left promiscuous mode [ 158.643413][ T9620] bond_slave_0: left promiscuous mode [ 158.648967][ T9620] bond_slave_1: left promiscuous mode [ 158.745308][ T9506] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.858870][ T9641] validate_nla: 1 callbacks suppressed [ 158.858889][ T9641] netlink: 'syz.0.1423': attribute type 29 has an invalid length. [ 158.901717][ T9506] veth0_vlan: entered promiscuous mode [ 158.931352][ T9641] netlink: 'syz.0.1423': attribute type 29 has an invalid length. [ 158.971167][ T9506] veth1_vlan: entered promiscuous mode [ 159.095739][ T9506] veth0_macvtap: entered promiscuous mode [ 159.112459][ T9506] veth1_macvtap: entered promiscuous mode [ 159.157804][ T9506] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.230823][ T9506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.260888][ T9663] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 159.279655][ T9506] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.308416][ T9506] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.329231][ T9506] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.349352][ T9506] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.375803][ T9667] syz_tun: entered allmulticast mode [ 159.568115][ T5104] Bluetooth: hci7: command tx timeout [ 159.584576][ T1099] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.584942][ T9682] xt_nfacct: accounting object `syz0' does not exists [ 159.603257][ T1099] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.684881][ T9685] netlink: 'syz.0.1443': attribute type 24 has an invalid length. [ 159.740375][ T9585] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.764401][ T9585] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.789274][ T9694] __nla_validate_parse: 10 callbacks suppressed [ 159.789297][ T9694] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1445'. [ 159.821634][ T9694] netlink: 'syz.4.1445': attribute type 64 has an invalid length. [ 159.858789][ T9694] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 160.020108][ T9707] netlink: 'syz.0.1448': attribute type 26 has an invalid length. [ 160.083025][ T9708] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1446'. [ 160.117950][ T9708] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1446'. [ 160.149437][ T9708] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 160.511112][ T9732] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1457'. [ 160.750330][ T9751] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1466'. [ 160.912319][ T9753] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1465'. [ 161.123704][ T9776] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1475'. [ 161.292876][ T9785] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1477'. [ 161.438826][ T9794] sctp: [Deprecated]: syz.2.1478 (pid 9794) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.438826][ T9794] Use struct sctp_sack_info instead [ 161.623852][ T9802] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1483'. [ 161.647025][ T5104] Bluetooth: hci7: command tx timeout [ 161.960278][ T9824] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 162.075960][ T9824] bridge0: entered promiscuous mode [ 162.104404][ T9823] bridge0: left promiscuous mode [ 162.250416][ T9846] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1498'. [ 162.279629][ T9846] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 162.759159][ T9879] netlink: 'syz.1.1509': attribute type 17 has an invalid length. [ 162.975216][ T9890] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 163.726607][ T5104] Bluetooth: hci7: command tx timeout [ 163.784555][ T9927] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 163.845710][ T9933] netlink: 'syz.2.1530': attribute type 1 has an invalid length. [ 164.039720][ T9948] netlink: 'syz.1.1532': attribute type 26 has an invalid length. [ 164.241663][ T9962] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 164.265976][ T9961] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 164.587686][ T9990] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 164.717826][ T9994] netlink: 'syz.0.1550': attribute type 2 has an invalid length. [ 164.878096][T10006] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 164.898835][T10000] __nla_validate_parse: 12 callbacks suppressed [ 164.898856][T10000] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1552'. [ 165.120508][T10023] netlink: 'syz.2.1560': attribute type 7 has an invalid length. [ 165.146646][T10023] netlink: 244 bytes leftover after parsing attributes in process `syz.2.1560'. [ 165.191250][T10031] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 165.748639][T10069] netlink: 'syz.4.1576': attribute type 7 has an invalid length. [ 165.768659][T10069] netlink: 244 bytes leftover after parsing attributes in process `syz.4.1576'. [ 166.029503][T10094] netlink: 'syz.0.1580': attribute type 3 has an invalid length. [ 166.104191][T10099] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1585'. [ 166.403324][T10119] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1592'. [ 166.426162][T10119] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1592'. [ 166.463091][T10123] netlink: 'syz.1.1593': attribute type 7 has an invalid length. [ 166.481141][T10123] netlink: 244 bytes leftover after parsing attributes in process `syz.1.1593'. [ 166.691971][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1598'. [ 166.753692][T10135] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1596'. [ 166.791400][T10135] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1596'. [ 166.827838][T10135] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 166.861243][T10135] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 167.286284][T10172] netlink: 'syz.2.1609': attribute type 7 has an invalid length. [ 167.361942][T10181] netlink: 'syz.4.1610': attribute type 10 has an invalid length. [ 167.393060][T10181] netlink: 'syz.4.1610': attribute type 10 has an invalid length. [ 167.419100][T10181] bridge0: port 3(team0) entered blocking state [ 167.425538][T10181] bridge0: port 3(team0) entered disabled state [ 167.451626][T10181] team0: entered allmulticast mode [ 167.461992][T10181] team_slave_0: entered allmulticast mode [ 167.471499][T10181] team_slave_1: entered allmulticast mode [ 167.493670][T10181] team0: entered promiscuous mode [ 167.512045][T10181] team_slave_0: entered promiscuous mode [ 167.527955][T10181] team_slave_1: entered promiscuous mode [ 167.548915][T10181] bridge0: port 3(team0) entered blocking state [ 167.555403][T10181] bridge0: port 3(team0) entered forwarding state [ 167.766913][T10213] SET target dimension over the limit! [ 167.859504][T10218] cannot load conntrack support for proto=3 [ 168.577035][T10267] netlink: 'syz.2.1632': attribute type 1 has an invalid length. [ 168.660143][T10269] syz_tun: entered promiscuous mode [ 168.681952][T10269] ip6gretap0: entered promiscuous mode [ 168.691409][T10269] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 168.700548][T10269] Cannot create hsr debugfs directory [ 168.744873][T10266] dvmrp0: entered allmulticast mode [ 169.530936][T10319] netlink: 'syz.3.1653': attribute type 30 has an invalid length. [ 169.722066][T10332] ieee802154 phy0 wpan0: encryption failed: -90 [ 169.867344][T10340] netlink: 'syz.1.1663': attribute type 4 has an invalid length. [ 169.971923][T10348] __nla_validate_parse: 25 callbacks suppressed [ 169.971944][T10348] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1665'. [ 170.012628][T10348] bridge0: port 3(team0) entered disabled state [ 170.019653][T10348] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.027440][T10348] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.047760][T10350] netlink: 'syz.1.1663': attribute type 4 has an invalid length. [ 170.060387][T10342] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1664'. [ 170.238870][T10362] vlan2: entered promiscuous mode [ 170.245026][T10362] bond0: entered promiscuous mode [ 170.254511][T10362] bond_slave_0: entered promiscuous mode [ 170.258109][T10365] TCP: request_sock_TCP: Possible SYN flooding on port 0.0.0.0:20002. Sending cookies. [ 170.276411][T10362] bond_slave_1: entered promiscuous mode [ 170.339839][T10362] bond0: left promiscuous mode [ 170.344681][T10362] bond_slave_0: left promiscuous mode [ 170.394549][T10362] bond_slave_1: left promiscuous mode [ 170.587819][T10383] netlink: 'syz.1.1674': attribute type 4 has an invalid length. [ 170.668753][T10389] netlink: 136 bytes leftover after parsing attributes in process `syz.0.1676'. [ 170.693455][T10389] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1676'. [ 170.852967][T10398] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1681'. [ 170.948374][T10405] netlink: 'syz.4.1683': attribute type 3 has an invalid length. [ 171.019763][T10408] netlink: 'syz.0.1685': attribute type 3 has an invalid length. [ 171.054007][T10411] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1687'. [ 171.246422][T10425] (unnamed net_device) (uninitialized): Unable to set up delay as MII monitoring is disabled [ 171.466026][T10440] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1699'. [ 171.501667][T10443] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1697'. [ 171.511844][T10441] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1698'. [ 171.548597][T10443] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1697'. [ 171.592513][T10449] team0: entered promiscuous mode [ 171.598112][T10449] team_slave_0: entered promiscuous mode [ 171.609625][T10449] team_slave_1: entered promiscuous mode [ 171.631403][T10447] team0: left promiscuous mode [ 171.636363][T10447] team_slave_0: left promiscuous mode [ 171.660904][T10447] team_slave_1: left promiscuous mode [ 172.100132][T10481] openvswitch: netlink: Key type 29 is not supported [ 172.210767][T10485] netlink: 'syz.0.1715': attribute type 1 has an invalid length. [ 173.277269][T10565] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 173.877497][T10601] netlink: 'syz.4.1755': attribute type 1 has an invalid length. [ 173.893299][T10601] netlink: 'syz.4.1755': attribute type 2 has an invalid length. [ 174.647228][T10648] netlink: 'syz.4.1773': attribute type 8 has an invalid length. [ 174.655202][T10648] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 174.715414][T10657] openvswitch: netlink: Multiple metadata blocks provided [ 175.051430][T10683] __nla_validate_parse: 10 callbacks suppressed [ 175.051451][T10683] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1784'. [ 175.085175][T10685] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1784'. [ 175.331301][T10700] netlink: 'syz.2.1792': attribute type 3 has an invalid length. [ 175.395094][T10704] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1794'. [ 175.522385][T10711] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1797'. [ 175.666362][T10719] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1801'. [ 175.686163][T10719] netlink: 120 bytes leftover after parsing attributes in process `syz.0.1801'. [ 175.985153][T10735] netlink: 'syz.0.1808': attribute type 10 has an invalid length. [ 177.709240][T10742] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 177.742568][T10756] vlan3: entered promiscuous mode [ 177.752753][T10756] vlan3: entered allmulticast mode [ 178.579655][T10835] netlink: 'syz.1.1840': attribute type 5 has an invalid length. [ 178.608659][T10836] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1839'. [ 178.659845][T10840] netlink: 'syz.1.1842': attribute type 6 has an invalid length. [ 178.669780][T10840] netlink: 'syz.1.1842': attribute type 1 has an invalid length. [ 178.695811][T10840] netlink: 181400 bytes leftover after parsing attributes in process `syz.1.1842'. [ 178.718123][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1842'. [ 178.783842][T10849] IPVS: set_ctl: invalid protocol: 59 224.0.0.1:20004 [ 180.119113][T10867] vlan3: entered allmulticast mode [ 180.334621][T10890] sch_tbf: burst 0 is lower than device ipvlan0 mtu (1514) ! [ 180.554331][T10903] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1862'. [ 180.565640][T10904] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1861'. [ 180.640264][T10906] netlink: 'syz.0.1863': attribute type 10 has an invalid length. [ 180.662190][T10906] 8021q: adding VLAN 0 to HW filter on device team0 [ 180.675368][T10906] bond0: (slave team0): Enslaving as an active interface with an up link [ 180.700152][T10906] netlink: 'syz.0.1863': attribute type 10 has an invalid length. [ 180.712225][T10906] bond0: (slave team0): Releasing backup interface [ 180.733221][T10906] bridge0: port 3(team0) entered blocking state [ 180.739996][T10906] bridge0: port 3(team0) entered disabled state [ 180.746633][T10906] team0: entered allmulticast mode [ 180.752118][T10906] team_slave_0: entered allmulticast mode [ 180.758656][T10906] team_slave_1: entered allmulticast mode [ 180.773400][T10906] team0: entered promiscuous mode [ 180.779191][T10906] team_slave_0: entered promiscuous mode [ 180.792500][T10906] team_slave_1: entered promiscuous mode [ 180.800185][T10913] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1866'. [ 180.961175][T10921] IPv6: addrconf: prefix option has invalid lifetime [ 181.054055][T10925] sch_tbf: burst 0 is lower than device ipvlan0 mtu (1514) ! [ 181.113724][T10928] veth3: entered promiscuous mode [ 181.122468][T10928] veth3: entered allmulticast mode [ 181.407062][ T5098] Bluetooth: hci3: command 0x0406 tx timeout [ 181.409996][ T5100] Bluetooth: hci1: command 0x0406 tx timeout [ 181.413208][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 181.443957][T10951] ================================================================== [ 181.452068][T10951] BUG: KASAN: slab-use-after-free in dev_map_enqueue+0x40/0x3e0 [ 181.459728][T10951] Read of size 8 at addr ffff88801f202480 by task syz.3.1883/10951 [ 181.467641][T10951] [ 181.469979][T10951] CPU: 0 PID: 10951 Comm: syz.3.1883 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 181.480144][T10951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 181.490212][T10951] Call Trace: [ 181.493504][T10951] [ 181.496441][T10951] dump_stack_lvl+0x241/0x360 [ 181.501241][T10951] ? __pfx_dump_stack_lvl+0x10/0x10 [ 181.506551][T10951] ? __pfx__printk+0x10/0x10 [ 181.511259][T10951] ? _printk+0xd5/0x120 [ 181.515461][T10951] ? __virt_addr_valid+0x183/0x530 [ 181.520602][T10951] ? __virt_addr_valid+0x183/0x530 [ 181.525832][T10951] print_report+0x169/0x550 [ 181.530363][T10951] ? __virt_addr_valid+0x183/0x530 [ 181.531872][T10957] sch_tbf: burst 0 is lower than device ipvlan0 mtu (1514) ! [ 181.535539][T10951] ? __virt_addr_valid+0x183/0x530 [ 181.535571][T10951] ? __virt_addr_valid+0x45f/0x530 [ 181.535591][T10951] ? __phys_addr+0xba/0x170 [ 181.535611][T10951] ? dev_map_enqueue+0x40/0x3e0 [ 181.535629][T10951] kasan_report+0x143/0x180 [ 181.535649][T10951] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 181.535674][T10951] ? dev_map_enqueue+0x40/0x3e0 [ 181.535694][T10951] dev_map_enqueue+0x40/0x3e0 [ 181.535717][T10951] xdp_do_redirect_frame+0x2a6/0x660 [ 181.535747][T10951] bpf_test_run_xdp_live+0xe60/0x1e60 [ 181.535784][T10951] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 181.535806][T10951] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 181.535845][T10951] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 181.535873][T10951] ? __might_fault+0xaa/0x120 [ 181.535897][T10951] ? __might_fault+0xc6/0x120 [ 181.535921][T10951] ? _copy_from_user+0xa6/0xe0 [ 181.535941][T10951] ? bpf_test_init+0x15a/0x180 [ 181.535962][T10951] ? xdp_convert_md_to_buff+0x5b/0x330 [ 181.535985][T10951] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 181.536011][T10951] ? __pfx_lock_release+0x10/0x10 [ 181.536034][T10951] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 181.536056][T10951] ? __fget_files+0x29/0x470 [ 181.536084][T10951] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 181.536107][T10951] bpf_prog_test_run+0x33a/0x3b0 [ 181.536128][T10951] __sys_bpf+0x48d/0x810 [ 181.536153][T10951] ? __pfx___sys_bpf+0x10/0x10 [ 181.536183][T10951] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 181.536202][T10951] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 181.536221][T10951] ? do_syscall_64+0x100/0x230 [ 181.536248][T10951] __x64_sys_bpf+0x7c/0x90 [ 181.536270][T10951] do_syscall_64+0xf3/0x230 [ 181.702440][T10951] ? clear_bhb_loop+0x35/0x90 [ 181.707118][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.713007][T10951] RIP: 0033:0x7f1fcc575bd9 [ 181.717409][T10951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 181.737012][T10951] RSP: 002b:00007f1fcbfff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 181.745424][T10951] RAX: ffffffffffffffda RBX: 00007f1fcc703f60 RCX: 00007f1fcc575bd9 [ 181.753394][T10951] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 181.761387][T10951] RBP: 00007f1fcc5e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 181.769353][T10951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 181.777315][T10951] R13: 000000000000000b R14: 00007f1fcc703f60 R15: 00007ffdad196968 [ 181.785285][T10951] [ 181.788299][T10951] [ 181.790606][T10951] Allocated by task 9120: [ 181.794914][T10951] kasan_save_track+0x3f/0x80 [ 181.799584][T10951] __kasan_kmalloc+0x98/0xb0 [ 181.804160][T10951] kmalloc_trace_noprof+0x19c/0x2c0 [ 181.809358][T10951] alloc_fdtable+0xa1/0x280 [ 181.813849][T10951] dup_fd+0x893/0xce0 [ 181.817821][T10951] copy_files+0x150/0x2a0 [ 181.822137][T10951] copy_process+0x171b/0x3dc0 [ 181.827057][T10951] kernel_clone+0x226/0x8f0 [ 181.831547][T10951] __x64_sys_clone+0x258/0x2a0 [ 181.836298][T10951] do_syscall_64+0xf3/0x230 [ 181.840793][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.846775][T10951] [ 181.849089][T10951] Freed by task 10886: [ 181.853138][T10951] kasan_save_track+0x3f/0x80 [ 181.857806][T10951] kasan_save_free_info+0x40/0x50 [ 181.862841][T10951] poison_slab_object+0xe0/0x150 [ 181.867777][T10951] __kasan_slab_free+0x37/0x60 [ 181.872534][T10951] kfree+0x149/0x360 [ 181.876504][T10951] put_files_struct+0x2e9/0x360 [ 181.881343][T10951] do_exit+0xa08/0x27e0 [ 181.885488][T10951] do_group_exit+0x207/0x2c0 [ 181.890069][T10951] __x64_sys_exit_group+0x3f/0x40 [ 181.895094][T10951] do_syscall_64+0xf3/0x230 [ 181.899589][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.905482][T10951] [ 181.907972][T10951] The buggy address belongs to the object at ffff88801f202480 [ 181.907972][T10951] which belongs to the cache kmalloc-cg-64 of size 64 [ 181.922098][T10951] The buggy address is located 0 bytes inside of [ 181.922098][T10951] freed 64-byte region [ffff88801f202480, ffff88801f2024c0) [ 181.935964][T10951] [ 181.938272][T10951] The buggy address belongs to the physical page: [ 181.944676][T10951] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f202 [ 181.953431][T10951] memcg:ffff88807aa6b201 [ 181.957660][T10951] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 181.964769][T10951] page_type: 0xffffefff(slab) [ 181.969435][T10951] raw: 00fff00000000000 ffff88801504dc80 ffffea0001066ec0 0000000000000004 [ 181.978005][T10951] raw: 0000000000000000 0000000000200020 00000001ffffefff ffff88807aa6b201 [ 181.986629][T10951] page dumped because: kasan: bad access detected [ 181.993048][T10951] page_owner tracks the page as allocated [ 181.998753][T10951] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP), pid 5086, tgid 5086 (syz-executor), ts 64924819077, free_ts 64898474208 [ 182.017928][T10951] post_alloc_hook+0x1f3/0x230 [ 182.022723][T10951] get_page_from_freelist+0x2e4c/0x2f10 [ 182.028260][T10951] __alloc_pages_noprof+0x256/0x6c0 [ 182.033450][T10951] alloc_slab_page+0x5f/0x120 [ 182.038208][T10951] allocate_slab+0x5a/0x2f0 [ 182.042790][T10951] ___slab_alloc+0xcd1/0x14b0 [ 182.047457][T10951] __slab_alloc+0x58/0xa0 [ 182.051784][T10951] kmalloc_trace_noprof+0x1d5/0x2c0 [ 182.056976][T10951] alloc_fdtable+0xa1/0x280 [ 182.061468][T10951] dup_fd+0x893/0xce0 [ 182.065567][T10951] copy_files+0x150/0x2a0 [ 182.069882][T10951] copy_process+0x171b/0x3dc0 [ 182.074544][T10951] kernel_clone+0x226/0x8f0 [ 182.079119][T10951] __x64_sys_clone+0x258/0x2a0 [ 182.083876][T10951] do_syscall_64+0xf3/0x230 [ 182.088372][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.094284][T10951] page last free pid 5254 tgid 5253 stack trace: [ 182.100608][T10951] free_unref_folios+0xf23/0x19e0 [ 182.105635][T10951] folios_put_refs+0x93a/0xa60 [ 182.110389][T10951] free_pages_and_swap_cache+0x5c8/0x690 [ 182.116013][T10951] tlb_flush_mmu+0x3a3/0x680 [ 182.120599][T10951] tlb_finish_mmu+0xd4/0x200 [ 182.125184][T10951] exit_mmap+0x44f/0xc80 [ 182.129412][T10951] __mmput+0x115/0x3c0 [ 182.133464][T10951] exit_mm+0x220/0x310 [ 182.137524][T10951] do_exit+0x9aa/0x27e0 [ 182.141668][T10951] do_group_exit+0x207/0x2c0 [ 182.146247][T10951] get_signal+0x16a1/0x1740 [ 182.150742][T10951] arch_do_signal_or_restart+0x96/0x860 [ 182.156303][T10951] syscall_exit_to_user_mode+0xc9/0x360 [ 182.161860][T10951] do_syscall_64+0x100/0x230 [ 182.166461][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.172364][T10951] [ 182.174676][T10951] Memory state around the buggy address: [ 182.180288][T10951] ffff88801f202380: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 182.188342][T10951] ffff88801f202400: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 182.196392][T10951] >ffff88801f202480: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 182.204458][T10951] ^ [ 182.208518][T10951] ffff88801f202500: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 182.216559][T10951] ffff88801f202580: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 182.225307][T10951] ================================================================== [ 182.233496][T10951] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 182.240701][T10951] CPU: 0 PID: 10951 Comm: syz.3.1883 Not tainted 6.10.0-rc7-syzkaller-00254-g528dd46d0fc3 #0 [ 182.251195][T10951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 182.261241][T10951] Call Trace: [ 182.264533][T10951] [ 182.267467][T10951] dump_stack_lvl+0x241/0x360 [ 182.272163][T10951] ? __pfx_dump_stack_lvl+0x10/0x10 [ 182.277361][T10951] ? __pfx__printk+0x10/0x10 [ 182.281943][T10951] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 182.287931][T10951] ? vscnprintf+0x5d/0x90 [ 182.292261][T10951] panic+0x349/0x860 [ 182.296149][T10951] ? check_panic_on_warn+0x21/0xb0 [ 182.301274][T10951] ? __pfx_panic+0x10/0x10 [ 182.305700][T10951] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 182.311680][T10951] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 182.317562][T10951] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 182.323903][T10951] check_panic_on_warn+0x86/0xb0 [ 182.328927][T10951] ? dev_map_enqueue+0x40/0x3e0 [ 182.333771][T10951] end_report+0x77/0x160 [ 182.338103][T10951] kasan_report+0x154/0x180 [ 182.342597][T10951] ? __pfx_alloc_pages_bulk_noprof+0x10/0x10 [ 182.348573][T10951] ? dev_map_enqueue+0x40/0x3e0 [ 182.353416][T10951] dev_map_enqueue+0x40/0x3e0 [ 182.358093][T10951] xdp_do_redirect_frame+0x2a6/0x660 [ 182.363389][T10951] bpf_test_run_xdp_live+0xe60/0x1e60 [ 182.368767][T10951] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 182.374303][T10951] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 182.380109][T10951] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 182.385996][T10951] ? __might_fault+0xaa/0x120 [ 182.390664][T10951] ? __might_fault+0xc6/0x120 [ 182.395334][T10951] ? _copy_from_user+0xa6/0xe0 [ 182.400090][T10951] ? bpf_test_init+0x15a/0x180 [ 182.404843][T10951] ? xdp_convert_md_to_buff+0x5b/0x330 [ 182.410294][T10951] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 182.415660][T10951] ? __pfx_lock_release+0x10/0x10 [ 182.420676][T10951] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 182.426476][T10951] ? __fget_files+0x29/0x470 [ 182.431063][T10951] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 182.436946][T10951] bpf_prog_test_run+0x33a/0x3b0 [ 182.441871][T10951] __sys_bpf+0x48d/0x810 [ 182.446105][T10951] ? __pfx___sys_bpf+0x10/0x10 [ 182.450864][T10951] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 182.456838][T10951] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 182.463171][T10951] ? do_syscall_64+0x100/0x230 [ 182.467940][T10951] __x64_sys_bpf+0x7c/0x90 [ 182.472347][T10951] do_syscall_64+0xf3/0x230 [ 182.476847][T10951] ? clear_bhb_loop+0x35/0x90 [ 182.481544][T10951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.487438][T10951] RIP: 0033:0x7f1fcc575bd9 [ 182.491843][T10951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 182.511442][T10951] RSP: 002b:00007f1fcbfff048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 182.520026][T10951] RAX: ffffffffffffffda RBX: 00007f1fcc703f60 RCX: 00007f1fcc575bd9 [ 182.527985][T10951] RDX: 0000000000000050 RSI: 0000000020000240 RDI: 000000000000000a [ 182.535942][T10951] RBP: 00007f1fcc5e4e60 R08: 0000000000000000 R09: 0000000000000000 [ 182.543910][T10951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 182.551879][T10951] R13: 000000000000000b R14: 00007f1fcc703f60 R15: 00007ffdad196968 [ 182.559854][T10951] [ 182.562975][T10951] Kernel Offset: disabled [ 182.567285][T10951] Rebooting in 86400 seconds..