last executing test programs: 2.786835087s ago: executing program 2: pipe(0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) (async) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000080)) write$binfmt_script(r2, &(0x7f0000000200)={'#! ', './file0'}, 0xb) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) (async) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000140)) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="34020000001a42bf655eac8561bf3539ade4862777f4dfab4e87f69910f08c4a00579ff021e6ae07c016a80ad5a0ff6e07a3600400289b09bb80bfd05add95f05f84e1ca714d09e145a27b0c18aeeb1c5b181f08b8c7fd6d0a3df232ed6ab79c7cd891468412ef06e22c84f058679e79acf0729814fe5f49b1f014ce56d169dcb64a5890a2200d9ea2ea3ceb308314c06a49851cddd446a1e03927f32d62d5db838ba0c306e426114708ec5b50a069da6e34c0aca43520f194c6", @ANYRES16=r3, @ANYBLOB="01000000000000000000040000001800020005000000080007000000000008000800ac1e00010500010000000000"], 0x34}}, 0x0) 2.620397931s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000240), r1) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6(0xa, 0x80003, 0x6b) socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000180), 0xffffffffffffffff) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) bind$packet(r6, &(0x7f0000000240)={0x11, 0x0, r7}, 0x14) getsockname$packet(r6, &(0x7f00000022c0)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000020000240012800b00010067656e65766500001400028005000a0000000000060005004e23000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8], 0x54}}, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x48, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9}, {0x18, 0x2, {0x4, "00030000010203000b03040405ff00"}}}]}, 0x48}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x400, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@newlink={0x6c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x883}, [@IFLA_LINKINFO={0x4c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @private2}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x7}, @IFLA_IPTUN_ENCAP_SPORT={0x6, 0x11, 0x4e22}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000040}, 0x4010) 2.433651424s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x900) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) 2.03327009s ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500001200002020207b1af8ff00000000ffffffb702000008000000b70300000000008385001000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000400)={'wlan0\x00', &(0x7f00000003c0)=@ethtool_stats}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1000, 0x6, 0x3, 0x5a0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x2e, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffeffff}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfff}}, @call={0x85, 0x0, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xc2, &(0x7f0000000880)=""/194, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x9, 0x2, 0x30000000}, 0x10, 0xb82f, r1, 0x5, &(0x7f0000000a40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r1], &(0x7f0000000a80)=[{0x4, 0x5, 0x5, 0x9}, {0x2, 0x5, 0xb}, {0x0, 0x2, 0x5}, {0x0, 0x3, 0xe, 0x8}, {0x0, 0x5, 0xc, 0x8}], 0x10, 0x8}, 0x90) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0xc080661a, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r7}, &(0x7f00000007c0), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000001c0)={'sit0\x00', 0x0}) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380340000802800018023000100118c7457ff8f99b8233ba7d81496e1da69279e989c73000065399ef8cd8d80000800034000000001140000001000010000000000"], 0xf0}}, 0x0) setsockopt$WPAN_SECURITY(r5, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r5, 0x0, 0x1, 0x0, &(0x7f00000005c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 1.877083503s ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0xe}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x10001, 0x0, 0x1, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000003c0)={0x1, 0x58, &(0x7f0000000340)}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000140)={0x1b, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x5, '\x00', 0x0, r0, 0x0, 0x3, 0x1}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='ext4_fc_track_inode\x00', r2}, 0x10) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r3, &(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) socket$alg(0x26, 0x5, 0x0) setsockopt$sock_int(r3, 0x6, 0x17, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) 1.495062038s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075000000a70000000800000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000580)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xfffff000, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x4}}]}, 0x34}, 0x1, 0x8100000018000000}, 0x0) 1.388845467s ago: executing program 3: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000240)={0x0, 0xa, &(0x7f0000000200)={&(0x7f00000005c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x8, 0x70, [@NL80211_MESH_SETUP_USERSPACE_AMPE={0x4}]}]}, 0x30}}, 0x0) 1.321482219s ago: executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2}}, 0x0, 0x0, 0x44, 0x0, "e541bd3d3aa6a2d875e9671e8abcb31c134f3a9db8f52e1f54fe6e079f35ac63186c7244fc3b3801e79b8e5545b90f2dbec29f15cec2fd7e55d0345bce05c13ed90158fbdeb70322ea3188f81890e3db"}, 0xd8) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x5, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b196e7eae64e5277a4c8fee8899020ae"}]}}}}}}}, 0x0) 1.24959492s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x2, &(0x7f0000000700)=ANY=[], &(0x7f0000000180)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000200)="e3", 0x1}, {&(0x7f0000000140)="b7028d7289a1d9bfdb695ddc9d64f2453a5cb75176a5d19054ea56ef7a12fc122db35560019cab83115ebae4b9907b62cc5c7df69da24af2e227d262881e6e6befaabadf7042c0d12812c34ecea195b3d9d9bf7a83b0189f38f8b13d2ac2c0efb67a69abfd83db31b4fa28a9672d392e075d5864320979e1dd2293d4e5ff286aa38258fb2eec80510076c3468d4fdd14aee956b8831ca9340da1e6a16e31481d", 0xa0}, {&(0x7f0000000300)="d08aba1549b6f22a2cc393b66c4dc2d7fff231ca0f46bafc61a589919640fb39e42a79089e33bc5b845eed34f09133d7831fa417e61a5a6aa54cc99ddcaff0dbc5d9320b835476cc3855c5f7bb96fd00bebb1bd25b4780e021d29856b78a5a3995", 0x61}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0xc, 0x8, 0x3}, 0x48) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=@udp6=r4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r3, &(0x7f00000000c0), 0x0}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x20010, r5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000002a62b93900000071106100000000009500040000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711233000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r9, 0x0, {}, 0xff}, 0x18) bind$bt_hci(r1, &(0x7f0000000740)={0x27, 0x24}, 0xfffffffffffffeaa) sendmmsg$unix(r6, &(0x7f0000006380)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0), 0x4}}], 0x2, 0x0) getpeername$packet(r5, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'erspan0\x00', r10, 0x10, 0x40, 0x0, 0x3, {{0xd, 0x4, 0x1, 0x9, 0x34, 0x68, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@timestamp_prespec={0x44, 0x14, 0xad, 0x3, 0x2, [{@remote, 0x7}, {@multicast2, 0x1}]}, @generic={0x7, 0x8, "09df0668495f"}, @noop]}}}}}) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x15, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x17, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r3, @ANYBLOB="00000000000000000000008500000083000000bf090000000100005509010000000000950000000000f0e800001838000001e60000000000000000000085100000feffffff181100"/86, @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000000028410400000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x80000001, 0x11, &(0x7f0000000240)=""/17, 0x0, 0x5a, '\x00', r11, 0x3a, r12, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xb, 0x0, 0xea4a}, 0x10, r13, r0, 0x8, 0x0, &(0x7f0000000440)=[{0x5, 0x4, 0x9, 0xc}, {0x2, 0x2, 0x2, 0x3}, {0x5, 0x4, 0xb}, {0x1, 0x1, 0x4, 0x5}, {0x1, 0x3, 0x5, 0xc}, {0x4, 0x5, 0xc, 0x6}, {0x1, 0x5, 0xc, 0x9}, {0x3, 0x2, 0x7, 0xa}], 0x10, 0x992c}, 0x90) 1.210048428s ago: executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x81b, 0x8, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r2, &(0x7f0000000580), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60010100000000000000c22c160428bc2191ee3fac3667114a00000000bbfe800000000000000000000040"], 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc) connect$bt_l2cap(r5, &(0x7f0000000180)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xc5}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000b708000000000000dba2f8ff41000000b508008af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0xffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.032955145s ago: executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="18"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='devfreq_frequency\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$qrtr(0x2a, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1b, &(0x7f0000000700)=ANY=[@ANYBLOB="05000000000000009500000000000000b7080000000000007b8af8ff00000000b7080000380000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb7020000080000", @ANYRES32], 0x0}, 0x90) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x200101, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000640)={'macvlan0\x00', @local}) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x0, 0x84, 0x144, 0xffffffffffffffff, 0x80000}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x800, r5}, 0x38) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240), 0x800, r5}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r5}, 0x38) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0xb}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000002200b70400000000000085"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000100)={@private2, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r9, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) (async) setsockopt$inet6_int(r9, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4380000, @remote}, 0x1c) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x4380000, @remote}, 0x1c) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) splice(r3, 0x0, r7, 0x0, 0x5, 0x0) splice(r6, 0x0, r2, 0x0, 0x100000000007f, 0x0) (async) splice(r6, 0x0, r2, 0x0, 0x100000000007f, 0x0) write(r2, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) 973.896172ms ago: executing program 0: bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_opts(r0, 0x0, 0xb, &(0x7f0000000000)="89", 0x1) syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x4, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @broadcast=0xac14140a, @broadcast=0xac1414bb, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@local}, {@loopback}, {@dev}, {@dev}, {@dev, 0x2000000}, {@broadcast}]}, @cipso={0x86, 0xa, 0x0, [{0x0, 0x2}, {0x0, 0x2}]}]}}}}}}}, 0x0) 934.790106ms ago: executing program 4: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$pppl2tp(0x18, 0x1, 0x1) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000180), r2) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000001c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010026bd7000ffdbdf25210000000c0005000000000000000000050020000100000009001f007068792ec4"], 0x34}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@beacon]}, 0x20}}, 0x20000041) 910.956569ms ago: executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x34}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1c0, 0x12, 0x60d, 0x1c0, 0x202, 0x290, 0x2e8, 0x2e8, 0x290, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 888.130537ms ago: executing program 3: socket$inet_udp(0x2, 0x2, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x1, 0x4) (async, rerun: 64) socket$inet6_sctp(0xa, 0x5, 0x84) (async, rerun: 64) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) syz_init_net_socket$llc(0x1a, 0x3, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, 0x0) (async) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000440), 0x10) (async) listen(r0, 0x6) r4 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r4, 0x0, 0x0) (async) listen(0xffffffffffffffff, 0x0) (async) read(0xffffffffffffffff, &(0x7f0000000240)=""/150, 0x96) (async, rerun: 32) syz_genetlink_get_family_id$ethtool(&(0x7f0000000680), 0xffffffffffffffff) (async, rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000e80)={'ip6_vti0\x00', &(0x7f0000000d80)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x8, 0x401, 0x48, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x8000}}) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002200)={0x1, 0x58, &(0x7f0000002180)}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x74}}, 0x0) socket$inet(0xa, 0x801, 0x0) r6 = socket(0x10, 0x803, 0x0) (async, rerun: 32) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) (async, rerun: 32) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) (async) bind$packet(r6, &(0x7f0000000440)={0x11, 0x0, r5, 0x1, 0x2, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x14) 867.783251ms ago: executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0xfd, 0x40000450, 0x0, 0x64, 0xffffffffffffffff, 0xa947, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0x7}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xe, &(0x7f0000000180)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r3}, 0xc) 777.165257ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{0x15}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@probe_response={{{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void}, 0x36) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) syz_80211_inject_frame(&(0x7f00000003c0)=@device_b, &(0x7f0000000400)=@mgmt_frame=@auth={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x1}}, 0x0, 0x2, 0x0, @void}, 0x1e) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) syz_80211_inject_frame(&(0x7f00000004c0)=@device_b, &(0x7f0000000500)=@mgmt_frame=@assoc_resp={{{}, {}, @device_b, @device_a, @from_mac, {0x0, 0x2}}, 0x1, 0x0, @default, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void}, 0x28) 776.151847ms ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000400)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @broadcast}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0xa, 0x5, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "b196e7eae64e5277a4c8fee8899020ae"}]}}}}}}}, 0x0) 774.431465ms ago: executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0xb, &(0x7f00000000c0)='ln\x05\x00}\x96\'\xd8\x83\xd6\xb2'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000180)='/proc/sxnc_qlen_max\x00'/36}, 0x30) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000ec0)={'batadv0\x00', 0x0}) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1, 0x3, 0x261, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000280)={{r4, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000240)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000440)={r5, &(0x7f0000000480), &(0x7f0000000540), 0x1}, 0x20) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x1c, r3, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}]}, 0x1c}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd502000000090001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000120a01020000000000000000020000000900020073797a310000000008000440000000000900010073797a3000000000080003400000000a14000000110001"], 0x64}}, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)={0x28, 0x15, 0xa, 0x903, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x8041}, 0x4005) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540), r0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f00000000c0)=0x14) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='tunl0\x00', 0x10) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001640)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}]}]}, @NFT_MSG_DELFLOWTABLE={0x10c, 0x18, 0xa, 0x101, 0x0, 0x0, {0x4793164f49ec5d83, 0x0, 0x7}, [@NFTA_FLOWTABLE_HOOK={0xec, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x4b9}, @NFTA_FLOWTABLE_HOOK_DEVS={0xb8, 0x3, 0x0, 0x1, [{0x14, 0x1, 'ipvlan0\x00'}, {0x14, 0x1, 'veth1_to_team\x00'}, {0x14, 0x1, 'pimreg\x00'}, {0x14, 0x1, 'nicvf0\x00'}, {0x14, 0x1, 'bridge_slave_1\x00'}, {0x14, 0x1, 'macvlan1\x00'}, {0x14, 0x1, 'batadv_slave_1\x00'}, {0x14, 0x1, 'team_slave_0\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1f}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth0_to_bridge\x00'}]}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}], {0x14, 0x10}}, 0x194}}, 0x0) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)) preadv(r9, &(0x7f0000000100)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1, 0x4a3, 0x0) 716.710582ms ago: executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@dev, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr=0x64010100, @remote}, @time_exceeded={0x21, 0x0, 0x0, 0x12, 0x0, 0x2802, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @local}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0xc000000, &(0x7f0000000000)='%', 0x0, 0xd01, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 677.419283ms ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020696c2500001200002020207b1af8ff00000000ffffffb702000008000000b70300000000008385001000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000400)={'wlan0\x00', &(0x7f00000003c0)=@ethtool_stats}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000800)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xb6}}]}, &(0x7f00000007c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x1000, 0x6, 0x3, 0x5a0, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x5}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x2e, &(0x7f0000000600)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, {}, {}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x400}}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffeffff}, @printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfff}}, @call={0x85, 0x0, 0x0, 0xe}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}, @cb_func={0x18, 0x7, 0x4, 0x0, 0x8}, @ringbuf_query], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000340)='GPL\x00', 0xfff, 0xc2, &(0x7f0000000880)=""/194, 0x41100, 0x18, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000380)={0x9, 0x3}, 0x8, 0x10, &(0x7f0000000500)={0x3, 0x9, 0x2, 0x30000000}, 0x10, 0xb82f, r1, 0x5, &(0x7f0000000a40)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4, r1], &(0x7f0000000a80)=[{0x4, 0x5, 0x5, 0x9}, {0x2, 0x5, 0xb}, {0x0, 0x2, 0x5}, {0x0, 0x3, 0xe, 0x8}, {0x0, 0x5, 0xc, 0x8}], 0x10, 0x8}, 0x90) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000007c0)='memory.events\x00', 0x26e1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r6, 0xc080661a, &(0x7f0000000080)) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000008000000000000000000000181100", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000840)={{r7}, &(0x7f00000007c0), 0x0}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={0xffffffffffffffff, 0x2000000, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r8 = socket(0x0, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r8, 0x8946, &(0x7f00000001c0)={'sit0\x00', 0x0}) r9 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r9, 0x29, 0x0, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r9, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB="140000001000010000000007000000000000000a20000000000a03000000000000000000010000000900010073797a300000000044000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0800034000000004640000000e0a01020000000000000000010000000900020073797a32000000000900010073797a300000000038000380340000802800018023000100118c7457ff8f99b8233ba7d81496e1da69279e989c73000065399ef8cd8d80000800034000000001140000001000010000000000"], 0xf0}}, 0x0) setsockopt$WPAN_SECURITY(r5, 0x0, 0x1, &(0x7f0000000000)=0x2, 0x4) getsockopt$WPAN_SECURITY(r5, 0x0, 0x1, 0x0, &(0x7f00000005c0)) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r3, 0x9c3fa077fa966179, 0x0, 0x0, {{0x7e}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 632.795855ms ago: executing program 1: bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x20000000}, 0xc) unshare(0x8040480) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) vmsplice(r1, &(0x7f0000000180)=[{&(0x7f00000000c0)='C', 0x1}], 0x1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2c00000014002101000000000000000023"], 0x45}}, 0x0) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) 547.990707ms ago: executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt(r0, 0x84, 0x23, &(0x7f0000000040)="020000000980ffff", 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='blkio.reset_stats\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) write$cgroup_int(r2, &(0x7f0000000180), 0x11) 295.15148ms ago: executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_buf(r0, 0x29, 0x3a, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x81b, 0x8, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000580), 0x1000, r2}, 0x38) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001600)={r2, &(0x7f0000000580), 0x0}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) syz_emit_ethernet(0x46, &(0x7f00000006c0)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd60010100000000000000c22c160428bc2191ee3fac3667114a00000000bbfe800000000000000000000040"], 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000140)) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x13, r3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x747, 0x0, 0x3}, 0xc) connect$bt_l2cap(r5, &(0x7f0000000180)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) connect$bt_l2cap(r5, &(0x7f0000000040)={0x1f, 0x0, @fixed}, 0xe) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xa, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}, [@call={0x85, 0x0, 0x0, 0xc5}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x8, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000b708000000000000dba2f8ff41000000b508008af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000009500000000000000"], &(0x7f0000000300)='GPL\x00', 0x8, 0xff7, &(0x7f0000001e00)=""/4087}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x8, 0x1, 0xffffffffffffffff, 0xffff}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000d8d60b007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r7, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 274.482311ms ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x2, &(0x7f0000000700)=ANY=[], &(0x7f0000000180)='GPL\x00'}, 0x90) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000200)="e3", 0x1}, {&(0x7f0000000140)="b7028d7289a1d9bfdb695ddc9d64f2453a5cb75176a5d19054ea56ef7a12fc122db35560019cab83115ebae4b9907b62cc5c7df69da24af2e227d262881e6e6befaabadf7042c0d12812c34ecea195b3d9d9bf7a83b0189f38f8b13d2ac2c0efb67a69abfd83db31b4fa28a9672d392e075d5864320979e1dd2293d4e5ff286aa38258fb2eec80510076c3468d4fdd14aee956b8831ca9340da1e6a16e31481d", 0xa0}, {&(0x7f0000000300)="d08aba1549b6f22a2cc393b66c4dc2d7fff231ca0f46bafc61a589919640fb39e42a79089e33bc5b845eed34f09133d7831fa417e61a5a6aa54cc99ddcaff0dbc5d9320b835476cc3855c5f7bb96fd00bebb1bd25b4780e021d29856b78a5a3995", 0x61}], 0x3) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f0000000100)) ioctl$FS_IOC_SETFLAGS(r2, 0x401c5820, &(0x7f00000000c0)) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x12, 0xc, 0x8, 0x3}, 0x48) r4 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r3, &(0x7f00000000c0), &(0x7f0000000000)=@udp6=r4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r3, &(0x7f00000000c0), 0x0}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='net_prio.prioidx\x00', 0x275a, 0x0) mmap(&(0x7f0000011000/0x4000)=nil, 0x4000, 0x0, 0x20010, r5, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000002a62b93900000071106100000000009500040000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000711233000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r7 = socket$can_j1939(0x1d, 0x2, 0x7) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_int(r7, 0x1, 0x6, &(0x7f0000000040)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r7, &(0x7f0000000240)={0x1d, r9}, 0x18) connect$can_j1939(r7, &(0x7f0000000180)={0x1d, r9, 0x0, {}, 0xff}, 0x18) bind$bt_hci(r1, &(0x7f0000000740)={0x27, 0x24}, 0xfffffffffffffeaa) sendmmsg$unix(r6, &(0x7f0000006380)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f0000000140)=@abs, 0x6e, &(0x7f00000001c0), 0x4}}], 0x2, 0x0) getpeername$packet(r5, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'erspan0\x00', r10, 0x10, 0x40, 0x0, 0x3, {{0xd, 0x4, 0x1, 0x9, 0x34, 0x68, 0x0, 0x9, 0x4, 0x0, @rand_addr=0x64010101, @loopback, {[@timestamp_prespec={0x44, 0x14, 0xad, 0x3, 0x2, [{@remote, 0x7}, {@multicast2, 0x1}]}, @generic={0x7, 0x8, "09df0668495f"}, @noop]}}}}}) r12 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=0xffffffffffffffff, 0x4) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x15, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x12, 0x17, &(0x7f0000000580)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r3, @ANYBLOB="00000000000000000000008500000083000000bf090000000100005509010000000000950000000000f0e800001838000001e60000000000000000000085100000feffffff181100"/86, @ANYRES32=r5, @ANYBLOB="0000000000000000b70200000000000085000000860000000028410400000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000001c0)='syzkaller\x00', 0x80000001, 0x11, &(0x7f0000000240)=""/17, 0x0, 0x5a, '\x00', r11, 0x3a, r12, 0x8, &(0x7f0000000380)={0xa, 0x3}, 0x8, 0x10, &(0x7f00000003c0)={0x0, 0xb, 0x0, 0xea4a}, 0x10, r13, r0, 0x8, 0x0, &(0x7f0000000440)=[{0x5, 0x4, 0x9, 0xc}, {0x2, 0x2, 0x2, 0x3}, {0x5, 0x4, 0xb}, {0x1, 0x1, 0x4, 0x5}, {0x1, 0x3, 0x5, 0xc}, {0x4, 0x5, 0xc, 0x6}, {0x1, 0x5, 0xc, 0x9}, {0x3, 0x2, 0x7, 0xa}], 0x10, 0x992c}, 0x90) 262.728919ms ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000cc0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000005e7e88cc0bfbd4eb2d81db41bdc4d877194dfea80000f119669f2230975ff20f67faf9b0f6d6c8e72fdf07575fee22e53db6bbdb9e41e8a61b0c9b6baed4073e59be85840f3fea07f38b08174b584bd74e8ac07329185cadb0ab0b7364669106000000d71f5b3a5f5bdf00000000000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000040007800c0002000400000000000000"], 0x24}}, 0x0) 177.365159ms ago: executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x922000000003, 0x11) (async) socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000000)="48000000140081fb7059ae08060c04000aff0f03000004000011020000006fabca1b4e7d06a6bd7c493872f750375ed08a562ad6e74703c48f93b82a02000000461eb886a5e54e8f", 0x48}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(0xffffffffffffffff) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x400, 0x9, 0x1809}, 0x48) r6 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), r2) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r6, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200044}, 0xc, &(0x7f00000003c0)={&(0x7f0000001c40)=ANY=[@ANYBLOB="92bed915e035f6f65e4fbec1bb57a753357b6df183dbf5db939fa47cf777ac00677416e3248a0100000000000000ce47eacc15e3b71a633937cdd6afe344ad170687857a65803deaa9168ccb", @ANYBLOB="79bef3880d74bd2eb0b26ed7db297fcb6ebe7c3e961b80ad28bf11afb43fd7f576ad3710b96e9d33eb26aa6ae7c84b4a17e969e8549ef32f1c35ecaf2d18af5e4bb9ec9e9a91", @ANYBLOB="00042abd7000fcdbdf25010000000500050004000000"], 0x1c}, 0x1, 0x0, 0x0, 0x10010}, 0x40841) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70800003d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r7}, 0x10) write$cgroup_type(r3, &(0x7f0000000140), 0x9) (async) write$cgroup_type(r3, &(0x7f0000000140), 0x9) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, 0x0, 0x0) sendmsg$NL802154_CMD_SET_CCA_ED_LEVEL(0xffffffffffffffff, 0x0, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x7, 0x58, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESOCT, @ANYRES8=r5], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) pipe(&(0x7f00000001c0)) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r8}, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg$can_bcm(r5, &(0x7f00000007c0)={&(0x7f0000000500)=@can, 0x80, &(0x7f0000001e00)=[{&(0x7f00000005c0)=""/104, 0x68}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000a00)=""/235, 0xeb}, {&(0x7f0000000640)=""/117, 0x75}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000900)=""/146, 0x92}, {&(0x7f0000001d00)=""/202, 0xca}], 0x7, &(0x7f0000000b00)=""/226, 0xe2}, 0x12001) (async) recvmsg$can_bcm(r5, &(0x7f00000007c0)={&(0x7f0000000500)=@can, 0x80, &(0x7f0000001e00)=[{&(0x7f00000005c0)=""/104, 0x68}, {&(0x7f0000000840)=""/191, 0xbf}, {&(0x7f0000000a00)=""/235, 0xeb}, {&(0x7f0000000640)=""/117, 0x75}, {&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000000900)=""/146, 0x92}, {&(0x7f0000001d00)=""/202, 0xca}], 0x7, &(0x7f0000000b00)=""/226, 0xe2}, 0x12001) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000040)={'wg0\x00'}) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x2000009, 0x30, r9, 0x0) sendmsg$NL80211_CMD_VENDOR(r9, &(0x7f0000003140)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000001e80)={0x12a0, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x7a}}}}, [@NL80211_ATTR_VENDOR_DATA={0x9f, 0xc5, "ba8e6c9815a4fe044bcf912c883ac5b7cd1ec27193453c3700a560a75a8e8204f50c1500ac5715aae13f05c396115a6eda9057e72703f70495ab1807b46a5baa3caf632563b681f59fbd6b1b46d529df9bb22fdc8076ae393f464614348f236ac8ccd29a8ceb448c590f779dd3e80cb21669a8d1eef3a4c7a2bfb4042b258330c331d3e51254adfa37e959f1bc97eccbb35ce92d17ff9a5ef6f6d0"}, @NL80211_ATTR_VENDOR_DATA={0xb6, 0xc5, "ad163b33f297508a09bf3b038240171a124217690bb9b886adfce434539df58642f125fc78cb11ca81ace7722a3ed86d7928d4706931dabaea6a06dca8c4b70f6ed6937c70d5c04828a76d9b813b27b7a866b72cb57c25999c43f6d89c8246f80b5bfc98e98f1870687e08224c1bfb9f0c5510547a1d53cb3b7a6ca76c0924a8aa5d770f596505ee43f0d1c4362923bd18095678ed909c8d5451d5d3d53389031e53bd97419498fb967f026dcc97bee69ace"}, @NL80211_ATTR_VENDOR_DATA={0xdc, 0xc5, "85d5c098e9711b263ce67a75047b0209ce483c15ab05f8ccefecb4a3145eff309cd203bfc0d6e673553e6bdf5fca39006b743b3546e0c3c8c29c8bcb7b422b16bb7fe9b8062bc9a2a9484243a93e2bb8536613f8f76d69de5ffa241e1f227dc76e684d8dd85146975792b294344bd04dff57f10cadd34740e326ea6e9960bd0158f0d69cbb7971db5dcae2db67e7d5a6a6320c935e2a7737b3982ebacd06c712f74de68f932ae76909434c930e8d76f509fa894e246afe238d8cadf454140aa8d7cbd320574a5ee5d82fb81dcf243e94f4e6bff0c02db848"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3ff}, @NL80211_ATTR_VENDOR_DATA={0x35, 0xc5, "92adb5ba704b69159b5c10a34cd16ca335ae00087ebacded602a35070a67524c5232e33290f4dea969b15efb5ea13f3ae8"}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}]}, 0x12a0}, 0x1, 0x0, 0x0, 0x80c4}, 0x8004) (async) sendmsg$NL80211_CMD_VENDOR(r9, &(0x7f0000003140)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000740)={&(0x7f0000001e80)={0x12a0, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x7a}}}}, [@NL80211_ATTR_VENDOR_DATA={0x9f, 0xc5, "ba8e6c9815a4fe044bcf912c883ac5b7cd1ec27193453c3700a560a75a8e8204f50c1500ac5715aae13f05c396115a6eda9057e72703f70495ab1807b46a5baa3caf632563b681f59fbd6b1b46d529df9bb22fdc8076ae393f464614348f236ac8ccd29a8ceb448c590f779dd3e80cb21669a8d1eef3a4c7a2bfb4042b258330c331d3e51254adfa37e959f1bc97eccbb35ce92d17ff9a5ef6f6d0"}, @NL80211_ATTR_VENDOR_DATA={0xb6, 0xc5, "ad163b33f297508a09bf3b038240171a124217690bb9b886adfce434539df58642f125fc78cb11ca81ace7722a3ed86d7928d4706931dabaea6a06dca8c4b70f6ed6937c70d5c04828a76d9b813b27b7a866b72cb57c25999c43f6d89c8246f80b5bfc98e98f1870687e08224c1bfb9f0c5510547a1d53cb3b7a6ca76c0924a8aa5d770f596505ee43f0d1c4362923bd18095678ed909c8d5451d5d3d53389031e53bd97419498fb967f026dcc97bee69ace"}, @NL80211_ATTR_VENDOR_DATA={0xdc, 0xc5, "85d5c098e9711b263ce67a75047b0209ce483c15ab05f8ccefecb4a3145eff309cd203bfc0d6e673553e6bdf5fca39006b743b3546e0c3c8c29c8bcb7b422b16bb7fe9b8062bc9a2a9484243a93e2bb8536613f8f76d69de5ffa241e1f227dc76e684d8dd85146975792b294344bd04dff57f10cadd34740e326ea6e9960bd0158f0d69cbb7971db5dcae2db67e7d5a6a6320c935e2a7737b3982ebacd06c712f74de68f932ae76909434c930e8d76f509fa894e246afe238d8cadf454140aa8d7cbd320574a5ee5d82fb81dcf243e94f4e6bff0c02db848"}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x3ff}, @NL80211_ATTR_VENDOR_DATA={0x35, 0xc5, "92adb5ba704b69159b5c10a34cd16ca335ae00087ebacded602a35070a67524c5232e33290f4dea969b15efb5ea13f3ae8"}, @NL80211_ATTR_VENDOR_DATA={0x1004, 0xc5, "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"}]}, 0x12a0}, 0x1, 0x0, 0x0, 0x80c4}, 0x8004) 26.890018ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r2, 0x1, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}]}, 0x24}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x14, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="0580040000000000500012800b00010067656e657665000040000280050008000000000005000d000100000005000d000200000008000b4000001e82060005004e210000140007"], 0x70}}, 0x0) 9.01733ms ago: executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x34, r2, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKINFO_PORT={0x5}]}, 0x34}}, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x1c0, 0x12, 0x60d, 0x1c0, 0x202, 0x290, 0x2e8, 0x2e8, 0x290, 0x2c0, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1c0, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "000000000000000617ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf07000000eca0a7b66c60c527bac2b5", 0x2, 0x2}}, @common=@inet=@socket2={{0x28}}]}, @common=@unspec=@CONNMARK={0x30}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 0s ago: executing program 0: r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffe02}, {}, {0x18, 0x3, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x2}, {}, {0x85, 0x0, 0x0, 0xc5}}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.168' (ED25519) to the list of known hosts. 2024/06/01 18:53:35 fuzzer started 2024/06/01 18:53:35 dialing manager at 10.128.0.169:30018 [ 52.954852][ T5096] cgroup: Unknown subsys name 'net' [ 53.110578][ T5096] cgroup: Unknown subsys name 'rlimit' 2024/06/01 18:53:37 starting 5 executor processes [ 54.218148][ T5100] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 55.102137][ T5128] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 55.112478][ T5131] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 55.121205][ T5131] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 55.130128][ T5131] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 55.131300][ T5132] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 55.138191][ T5131] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 55.148392][ T5133] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 55.154306][ T5131] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 55.161269][ T5133] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 55.166444][ T5131] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 55.173834][ T5133] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 55.188278][ T5133] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 55.188807][ T5131] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 55.195553][ T5135] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 55.203136][ T5131] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 55.211933][ T5135] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 55.217486][ T5131] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 55.224669][ T5135] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 55.230466][ T5131] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 55.237930][ T5135] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 55.249759][ T5131] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 55.258666][ T5131] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 55.260790][ T53] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 55.273713][ T5135] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 55.275581][ T53] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 55.288232][ T5135] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 55.289132][ T53] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 55.302960][ T5135] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 55.310621][ T5135] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 55.318114][ T5135] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 55.806203][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 55.943271][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 55.995580][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 56.079025][ T5119] chnl_net:caif_netlink_parms(): no params data found [ 56.091397][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.098711][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.106015][ T5117] bridge_slave_0: entered allmulticast mode [ 56.114814][ T5117] bridge_slave_0: entered promiscuous mode [ 56.126469][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.133736][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.140926][ T5117] bridge_slave_1: entered allmulticast mode [ 56.149082][ T5117] bridge_slave_1: entered promiscuous mode [ 56.177394][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 56.255480][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.268920][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.351851][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.362090][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.369551][ T5116] bridge_slave_0: entered allmulticast mode [ 56.376266][ T5116] bridge_slave_0: entered promiscuous mode [ 56.386027][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.393950][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.401372][ T5116] bridge_slave_1: entered allmulticast mode [ 56.409248][ T5116] bridge_slave_1: entered promiscuous mode [ 56.452574][ T5117] team0: Port device team_slave_0 added [ 56.480320][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.488493][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.495644][ T5120] bridge_slave_0: entered allmulticast mode [ 56.503594][ T5120] bridge_slave_0: entered promiscuous mode [ 56.515574][ T5119] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.522796][ T5119] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.530035][ T5119] bridge_slave_0: entered allmulticast mode [ 56.536806][ T5119] bridge_slave_0: entered promiscuous mode [ 56.545684][ T5117] team0: Port device team_slave_1 added [ 56.563274][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.575976][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.589001][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.596132][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.605323][ T5120] bridge_slave_1: entered allmulticast mode [ 56.612741][ T5120] bridge_slave_1: entered promiscuous mode [ 56.635342][ T5119] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.642644][ T5119] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.650256][ T5119] bridge_slave_1: entered allmulticast mode [ 56.657129][ T5119] bridge_slave_1: entered promiscuous mode [ 56.726539][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.734240][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.760359][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.775449][ T5116] team0: Port device team_slave_0 added [ 56.783775][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.794452][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.802264][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.809770][ T5127] bridge_slave_0: entered allmulticast mode [ 56.816457][ T5127] bridge_slave_0: entered promiscuous mode [ 56.841275][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.848394][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.874988][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.888002][ T5116] team0: Port device team_slave_1 added [ 56.895770][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.918709][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.925863][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.933223][ T5127] bridge_slave_1: entered allmulticast mode [ 56.942609][ T5127] bridge_slave_1: entered promiscuous mode [ 56.951458][ T5119] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.965567][ T5119] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.049602][ T5120] team0: Port device team_slave_0 added [ 57.056229][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.064175][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.090563][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.124307][ T5119] team0: Port device team_slave_0 added [ 57.134107][ T5119] team0: Port device team_slave_1 added [ 57.141873][ T5120] team0: Port device team_slave_1 added [ 57.155762][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.163357][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.189323][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.209231][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.288665][ T5128] Bluetooth: hci1: command tx timeout [ 57.295662][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.317432][ T5117] hsr_slave_0: entered promiscuous mode [ 57.323762][ T5117] hsr_slave_1: entered promiscuous mode [ 57.342455][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.349544][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.367463][ T5121] Bluetooth: hci2: command tx timeout [ 57.375599][ T5135] Bluetooth: hci3: command tx timeout [ 57.380995][ T4496] Bluetooth: hci4: command tx timeout [ 57.387203][ T5119] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.392365][ T5128] Bluetooth: hci0: command tx timeout [ 57.409762][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.416792][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.442751][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.455955][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.463055][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.489068][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.503952][ T5116] hsr_slave_0: entered promiscuous mode [ 57.510506][ T5116] hsr_slave_1: entered promiscuous mode [ 57.516569][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.524688][ T5116] Cannot create hsr debugfs directory [ 57.545522][ T5119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.552600][ T5119] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.578692][ T5119] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.616315][ T5127] team0: Port device team_slave_0 added [ 57.627072][ T5127] team0: Port device team_slave_1 added [ 57.714218][ T5120] hsr_slave_0: entered promiscuous mode [ 57.721102][ T5120] hsr_slave_1: entered promiscuous mode [ 57.727869][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.735439][ T5120] Cannot create hsr debugfs directory [ 57.772044][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.779074][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.805002][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.821484][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.829004][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.855010][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.901927][ T5119] hsr_slave_0: entered promiscuous mode [ 57.908699][ T5119] hsr_slave_1: entered promiscuous mode [ 57.914800][ T5119] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.922610][ T5119] Cannot create hsr debugfs directory [ 58.072236][ T5127] hsr_slave_0: entered promiscuous mode [ 58.080871][ T5127] hsr_slave_1: entered promiscuous mode [ 58.087176][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.094741][ T5127] Cannot create hsr debugfs directory [ 58.320118][ T5117] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.339883][ T5117] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.349838][ T5117] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.369711][ T5117] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.491925][ T5116] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.502703][ T5116] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.514585][ T5116] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.528570][ T5116] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.619037][ T5119] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.629592][ T5119] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.640860][ T5119] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.655799][ T5119] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.674547][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.775724][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.783425][ T5120] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.794937][ T5120] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.806021][ T5120] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.823374][ T5120] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.854939][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.862264][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.935804][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.943040][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.952754][ T5127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.963439][ T5127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.996612][ T5127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 59.019729][ T5127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 59.053490][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.181422][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.195181][ T5119] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.245799][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.253596][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.276505][ T5119] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.298057][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.330916][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.338118][ T5169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.367147][ T5128] Bluetooth: hci1: command tx timeout [ 59.400370][ T5170] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.407556][ T5170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.419397][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.426487][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.440728][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.447866][ T5128] Bluetooth: hci0: command tx timeout [ 59.447913][ T4496] Bluetooth: hci2: command tx timeout [ 59.458801][ T5128] Bluetooth: hci4: command tx timeout [ 59.458842][ T5128] Bluetooth: hci3: command tx timeout [ 59.518338][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.525520][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.555875][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.563430][ T5169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.585814][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.655143][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.701202][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.708396][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.762278][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.794116][ T5127] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.806297][ T5127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.852346][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.859563][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.954135][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.967542][ T5119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.031741][ T5117] veth0_vlan: entered promiscuous mode [ 60.043377][ T5120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 60.076447][ T5117] veth1_vlan: entered promiscuous mode [ 60.235444][ T5117] veth0_macvtap: entered promiscuous mode [ 60.258772][ T5119] veth0_vlan: entered promiscuous mode [ 60.285065][ T5117] veth1_macvtap: entered promiscuous mode [ 60.347427][ T5119] veth1_vlan: entered promiscuous mode [ 60.370590][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.395477][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.433704][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.450940][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.478685][ T5117] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.489074][ T5117] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.499176][ T5117] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.508653][ T5117] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.545928][ T5119] veth0_macvtap: entered promiscuous mode [ 60.577426][ T5119] veth1_macvtap: entered promiscuous mode [ 60.637621][ T5127] veth0_vlan: entered promiscuous mode [ 60.652881][ T5120] veth0_vlan: entered promiscuous mode [ 60.664215][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.675486][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.688307][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.705995][ T5120] veth1_vlan: entered promiscuous mode [ 60.735690][ T5127] veth1_vlan: entered promiscuous mode [ 60.753611][ T5119] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.767299][ T5119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.779331][ T5119] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.790232][ T5119] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.799068][ T5119] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.809334][ T5119] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.818321][ T5119] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.857832][ T5116] veth0_vlan: entered promiscuous mode [ 60.904640][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.913934][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.928217][ T5127] veth0_macvtap: entered promiscuous mode [ 60.943688][ T5116] veth1_vlan: entered promiscuous mode [ 60.963115][ T5127] veth1_macvtap: entered promiscuous mode [ 61.002356][ T5168] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.010902][ T5168] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.042536][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.063646][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.074718][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.086057][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.099336][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.111117][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.121913][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.135982][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.146870][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.158409][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.201701][ T5127] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.219448][ T5127] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.228338][ T5127] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.238093][ T5127] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.287625][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.295465][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.328010][ T5120] veth0_macvtap: entered promiscuous mode [ 61.372696][ T5120] veth1_macvtap: entered promiscuous mode [ 61.399536][ T5116] veth0_macvtap: entered promiscuous mode [ 61.447753][ T4496] Bluetooth: hci1: command tx timeout [ 61.459980][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.469292][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.480054][ T5116] veth1_macvtap: entered promiscuous mode [ 61.513508][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.527901][ T4496] Bluetooth: hci2: command tx timeout [ 61.533353][ T4496] Bluetooth: hci3: command tx timeout [ 61.538875][ T4496] Bluetooth: hci4: command tx timeout [ 61.540596][ T5121] Bluetooth: hci0: command tx timeout [ 61.550726][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.560608][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.571169][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.581217][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.592203][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.604274][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.624643][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.637105][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.649147][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.659729][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.670205][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.685799][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.702464][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.748696][ T5120] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.762166][ T5120] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.771066][ T5120] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.780180][ T5120] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.792480][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.804933][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.815345][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.828347][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.837631][ T5206] net_ratelimit: 2 callbacks suppressed [ 61.837653][ T5206] netlink: set zone limit has 8 unknown bytes [ 61.838266][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.861598][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.873393][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.883961][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.895513][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.981616][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.010843][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.025300][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.036016][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.064884][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.076069][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.087811][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.099811][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.113304][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.130374][ T2431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.173055][ T2431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.178422][ T5116] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.198884][ T5116] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.224300][ T5116] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.232165][ T5213] syz-executor.1[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.233552][ T5213] syz-executor.1[5213] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 62.233832][ T5116] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.395153][ T5215] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 62.420312][ T5183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.445700][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.457835][ T5183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.472392][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.506372][ T5217] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.594716][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.642731][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.919777][ T5232] Zero length message leads to an empty skb [ 63.050801][ T2431] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.067137][ T2431] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.195919][ T5240] netem: incorrect ge model size [ 63.232095][ T5240] netem: change failed [ 63.324959][ T1148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.363908][ T1148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.483786][ T5249] netlink: 'syz-executor.0': attribute type 15 has an invalid length. [ 63.514174][ T5249] netlink: 666 bytes leftover after parsing attributes in process `syz-executor.0'. [ 63.527197][ T5121] Bluetooth: hci1: command tx timeout [ 63.607740][ T5128] Bluetooth: hci0: command tx timeout [ 63.609083][ T4496] Bluetooth: hci3: command tx timeout [ 63.613159][ T5128] Bluetooth: hci2: command tx timeout [ 63.624188][ T5121] Bluetooth: hci4: command tx timeout [ 63.656400][ T5254] netlink: 'syz-executor.2': attribute type 17 has an invalid length. [ 63.714056][ T5254] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.735878][ T5254] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 64.148791][ T5271] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.303069][ T5274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 64.687872][ T5277] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.002224][ T5293] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 65.035469][ T5293] ipvlan1: entered promiscuous mode [ 65.060850][ T5293] team0: Device ipvlan1 failed to register rx_handler [ 65.127765][ T5293] syz-executor.3 (5293) used greatest stack depth: 18704 bytes left [ 65.515497][ T5313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.612294][ T5315] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 66.312138][ T5346] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.322188][ T5347] openvswitch: netlink: IP tunnel dst address not specified [ 66.533119][ T5353] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 66.559553][ T5355] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.068689][ T5365] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.093414][ T5365] 0ªX¹¦D: renamed from gretap0 (while UP) [ 67.120299][ T5365] 0ªX¹¦D: entered allmulticast mode [ 67.147164][ T5365] A link change request failed with some changes committed already. Interface 10ªX¹¦D may have been left with an inconsistent configuration, please check. [ 67.410466][ T2901] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.668123][ T2901] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.900189][ T2901] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.038363][ T2901] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.095060][ T5389] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.136890][ T5391] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.336554][ T5400] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 68.379948][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 68.391901][ T5128] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 68.401221][ T5128] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 68.420519][ T5128] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 68.437291][ T5128] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 68.444761][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 68.514983][ T2901] bridge_slave_1: left allmulticast mode [ 68.527231][ T2901] bridge_slave_1: left promiscuous mode [ 68.540192][ T2901] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.583701][ T2901] bridge_slave_0: left allmulticast mode [ 68.596423][ T2901] bridge_slave_0: left promiscuous mode [ 68.608103][ T2901] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.320213][ T2901] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.337836][ T2901] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.354348][ T2901] bond0 (unregistering): Released all slaves [ 69.597409][ T5432] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 69.874757][ T5444] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.978594][ T5451] team0: entered promiscuous mode [ 69.983681][ T5451] team_slave_0: entered promiscuous mode [ 70.029236][ T5451] team_slave_1: entered promiscuous mode [ 70.285934][ T5451] team_slave_0: entered allmulticast mode [ 70.346605][ T5451] team0: Port device team_slave_0 removed [ 70.490669][ T5128] Bluetooth: hci4: command tx timeout [ 70.576555][ T2901] hsr_slave_0: left promiscuous mode [ 70.600787][ T2901] hsr_slave_1: left promiscuous mode [ 70.614247][ T2901] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.624983][ T2901] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.639314][ T2901] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.653005][ T2901] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.682033][ T2901] veth1_macvtap: left promiscuous mode [ 70.688400][ T2901] veth0_macvtap: left promiscuous mode [ 70.694314][ T2901] veth1_vlan: left promiscuous mode [ 70.700946][ T2901] veth0_vlan: left promiscuous mode [ 70.759976][ T5474] Cannot find set identified by id 0 to match [ 71.197084][ T2901] team0 (unregistering): Port device team_slave_1 removed [ 71.232112][ T2901] team0 (unregistering): Port device team_slave_0 removed [ 71.510602][ T5449] team0: left promiscuous mode [ 71.515617][ T5449] team_slave_1: left promiscuous mode [ 71.544303][ T5468] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 71.633672][ T5474] mac80211_hwsim hwsim3 wlan1: entered promiscuous mode [ 71.641503][ T5478] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.728228][ T5402] chnl_net:caif_netlink_parms(): no params data found [ 71.774935][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.784194][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.861028][ T5485] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 72.267271][ T5402] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.286032][ T5402] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.313015][ T5402] bridge_slave_0: entered allmulticast mode [ 72.327468][ T5402] bridge_slave_0: entered promiscuous mode [ 72.363452][ T5402] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.399060][ T5402] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.406414][ T5402] bridge_slave_1: entered allmulticast mode [ 72.423519][ T5512] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.457790][ T5402] bridge_slave_1: entered promiscuous mode [ 72.469071][ T5513] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.487017][ T5512] netlink: 'syz-executor.4': attribute type 298 has an invalid length. [ 72.507593][ T5512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.569973][ T5128] Bluetooth: hci4: command tx timeout [ 72.624935][ T5402] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.668429][ T5522] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.689374][ T5516] Cannot find set identified by id 0 to match [ 72.701304][ T5402] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.842857][ T5529] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 72.846998][ T5526] mac80211_hwsim hwsim9 wlan1: entered promiscuous mode [ 73.125936][ T5529] caif0 speed is unknown, defaulting to 1000 [ 73.129264][ T5537] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 73.190521][ T5402] team0: Port device team_slave_0 added [ 73.230355][ T5402] team0: Port device team_slave_1 added [ 73.286156][ T5529] caif0 speed is unknown, defaulting to 1000 [ 73.428830][ T5529] caif0 speed is unknown, defaulting to 1000 [ 73.432215][ T5402] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.452447][ T5402] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.520206][ T5402] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.537142][ T5558] (unnamed net_device) (uninitialized): (slave bond_slave_1): Device is not our slave [ 73.561253][ T5558] (unnamed net_device) (uninitialized): option active_slave: invalid value (bond_slave_1) [ 73.575881][ T5402] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.585458][ T5402] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.677911][ T5402] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.878725][ T5576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 73.942963][ T5402] hsr_slave_0: entered promiscuous mode [ 73.965886][ T5402] hsr_slave_1: entered promiscuous mode [ 73.993228][ T5402] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.021568][ T5402] Cannot create hsr debugfs directory [ 74.108326][ T5529] infiniband syz1: set down [ 74.113128][ T5529] infiniband syz1: added caif0 [ 74.124742][ T5584] Cannot find set identified by id 0 to match [ 74.147137][ T9] caif0 speed is unknown, defaulting to 1000 [ 74.164249][ T5529] syz1: rxe_create_cq: returned err = -12 [ 74.195259][ T5529] infiniband syz1: Couldn't create ib_mad CQ [ 74.205923][ T5529] infiniband syz1: Couldn't open port 1 [ 74.281147][ T5529] RDS/IB: syz1: added [ 74.305073][ T5529] smc: adding ib device syz1 with port count 1 [ 74.332751][ T5529] smc: ib device syz1 port 1 has pnetid [ 74.348800][ T5170] caif0 speed is unknown, defaulting to 1000 [ 74.412019][ T5529] caif0 speed is unknown, defaulting to 1000 [ 74.424297][ T5596] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 74.647412][ T5128] Bluetooth: hci4: command tx timeout [ 74.844416][ T5529] caif0 speed is unknown, defaulting to 1000 [ 74.854082][ T5606] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 75.001317][ T5612] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 75.023517][ T5613] EXT4-fs (sda1): Can't modify superblock whileperforming online resize [ 75.255371][ T5529] caif0 speed is unknown, defaulting to 1000 [ 75.258285][ T5402] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 75.281425][ T5402] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 75.324405][ T5402] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 75.349890][ T5402] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 75.550000][ T5625] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.962778][ T5402] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.999535][ T5529] caif0 speed is unknown, defaulting to 1000 [ 76.024873][ T5402] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.100703][ T5183] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.107936][ T5183] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.149811][ T5183] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.157045][ T5183] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.321221][ T5661] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.389379][ T5661] vlan3: entered promiscuous mode [ 76.422422][ T5661] dummy0: entered promiscuous mode [ 76.479986][ T5661] dummy0: left promiscuous mode [ 76.686614][ T5529] caif0 speed is unknown, defaulting to 1000 [ 76.727690][ T5128] Bluetooth: hci4: command tx timeout [ 76.909627][ T45] cfg80211: failed to load regulatory.db [ 77.170785][ T5402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.389948][ T5402] veth0_vlan: entered promiscuous mode [ 77.423234][ T5402] veth1_vlan: entered promiscuous mode [ 77.594020][ T5402] veth0_macvtap: entered promiscuous mode [ 77.643440][ T5402] veth1_macvtap: entered promiscuous mode [ 77.749626][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.796877][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.836719][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.900167][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.938956][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.976496][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.006956][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.051462][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.093160][ T5402] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.118093][ T5730] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.134443][ T5740] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.215984][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.268349][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.312676][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.344120][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.376973][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.395237][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.425096][ T5402] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.467709][ T5402] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.513689][ T5402] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.546546][ T5751] netlink: zone id is out of range [ 78.601315][ T5751] netlink: zone id is out of range [ 78.630602][ T5402] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.665173][ T5751] netlink: zone id is out of range [ 78.689927][ T5402] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.705595][ T5751] netlink: zone id is out of range [ 78.719022][ T5402] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.739783][ T5751] netlink: zone id is out of range [ 78.745100][ T5751] netlink: zone id is out of range [ 78.776813][ T5402] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.792751][ T5751] netlink: zone id is out of range [ 78.860154][ T5751] netlink: zone id is out of range [ 78.867971][ T5751] netlink: zone id is out of range [ 78.885454][ T5751] netlink: zone id is out of range [ 79.104511][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.149206][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.217038][ T5764] tipc: Started in network mode [ 79.228997][ T5764] tipc: Node identity fe8, cluster identity 4711 [ 79.251811][ T5764] tipc: Enabling of bearer rejected, failed to enable media [ 79.309603][ T5172] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.337945][ T5172] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.670573][ T5795] xt_policy: output policy not valid in PREROUTING and INPUT [ 79.787485][ T5792] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.912097][ T5795] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.053738][ T5814] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 80.115576][ T5814] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 80.389026][ T5838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.506553][ T5843] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.778570][ T5858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.829106][ T5858] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 80.851739][ T5858] netlink: 113592 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.884655][ T5858] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.919517][ T5868] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 81.460286][ T5900] ipvlan2: entered promiscuous mode [ 81.499177][ T5900] ipvlan2: entered allmulticast mode [ 81.504689][ T5900] bridge0: entered allmulticast mode [ 81.708977][ T5913] Cannot find add_set index 0 as target [ 81.754586][ T5917] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.247944][ T5956] IPVS: set_ctl: invalid protocol: 42 224.0.0.2:20002 [ 82.351712][ T5960] bond0: option use_carrier: invalid value (164) [ 82.602724][ T5974] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 83.496787][ T6027] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 83.514715][ T6029] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 83.592639][ T6035] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 83.671060][ T6035] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 83.676523][ T6032] batman_adv: batadv1: Adding interface: netdevsim0 [ 83.692486][ T6032] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.781955][ T6032] batman_adv: batadv1: Interface activated: netdevsim0 [ 83.881600][ T6052] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 83.913898][ T6047] caif0 speed is unknown, defaulting to 1000 [ 83.956313][ T6052] : entered promiscuous mode [ 84.328599][ T6078] Illegal XDP return value 4294967274 on prog (id 136) dev N/A, expect packet loss! [ 84.438330][ T6069] dummy0: entered promiscuous mode [ 84.539095][ T6080] netlink: 'syz-executor.0': attribute type 63 has an invalid length. [ 84.756708][ T1148] IPVS: starting estimator thread 0... [ 84.828122][ T6089] batman_adv: batadv1: Adding interface: netdevsim0 [ 84.834736][ T6089] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.896855][ T6097] IPVS: using max 18 ests per chain, 43200 per kthread [ 84.906169][ T6089] batman_adv: batadv1: Interface activated: netdevsim0 [ 85.035025][ T6109] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 85.131200][ T6115] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 85.489968][ T6131] bond0: entered promiscuous mode [ 85.495156][ T6131] bond_slave_0: entered promiscuous mode [ 85.504012][ T6131] bond_slave_1: entered promiscuous mode [ 85.510030][ T6131] bond0: entered allmulticast mode [ 85.515242][ T6131] bond_slave_0: entered allmulticast mode [ 85.522650][ T6131] bond_slave_1: entered allmulticast mode [ 85.537278][ T6136] __nla_validate_parse: 11 callbacks suppressed [ 85.537297][ T6136] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.613221][ T6140] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 85.625098][ T6140] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 85.643821][ T6136] netlink: 'syz-executor.4': attribute type 63 has an invalid length. [ 85.903838][ T6148] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.982143][ T6148] batman_adv: batadv1: Adding interface: netdevsim0 [ 85.997801][ T6148] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.067575][ T6148] batman_adv: batadv1: Interface activated: netdevsim0 [ 86.104438][ T6159] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.115386][ T6162] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.323371][ T6170] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 86.585631][ T6184] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.854265][ T6196] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.935484][ T6196] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 86.961525][ T6196] batman_adv: batadv1: Removing interface: netdevsim0 [ 87.001853][ T6196] batman_adv: batadv2: Adding interface: netdevsim0 [ 87.029459][ T6196] batman_adv: batadv2: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.096399][ T6196] batman_adv: batadv2: Interface activated: netdevsim0 [ 87.596994][ T6243] x_tables: duplicate underflow at hook 2 [ 87.796864][ T29] audit: type=1800 audit(1717268050.925:2): pid=6252 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1944 res=0 errno=0 [ 87.835084][ T6253] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 87.870093][ T29] audit: type=1804 audit(1717268050.985:3): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/49/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 87.932609][ T29] audit: type=1804 audit(1717268050.995:4): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/49/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 87.965741][ T6253] 8021q: adding VLAN 0 to HW filter on device bond1 [ 87.976961][ T6253] bond0: (slave bond1): Enslaving as an active interface with an up link [ 87.986877][ T29] audit: type=1804 audit(1717268050.995:5): pid=6258 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/49/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 88.005025][ T6266] net_ratelimit: 35 callbacks suppressed [ 88.005044][ T6266] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 88.014509][ T29] audit: type=1804 audit(1717268051.055:6): pid=6265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/49/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 88.052430][ T29] audit: type=1804 audit(1717268051.055:7): pid=6265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/49/memory.events" dev="sda1" ino=1944 res=1 errno=0 [ 88.284140][ T6284] vcan0: tx drop: invalid da for name 0x0000000000000002 [ 88.458875][ T6296] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.492458][ T6299] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.644420][ T6312] netlink: 'syz-executor.1': attribute type 15 has an invalid length. [ 88.711889][ T6312] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 256 - 0 [ 88.721063][ T6312] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 256 - 0 [ 88.730526][ T6312] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 256 - 0 [ 88.739495][ T6312] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 256 - 0 [ 88.756127][ T6312] vxlan0: entered promiscuous mode [ 88.992894][ T6337] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 89.021924][ T6331] team0: Port device macvlan2 added [ 89.232868][ T6349] x_tables: ip_tables: REDIRECT target: used from hooks POSTROUTING, but only usable from PREROUTING/OUTPUT [ 89.279934][ T6352] netlink: 'syz-executor.1': attribute type 64 has an invalid length. [ 89.314742][ T6352] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 89.375312][ T6362] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 89.405147][ T6352] geneve2: entered promiscuous mode [ 89.421487][ T6352] geneve2: entered allmulticast mode [ 90.126202][ T6407] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 90.620828][ T6426] netlink: 'syz-executor.0': attribute type 64 has an invalid length. [ 90.664598][ T6426] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 90.720046][ T6426] geneve2: entered promiscuous mode [ 90.725720][ T6426] geneve2: entered allmulticast mode [ 91.119069][ T6456] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 91.170802][ T6457] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 91.205011][ T6457] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 91.487491][ T6465] __nla_validate_parse: 3 callbacks suppressed [ 91.487508][ T6465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.942580][ T6502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.988247][ T6502] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 92.264592][ T6523] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.331890][ T6529] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.457778][ T6532] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 92.492125][ T6532] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 93.629004][ T6610] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.126437][ T6642] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 94.157067][ T6642] netlink: 193500 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.325391][ T6653] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.303408][ T6665] syz-executor.4 (6665) used greatest stack depth: 18000 bytes left [ 95.591974][ T6725] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 95.900438][ T6723] mac80211_hwsim hwsim2 wlan0: left promiscuous mode [ 96.285709][ T6750] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 96.291623][ T6752] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 96.336008][ T6752] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.371975][ T6752] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 96.626335][ T6770] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.790975][ T6777] mac80211_hwsim hwsim2 wlan0: entered promiscuous mode [ 96.904163][ T6784] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 97.690536][ T6776] mac80211_hwsim hwsim2 wlan0: left promiscuous mode [ 97.804207][ T6809] Bluetooth: MGMT ver 1.22 [ 97.810645][ T6809] Bluetooth: hci3: invalid length 0, exp 2 for type 14 [ 98.239859][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.439492][ T6848] C: renamed from lo (while UP) [ 98.451807][ T6848] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 99.153176][ T6891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.102648][ T6925] xt_CT: You must specify a L4 protocol and not use inversions on it [ 100.143550][ T6910] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.457733][ T6945] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 101.258110][ T6985] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.282083][ T6985] trusted_key: syz-executor.3 sent an empty control message without MSG_MORE. [ 102.599072][ T7030] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.664955][ T7030] batadv0: entered promiscuous mode [ 102.721904][ T7030] batadv0: entered allmulticast mode [ 102.750345][ T7034] caif0 speed is unknown, defaulting to 1000 [ 103.037371][ T7057] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 103.474581][ T7046] caif0 speed is unknown, defaulting to 1000 [ 103.561880][ T7079] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 103.583535][ T7076] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.767955][ T7076] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.951152][ T7076] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.119114][ T7076] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.568631][ T7076] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.643459][ T7076] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.731593][ T7076] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.786453][ T7076] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.411656][ T7136] lo speed is unknown, defaulting to 1000 [ 105.429114][ T7136] lo speed is unknown, defaulting to 1000 [ 105.454173][ T7136] lo speed is unknown, defaulting to 1000 [ 105.500215][ T7136] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 105.572918][ T7136] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 105.664459][ T7136] lo speed is unknown, defaulting to 1000 [ 105.685026][ T7136] lo speed is unknown, defaulting to 1000 [ 105.738006][ T7136] lo speed is unknown, defaulting to 1000 [ 105.768580][ T7136] lo speed is unknown, defaulting to 1000 [ 105.783294][ T7136] lo speed is unknown, defaulting to 1000 [ 105.981892][ T7157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 105.992568][ T7157] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.013148][ T7157] netlink: 31 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.129514][ T7162] caif0 speed is unknown, defaulting to 1000 [ 106.355086][ T7178] team0: entered promiscuous mode [ 106.366831][ T7178] team_slave_0: entered promiscuous mode [ 106.373515][ T7178] team_slave_1: entered promiscuous mode [ 106.388744][ T7178] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 106.583420][ T7178] team0: left promiscuous mode [ 106.588775][ T7178] team_slave_0: left promiscuous mode [ 106.598010][ T7178] team_slave_1: left promiscuous mode [ 106.657976][ T7162] lo speed is unknown, defaulting to 1000 [ 106.705888][ T7188] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 106.715894][ T7168] caif0 speed is unknown, defaulting to 1000 [ 106.747034][ T7188] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.762549][ T7188] bridge0: port 3(dummy0) entered blocking state [ 106.769484][ T7188] bridge0: port 3(dummy0) entered disabled state [ 106.776971][ T7188] dummy0: entered allmulticast mode [ 106.785941][ T7188] dummy0: entered promiscuous mode [ 106.792571][ T7188] bridge0: port 3(dummy0) entered blocking state [ 106.799509][ T7188] bridge0: port 3(dummy0) entered forwarding state [ 106.983104][ T7203] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.043067][ T7205] netlink: 209840 bytes leftover after parsing attributes in process `syz-executor.4'. [ 107.182011][ T7208] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 107.266484][ T7168] lo speed is unknown, defaulting to 1000 [ 107.586421][ T7224] netlink: 'syz-executor.0': attribute type 30 has an invalid length. [ 107.742458][ T7232] __nla_validate_parse: 1 callbacks suppressed [ 107.742477][ T7232] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.461970][ T7268] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:20003 [ 108.483961][ T7270] pim6reg: entered allmulticast mode [ 108.523189][ T7270] pim6reg: left allmulticast mode [ 108.587298][ T7276] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 108.649406][ T7278] Bluetooth: hci3: invalid length 0, exp 2 for type 26 [ 108.820325][ T7286] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.841597][ T7287] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.005327][ T7297] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 109.014853][ T7297] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 109.024240][ T7297] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.213555][ T7303] caif0 speed is unknown, defaulting to 1000 [ 109.373430][ T7315] pim6reg: entered allmulticast mode [ 109.413104][ T7315] pim6reg: left allmulticast mode [ 109.499112][ T7316] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 109.648444][ T7311] caif0 speed is unknown, defaulting to 1000 [ 109.662009][ T7303] lo speed is unknown, defaulting to 1000 [ 110.170780][ T7311] lo speed is unknown, defaulting to 1000 [ 110.176849][ T7321] caif0 speed is unknown, defaulting to 1000 [ 110.289315][ T7330] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.325892][ T7330] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 110.537832][ T7334] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.618229][ T7321] lo speed is unknown, defaulting to 1000 [ 111.740446][ T7387] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 111.776004][ T7387] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.825778][ T29] audit: type=1804 audit(1717268074.955:8): pid=7385 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3324560469/syzkaller.WSth1R/130/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 111.994924][ T7398] tipc: Enabling of bearer rejected, failed to enable media [ 112.035549][ T7400] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.071278][ T7400] vlan2: entered promiscuous mode [ 112.102961][ T7400] bond0: entered promiscuous mode [ 112.126713][ T7400] bond_slave_0: entered promiscuous mode [ 112.132610][ T7400] bond_slave_1: entered promiscuous mode [ 112.164634][ T7400] bond0: left promiscuous mode [ 112.169810][ T7400] bond_slave_0: left promiscuous mode [ 112.177127][ T7400] bond_slave_1: left promiscuous mode [ 112.189478][ T7405] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 112.238494][ T7394] rose4: entered promiscuous mode [ 112.361386][ T7415] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.663136][ T7431] xt_addrtype: ipv6 PROHIBIT (THROW, NAT ..) matching not supported [ 112.771158][ T7435] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.810845][ T7439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.867710][ T7435] tipc: Started in network mode [ 112.872639][ T7435] tipc: Node identity , cluster identity 4711 [ 112.932143][ T7435] tipc: Failed to set node id, please configure manually [ 112.947687][ T7435] tipc: Enabling of bearer rejected, failed to enable media [ 112.956763][ T7441] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 112.964875][ T7441] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 112.991767][ T7435] netlink: 296 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.016820][ T7441] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 113.037950][ T7441] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 113.056800][ T7441] netlink: 320 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.079223][ T7450] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 113.301808][ T7467] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 113.701646][ T7499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.803366][ T7499] team0: Port device bridge2 added [ 114.132436][ T7516] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 114.142103][ T7516] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.251055][ T7517] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 114.272051][ T7517] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 114.522441][ T7534] x_tables: duplicate underflow at hook 2 [ 114.704173][ T7542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.801286][ T7542] team0: Port device bridge1 added [ 114.831349][ T7544] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 114.855904][ T7544] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 114.888100][ T5121] Bluetooth: hci4: command 0x0405 tx timeout [ 115.447008][ T7573] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.789611][ T7589] xt_NFQUEUE: number of total queues is 0 [ 115.920505][ T7601] TCP: Unexpected MD5 Hash found for 172.20.20.187.0->255.255.255.255.20002 [FR] [ 116.021998][ T7602] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 116.120735][ T7611] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 116.212811][ T7607] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 116.239085][ T7602] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 116.251801][ T7607] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 116.672196][ T7634] ------------[ cut here ]------------ [ 116.678013][ T7634] wlan1: Failed check-sdata-in-driver check, flags: 0x0 [ 116.678607][ T7636] xt_NFQUEUE: number of total queues is 0 [ 116.689587][ T7634] WARNING: CPU: 0 PID: 7634 at net/mac80211/main.c:410 ieee80211_link_info_change_notify+0x273/0x330 [ 116.702164][ T7634] Modules linked in: [ 116.706110][ T7634] CPU: 0 PID: 7634 Comm: syz-executor.1 Not tainted 6.10.0-rc1-syzkaller-00205-ge19de2064fdf #0 2024/06/01 18:54:39 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 116.716787][ T7634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.727231][ T7634] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 116.734403][ T7634] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 20 39 e1 8c 48 89 ee e8 5e 86 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 116.754203][ T7634] RSP: 0018:ffffc90011e77318 EFLAGS: 00010246 [ 116.760562][ T7634] RAX: a673c90dfa7c6b00 RBX: 1ffff11008ec129e RCX: 0000000000040000 [ 116.768701][ T7634] RDX: ffffc9000a2e9000 RSI: 0000000000004a1f RDI: 0000000000004a20 [ 116.776870][ T7634] RBP: ffff888047608130 R08: ffffffff815847a2 R09: 1ffffffff25f50bd [ 116.785134][ T7634] R10: dffffc0000000000 R11: fffffbfff25f50be R12: dffffc0000000000 [ 116.793253][ T7634] R13: 0000000002000000 R14: ffff888047608ca0 R15: ffff8880476094f0 [ 116.801320][ T7634] FS: 00007f7f7fad66c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 116.810570][ T7634] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 116.817265][ T7634] CR2: 00007fa70a1b59a8 CR3: 0000000021eca000 CR4: 00000000003506f0 [ 116.825279][ T7634] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 116.833362][ T7634] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 116.841438][ T7634] Call Trace: [ 116.844756][ T7634] [ 116.847796][ T7634] ? __warn+0x163/0x4e0 [ 116.851984][ T7634] ? ieee80211_link_info_change_notify+0x273/0x330 [ 116.858601][ T7634] ? report_bug+0x2b3/0x500 [ 116.863143][ T7634] ? ieee80211_link_info_change_notify+0x273/0x330 [ 116.869850][ T7634] ? handle_bug+0x3e/0x70 [ 116.874213][ T7634] ? exc_invalid_op+0x1a/0x50 [ 116.878980][ T7634] ? asm_exc_invalid_op+0x1a/0x20 [ 116.884058][ T7634] ? __warn_printk+0x292/0x360 [ 116.889349][ T7634] ? ieee80211_link_info_change_notify+0x273/0x330 [ 116.895899][ T7634] ? ieee80211_link_info_change_notify+0x272/0x330 [ 116.902542][ T7634] ieee80211_set_mcast_rate+0x46/0x60 [ 116.908046][ T7634] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 116.914149][ T7634] nl80211_set_mcast_rate+0xaff/0xeb0 [ 116.919616][ T7634] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 116.925559][ T7634] genl_rcv_msg+0xb14/0xec0 [ 116.930184][ T7634] ? mark_lock+0x9a/0x350 [ 116.934551][ T7634] ? __pfx_genl_rcv_msg+0x10/0x10 [ 116.939692][ T7634] ? __pfx_lock_acquire+0x10/0x10 [ 116.944756][ T7634] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 116.950267][ T7634] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 116.956190][ T7634] ? __pfx_nl80211_post_doit+0x10/0x10 [ 116.961762][ T7634] ? __pfx___might_resched+0x10/0x10 [ 116.967559][ T7634] netlink_rcv_skb+0x1e3/0x430 [ 116.972381][ T7634] ? __pfx_genl_rcv_msg+0x10/0x10 [ 116.977559][ T7634] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 116.982880][ T7634] ? __netlink_deliver_tap+0x77e/0x7c0 [ 116.988469][ T7634] genl_rcv+0x28/0x40 [ 116.992763][ T7634] netlink_unicast+0x7ea/0x980 [ 116.997621][ T7634] ? __pfx_netlink_unicast+0x10/0x10 [ 117.002933][ T7634] ? __virt_addr_valid+0x183/0x520 [ 117.008153][ T7634] ? __check_object_size+0x49c/0x900 [ 117.013466][ T7634] ? bpf_lsm_netlink_send+0x9/0x10 [ 117.018660][ T7634] netlink_sendmsg+0x8db/0xcb0 [ 117.023453][ T7634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.028835][ T7634] ? __import_iovec+0x536/0x820 [ 117.033714][ T7634] ? aa_sock_msg_perm+0x91/0x160 [ 117.038721][ T7634] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 117.044019][ T7634] ? security_socket_sendmsg+0x87/0xb0 [ 117.050237][ T7634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.055548][ T7634] __sock_sendmsg+0x221/0x270 [ 117.060450][ T7634] ____sys_sendmsg+0x525/0x7d0 [ 117.065259][ T7634] ? __pfx_____sys_sendmsg+0x10/0x10 [ 117.070702][ T7634] __sys_sendmsg+0x2b0/0x3a0 [ 117.075316][ T7634] ? __pfx___sys_sendmsg+0x10/0x10 [ 117.080552][ T7634] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 117.086972][ T7634] ? do_syscall_64+0x100/0x230 [ 117.091911][ T7634] ? do_syscall_64+0xb6/0x230 [ 117.096833][ T7634] do_syscall_64+0xf3/0x230 [ 117.101362][ T7634] ? clear_bhb_loop+0x35/0x90 [ 117.106062][ T7634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.112089][ T7634] RIP: 0033:0x7f7f7ec7cee9 [ 117.116534][ T7634] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 117.136270][ T7634] RSP: 002b:00007f7f7fad60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.144768][ T7634] RAX: ffffffffffffffda RBX: 00007f7f7edb3fa0 RCX: 00007f7f7ec7cee9 [ 117.152846][ T7634] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 117.160919][ T7634] RBP: 00007f7f7ecc947f R08: 0000000000000000 R09: 0000000000000000 [ 117.169049][ T7634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 117.177112][ T7634] R13: 000000000000000b R14: 00007f7f7edb3fa0 R15: 00007fff3ef994f8 [ 117.185124][ T7634] [ 117.188227][ T7634] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 117.195524][ T7634] CPU: 0 PID: 7634 Comm: syz-executor.1 Not tainted 6.10.0-rc1-syzkaller-00205-ge19de2064fdf #0 [ 117.205948][ T7634] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 117.216035][ T7634] Call Trace: [ 117.219324][ T7634] [ 117.222269][ T7634] dump_stack_lvl+0x241/0x360 [ 117.226971][ T7634] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.232181][ T7634] ? __pfx__printk+0x10/0x10 [ 117.236781][ T7634] ? _printk+0xd5/0x120 [ 117.240959][ T7634] ? vscnprintf+0x5d/0x90 [ 117.245316][ T7634] panic+0x349/0x860 [ 117.249238][ T7634] ? __warn+0x172/0x4e0 [ 117.253417][ T7634] ? __pfx_panic+0x10/0x10 [ 117.257833][ T7634] ? show_trace_log_lvl+0x4e6/0x520 [ 117.263047][ T7634] __warn+0x346/0x4e0 [ 117.267026][ T7634] ? ieee80211_link_info_change_notify+0x273/0x330 [ 117.273524][ T7634] report_bug+0x2b3/0x500 [ 117.277854][ T7634] ? ieee80211_link_info_change_notify+0x273/0x330 [ 117.284350][ T7634] handle_bug+0x3e/0x70 [ 117.288500][ T7634] exc_invalid_op+0x1a/0x50 [ 117.293020][ T7634] asm_exc_invalid_op+0x1a/0x20 [ 117.297890][ T7634] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 117.305016][ T7634] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 20 39 e1 8c 48 89 ee e8 5e 86 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 117.324628][ T7634] RSP: 0018:ffffc90011e77318 EFLAGS: 00010246 [ 117.330698][ T7634] RAX: a673c90dfa7c6b00 RBX: 1ffff11008ec129e RCX: 0000000000040000 [ 117.338667][ T7634] RDX: ffffc9000a2e9000 RSI: 0000000000004a1f RDI: 0000000000004a20 [ 117.346633][ T7634] RBP: ffff888047608130 R08: ffffffff815847a2 R09: 1ffffffff25f50bd [ 117.354607][ T7634] R10: dffffc0000000000 R11: fffffbfff25f50be R12: dffffc0000000000 [ 117.362591][ T7634] R13: 0000000002000000 R14: ffff888047608ca0 R15: ffff8880476094f0 [ 117.370584][ T7634] ? __warn_printk+0x292/0x360 [ 117.375366][ T7634] ? ieee80211_link_info_change_notify+0x272/0x330 [ 117.381869][ T7634] ieee80211_set_mcast_rate+0x46/0x60 [ 117.387237][ T7634] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 117.393297][ T7634] nl80211_set_mcast_rate+0xaff/0xeb0 [ 117.398675][ T7634] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 117.404584][ T7634] genl_rcv_msg+0xb14/0xec0 [ 117.409090][ T7634] ? mark_lock+0x9a/0x350 [ 117.413422][ T7634] ? __pfx_genl_rcv_msg+0x10/0x10 [ 117.418462][ T7634] ? __pfx_lock_acquire+0x10/0x10 [ 117.423478][ T7634] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 117.428844][ T7634] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 117.434734][ T7634] ? __pfx_nl80211_post_doit+0x10/0x10 [ 117.440189][ T7634] ? __pfx___might_resched+0x10/0x10 [ 117.445477][ T7634] netlink_rcv_skb+0x1e3/0x430 [ 117.450236][ T7634] ? __pfx_genl_rcv_msg+0x10/0x10 [ 117.455261][ T7634] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 117.460552][ T7634] ? __netlink_deliver_tap+0x77e/0x7c0 [ 117.466039][ T7634] genl_rcv+0x28/0x40 [ 117.470017][ T7634] netlink_unicast+0x7ea/0x980 [ 117.474786][ T7634] ? __pfx_netlink_unicast+0x10/0x10 [ 117.480072][ T7634] ? __virt_addr_valid+0x183/0x520 [ 117.485187][ T7634] ? __check_object_size+0x49c/0x900 [ 117.490469][ T7634] ? bpf_lsm_netlink_send+0x9/0x10 [ 117.495583][ T7634] netlink_sendmsg+0x8db/0xcb0 [ 117.500356][ T7634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.505643][ T7634] ? __import_iovec+0x536/0x820 [ 117.510494][ T7634] ? aa_sock_msg_perm+0x91/0x160 [ 117.515429][ T7634] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 117.520706][ T7634] ? security_socket_sendmsg+0x87/0xb0 [ 117.526170][ T7634] ? __pfx_netlink_sendmsg+0x10/0x10 [ 117.531458][ T7634] __sock_sendmsg+0x221/0x270 [ 117.536140][ T7634] ____sys_sendmsg+0x525/0x7d0 [ 117.540915][ T7634] ? __pfx_____sys_sendmsg+0x10/0x10 [ 117.546212][ T7634] __sys_sendmsg+0x2b0/0x3a0 [ 117.550798][ T7634] ? __pfx___sys_sendmsg+0x10/0x10 [ 117.555945][ T7634] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 117.562269][ T7634] ? do_syscall_64+0x100/0x230 [ 117.567030][ T7634] ? do_syscall_64+0xb6/0x230 [ 117.571702][ T7634] do_syscall_64+0xf3/0x230 [ 117.576202][ T7634] ? clear_bhb_loop+0x35/0x90 [ 117.580878][ T7634] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.586764][ T7634] RIP: 0033:0x7f7f7ec7cee9 [ 117.591171][ T7634] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 117.610774][ T7634] RSP: 002b:00007f7f7fad60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 117.619205][ T7634] RAX: ffffffffffffffda RBX: 00007f7f7edb3fa0 RCX: 00007f7f7ec7cee9 [ 117.627197][ T7634] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 0000000000000003 [ 117.635179][ T7634] RBP: 00007f7f7ecc947f R08: 0000000000000000 R09: 0000000000000000 [ 117.643167][ T7634] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 117.651186][ T7634] R13: 000000000000000b R14: 00007f7f7edb3fa0 R15: 00007fff3ef994f8 [ 117.659177][ T7634] [ 117.662307][ T7634] Kernel Offset: disabled [ 117.666699][ T7634] Rebooting in 86400 seconds..