last executing test programs: 3.318758758s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x1c, r1, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x800442d3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x79abf257a5cc4eef, 0x1a, 0x0, 0x3, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x20, 0x9, 0xdd5e}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) r5 = socket$inet(0x2, 0x3, 0x4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x28, 0x4, 0x6, 0x201, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x38, r10, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x38}}, 0x0) unshare(0x20000400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'wg1\x00'}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2.947387471s ago: executing program 3: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x15, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r3}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_serviced_recursive\x00', 0x26e1, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x4, 0x0, 0x8}, 0x48) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000240)={0xffffffffffffffff, 0xfff, 0xfffffffffffffe00, 0x401}) gettid() r7 = openat$cgroup_ro(r6, &(0x7f0000000300)='memory.stat\x00', 0x275a, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r8, 0x107, 0xc, 0x0, &(0x7f0000000040)) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{r5}, &(0x7f0000000000), &(0x7f0000000280)='%ps \x00'}, 0x20) bpf$MAP_CREATE(0x0, 0x0, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xd, 0x4, &(0x7f0000000500)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_generic(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="5c0000002a00090000000000000000000400002c450011802f"], 0x5c}, 0x1, 0x3000000}, 0x0) close(r9) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0x8, 0x1, 0x0, 0x0, @ipv4=@rand_addr=0xfeffffff}]}, 0x1c}}, 0x0) write$cgroup_int(r7, &(0x7f00000001c0)=0x7, 0x12) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f09efeffe809005300fff5dd00000010000100080c10216900000000000000", 0x58}], 0x1) r11 = socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) r13 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r13, &(0x7f0000000140)={0x0, 0x300, &(0x7f0000000180)={&(0x7f0000000280)={0x1c, r12, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r14}, @void}}}, 0x1c}}, 0x0) socket$nl_audit(0x10, 0x3, 0x9) 2.884958541s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x1, 0x0, 0x0, {}, [{0x34, 0x1, [@m_vlan={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x8}, {0x4, 0x7}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000040)={@broadcast, @multicast2, 0x0}, &(0x7f0000000080)=0xc) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_getnetconf={0x1c, 0x52, 0x300, 0x70bd2b, 0x25dfdbff, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000004}, 0x40040) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r2, 0x1, 0x3f, &(0x7f0000000000)=0x3500, 0x4) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r2, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f00000007c0)=""/27, 0x1b}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x4, 0x8, 0x8}, 0x48) ioctl$AUTOFS_IOC_PROTOVER(r4, 0x80049363, &(0x7f0000000380)) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000030000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='ext4_da_update_reserve_space\x00', r5}, 0x10) write$cgroup_type(r3, &(0x7f0000000140), 0x9) 2.844044134s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000180001000000000000000000020000000000ff04000000005f0c3a2b141be1a3b6fd633b43d5c582eff36d38623b365c83fb86ae2749158f0c9812bb66cb9d8aa71bc43028ce6f47e36607e1d6b4109173baf3a3e948c65e9c79eb573e50894746f894425f39d9f45dacb83f9a5f8b9fc7a3eaf6a6906c08004e2bccabbfe7138923eb7cb589aedac054055c75742594c36219c9cc4a41b858337508809a38b9cef0e3745432dc5446aa4e"], 0x1c}}, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='macvtap0\x00'}) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@remote, @multicast2, 0x0, 0x4, [@rand_addr=0x64010100, @broadcast, @rand_addr=0x64010102, @broadcast]}, 0x20) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000240)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}, @broadcast, @void, {@mpls_mc={0x8848, {[{0x9, 0x0, 0x1}, {0x5}], @ipv4=@icmp={{0x1a, 0x4, 0x1, 0x8, 0x70, 0x67, 0x0, 0x2, 0x1, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x2f}, {[@noop, @lsrr={0x83, 0x13, 0x52, [@broadcast, @rand_addr=0x64010102, @empty, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf4, 0x0, 0x7, [0xf16a, 0x0]}, @timestamp={0x44, 0x14, 0xa5, 0x0, 0xa, [0x7f, 0x5, 0x8, 0xfffffffb]}, @rr={0x7, 0x1b, 0x68, [@local, @multicast1, @broadcast, @private=0xa010102, @empty, @multicast1]}, @generic={0x44, 0x3, "0e"}]}}, @address_request={0x11, 0x0, 0x0, 0x7}}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000180001000000000000000000020000000000ff04000000005f0c3a2b141be1a3b6fd633b43d5c582eff36d38623b365c83fb86ae2749158f0c9812bb66cb9d8aa71bc43028ce6f47e36607e1d6b4109173baf3a3e948c65e9c79eb573e50894746f894425f39d9f45dacb83f9a5f8b9fc7a3eaf6a6906c08004e2bccabbfe7138923eb7cb589aedac054055c75742594c36219c9cc4a41b858337508809a38b9cef0e3745432dc5446aa4e"], 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) (async) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000100)=@add_del={0x2, &(0x7f0000000040)='macvtap0\x00'}) (async) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f00000000c0)={@remote, @multicast2, 0x0, 0x4, [@rand_addr=0x64010100, @broadcast, @rand_addr=0x64010102, @broadcast]}, 0x20) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000100), 0xfecc) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0x5) (async) setsockopt$inet_tcp_int(r2, 0x6, 0x2, &(0x7f0000000000), 0x4) (async) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) (async) syz_emit_ethernet(0x86, &(0x7f0000000240)={@dev={'\xaa\xaa\xaa\xaa\xaa', 0x38}, @broadcast, @void, {@mpls_mc={0x8848, {[{0x9, 0x0, 0x1}, {0x5}], @ipv4=@icmp={{0x1a, 0x4, 0x1, 0x8, 0x70, 0x67, 0x0, 0x2, 0x1, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x2f}, {[@noop, @lsrr={0x83, 0x13, 0x52, [@broadcast, @rand_addr=0x64010102, @empty, @rand_addr=0x64010101]}, @timestamp={0x44, 0xc, 0xf4, 0x0, 0x7, [0xf16a, 0x0]}, @timestamp={0x44, 0x14, 0xa5, 0x0, 0xa, [0x7f, 0x5, 0x8, 0xfffffffb]}, @rr={0x7, 0x1b, 0x68, [@local, @multicast1, @broadcast, @private=0xa010102, @empty, @multicast1]}, @generic={0x44, 0x3, "0e"}]}}, @address_request={0x11, 0x0, 0x0, 0x7}}}}}}, 0x0) (async) 2.656919138s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x0, 0x5, 0x0, 0x9}, 0x48) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200), 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r1, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x4, 0x5, &(0x7f00000002c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x2f, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x28, 0x10, &(0x7f0000000380), &(0x7f00000003c0), 0x8, 0xaf, 0x8, 0x8, &(0x7f0000000400)}}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3, r1, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000680)='rxrpc_rx_ack\x00', r4}, 0x10) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000800)=r3, 0x4) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000940)={{r0, 0xffffffffffffffff}, &(0x7f00000008c0), &(0x7f0000000900)=r4}, 0x20) r7 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r7, &(0x7f0000000180)=[{{&(0x7f0000000380)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000002c00)=ANY=[@ANYBLOB="180000000000000029000000040000000700000000400000180000000000000029"], 0x30}}], 0x2, 0x24008000) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_ext={0x1c, 0x17, &(0x7f00000006c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7b}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_fd={0x18, 0x6, 0x1, 0x0, r0}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x5}, @map_idx={0x18, 0xb, 0x5, 0x0, 0x7}, @map_idx_val={0x18, 0x9, 0x6, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6f73}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000640)='GPL\x00', 0x9, 0x65, &(0x7f0000000780)=""/101, 0x40f00, 0x52, '\x00', r2, 0x0, r5, 0x8, &(0x7f0000000840)={0x1, 0x1}, 0x8, 0x10, &(0x7f0000000880)={0x1, 0xb, 0x6, 0x100}, 0x10, 0x15878, 0xffffffffffffffff, 0x3, &(0x7f0000000980)=[r6], &(0x7f00000009c0)=[{0x3, 0x1, 0xe, 0xb}, {0x2, 0x4, 0xa, 0x8}, {0x4, 0x5, 0x6, 0xa}], 0x10, 0x7fffffff}, 0x90) r8 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x0, 0x1, 0x0, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x50}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$cgroup_netprio_ifpriomap(r9, &(0x7f0000000000)=ANY=[], 0xa) write$binfmt_script(r9, &(0x7f0000000340), 0x75) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r9, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x11, 0x148, 0xf8, 0x0, 0x218, 0x2a8, 0x2a8, 0x218, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'veth0_to_bond\x00', 'geneve0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x298) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) r12 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$SO_TIMESTAMP(r12, 0x1, 0x40, &(0x7f00000004c0)=0x1, 0x4) getsockopt$SO_TIMESTAMP(r12, 0x1, 0x1d, 0x0, &(0x7f0000000600)) r13 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r13, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="8c000000000901010000000000000000000000000900010030000000000c0004800800414000000000080005400000000908000540000000093c0002000c0002800500a800000000ff02000000000000000000000000000114000400fc00edff0000000000000000000000010c00048008000187d5f9a3ff080003400000008100"/140], 0x8c}}, 0x4040000) setsockopt$ALG_SET_KEY(r11, 0x117, 0x1, &(0x7f0000000580)="3cecad643f76830dec68bb", 0xb) 2.572882262s ago: executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000240)="bb28f97ae07b33e6cba5e8530face552d4a87bc2e2e9fd237dee8ddc95dd8689cf6f58798fae735b7be7cdc5a13580fa94afb741288373ff97b4c88bab578e30a95b95", 0x0}, 0x20) r1 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r5, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x20}, 0x1) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x80}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000540)={r7, 0x1000, "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"}, &(0x7f0000000180)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r4) r8 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[], 0xff36) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8924, &(0x7f00000000c0)={'wlan0\x00', 0x1}) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r8) 2.499477145s ago: executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x60, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac1414160e089f034d2f87e5440c0cab845013f2325f1a39010702038da1880525181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa00734", 0x0, 0xfe, 0x60000000}, 0x50) r2 = socket(0x21, 0x0, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x8}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$nfc_llcp(r2, 0x110, 0x0, 0x0, 0x20000000) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='fsi_master_gpio_cmd_same_addr\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000300)={0xd4, r7, 0x309, 0x0, 0x0, {0x15}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0xd4}}, 0x0) syz_emit_ethernet(0x28, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x42}, @local, 0x1, "64bb417579022cc1d5194544d92ed056318970113ab363a68cfc2bcbf8eebb01", 0x0, 0x5, 0x400, 0x2}, 0x3c) 2.347840368s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xc0406618) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x0, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0), 0x0, 0x0, 0xa0}, 0x20000041) r4 = socket$inet6(0xa, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f0000002700)=ANY=[@ANYBLOB="0300000000000000562a7d5736260b00da85100000000000000000000000183d00"/45, @ANYBLOB="b0389cea57e25b246427ce5949227b961a851908f151d5721337ae498395ffcad95331adf3b40223cab558ff0300001a770537246bc1656bb25509ee5e0e3a24e3be3e452f74e1a1b32853e9c5fedac4394d365727a9b66fadbc30651d6255732690149d6d16dd8fd1761e3808d9d9d45b632aa1854861ac7be50a514c767e98acd37234090470841215106a9ed9ba457ca5eca3f1db38f24c884dce775edcc9c930c5bd", @ANYRES16, @ANYRES16], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x1}, 0x10}, 0x90) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674", 0x2e}, {&(0x7f0000000c40)}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {0x0}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {0x0}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32=r4, @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="000000001cf8fe961a00"/19, @ANYRES32=0x0, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xffffffa1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32], 0x3b0}, {&(0x7f0000000f00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESHEX=0x0], 0x16c}], 0x3}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f00000000c0)={@remote, @empty, @val={@val={0x88a8, 0x3, 0x0, 0x3}, {0x8100, 0x4, 0x1, 0x3}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "95a8e8", 0x83, 0x6, 0x1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x3e, 0x2, 0x4, 0x1, 0x1, 0x40, 0xf336, [@remote]}], {{0x4e23, 0x4e23, r2, r6, 0x0, 0x0, 0x18, 0x20, 0x5, 0x0, 0x800d, {[@generic={0xfe, 0x8, "31eddce18c63"}, @md5sig={0x13, 0x12, "a5d733db25935e966abf5e55308a97cb"}, @eol, @mptcp=@ack={0x1e, 0x4, 0x40}, @window={0x3, 0x3, 0x1}, @exp_fastopen={0xfe, 0x5, 0xf989, "90"}, @exp_smc={0xfe, 0x6}, @mptcp=@mp_fclose={0x1e, 0xc, 0x0, 0x0, 0x6}, @nop, @sack={0x5, 0x12, [0x200, 0x7, 0xff, 0x4]}]}}, {"ae6c28791d8ab1a105e8aa"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0xb10, 0xfd, 0x73b, 0x849]}) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 2.257826362s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b24c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88c3c44b3b7486f979e8a3174b531f573fe0e5239bd00be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261de87a4f5ed60a47f74a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b0a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867ec92d13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a0000000000000000000000000000f841b35af2e300000000000000000000000000009cedd4fe3f4606b3610868827759342ba79e5fd3207a0c"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xc0406618) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x0, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0), 0x0, 0x0, 0xa0}, 0x20000041) r4 = socket$inet6(0xa, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f0000002700)=ANY=[@ANYBLOB="0300000000000000562a7d5736260b00da85100000000000000000000000183d00"/45, @ANYBLOB="b0389cea57e25b246427ce5949227b961a851908f151d5721337ae498395ffcad95331adf3b40223cab558ff0300001a770537246bc1656bb25509ee5e0e3a24e3be3e452f74e1a1b32853e9c5fedac4394d365727a9b66fadbc30651d6255732690149d6d16dd8fd1761e3808d9d9d45b632aa1854861ac7be50a514c767e98acd37234090470841215106a9ed9ba457ca5eca3f1db38f24c884dce775edcc9c930c5bd", @ANYRES16, @ANYRES16], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x1}, 0x10}, 0x90) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674", 0x2e}, {&(0x7f0000000c40)}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {0x0}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {0x0}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32=r4, @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="000000001cf8fe961a00"/19, @ANYRES32=0x0, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xffffffa1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {0x0, 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32], 0x3b0}, {&(0x7f0000000f00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESHEX=0x0], 0x16c}], 0x4}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f00000000c0)={@remote, @empty, @val={@val={0x88a8, 0x3, 0x0, 0x3}, {0x8100, 0x4, 0x1, 0x3}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "95a8e8", 0x83, 0x6, 0x1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x3e, 0x2, 0x4, 0x1, 0x1, 0x40, 0xf336, [@remote]}], {{0x4e23, 0x4e23, r2, r6, 0x0, 0x0, 0x18, 0x20, 0x5, 0x0, 0x800d, {[@generic={0xfe, 0x8, "31eddce18c63"}, @md5sig={0x13, 0x12, "a5d733db25935e966abf5e55308a97cb"}, @eol, @mptcp=@ack={0x1e, 0x4, 0x40}, @window={0x3, 0x3, 0x1}, @exp_fastopen={0xfe, 0x5, 0xf989, "90"}, @exp_smc={0xfe, 0x6}, @mptcp=@mp_fclose={0x1e, 0xc, 0x0, 0x0, 0x6}, @nop, @sack={0x5, 0x12, [0x200, 0x7, 0xff, 0x4]}]}}, {"ae6c28791d8ab1a105e8aa"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0xb10, 0xfd, 0x73b, 0x849]}) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 2.217828673s ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x1c, r1, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x800442d3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x79abf257a5cc4eef, 0x1a, 0x0, 0x3, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x20, 0x9, 0xdd5e}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) r5 = socket$inet(0x2, 0x3, 0x4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x28, 0x4, 0x6, 0x201, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x38, r10, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x38}}, 0x0) unshare(0x20000400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'wg1\x00'}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2.094953077s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="2800000014002101000000000000000002200000", @ANYRES32=r2, @ANYBLOB="08000400ffffffff08000200e0"], 0x28}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x0, 0x0, 0x3, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB='\x00'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x14, &(0x7f0000000700)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r3}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x100002, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYRES64=r1, @ANYRES16=r4], 0x34}, 0x1, 0x0, 0x0, 0x2004a094}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) syz_emit_ethernet(0x2a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000008060001080006040002"], 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) r5 = socket$inet(0x2, 0x6, 0xfff) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3570], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r6}, 0x10) shutdown(r5, 0x0) recvmmsg(r5, &(0x7f00000066c0), 0xa0d, 0xf0, 0x0) socket$kcm(0x10, 0x2, 0x4) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, 0x0, 0x0) setsockopt$ALG_SET_KEY(r7, 0x117, 0x1, &(0x7f0000c18000)="ed5696c5820fae0000000000000080beef911d564c90c200", 0x18) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmmsg$unix(r8, &(0x7f0000000440), 0x2, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 1.767442033s ago: executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0x0) listen(r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.746985427s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x4c, 0x10, 0x437, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8, 0x2}, @IFLA_GRE_IKEY={0x8}]}}}]}, 0x4c}}, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000000)={0x9}, 0x10) write(r3, &(0x7f0000000300)="240000001e005d0214c7f9826afffffffffffff807000000010000008f256bde0184bdff", 0x24) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = gettid() syz_open_procfs$namespace(r4, &(0x7f0000001740)='ns/uts\x00') r5 = syz_open_procfs$namespace(r4, &(0x7f0000000080)='ns/net\x00') pread64(r5, 0x0, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl0\x00', 0x0, 0x29, 0x1, 0x2, 0x1, 0x0, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @ipv4={'\x00', '\xff\xff', @private=0xa010100}, 0x40, 0x700, 0x7, 0x4}}) bind$xdp(r7, &(0x7f00000002c0)={0x2c, 0x6, r8, 0x8001, r1}, 0x10) ioctl$BTRFS_IOC_DEFRAG(r3, 0x50009402, 0x0) setsockopt$inet6_int(r6, 0x29, 0x4e, &(0x7f0000000000)=0x401, 0x4) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c) sendmsg$nl_crypto(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="f0000000120003"], 0xf0}}, 0x0) 1.721057303s ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f00000001c0)={@loopback={0x0, 0x4}, 0x0, r2}) 1.535234503s ago: executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00\a'], 0xd) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000240)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, r1}}}], 0x40, 0x4000080}, 0x2004c000) getuid() getpid() r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = getpid() sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0x5, {0xfffffffe}}]}]}, @IFLA_NET_NS_PID={0x8, 0x13, r3}, @IFLA_IFNAME={0x14, 0x3, 'veth0_to_bond\x00'}]}, 0x50}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f00000000c0)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@mcast1, @in=@initdev}}, {{}, 0x0, @in6}}, &(0x7f0000000040)=0xfffffffffffffe1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000046c0), &(0x7f0000004700)=0xc) socket$unix(0x1, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x400443c8, 0x0) gettid() getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000004740)={{{@in=@private, @in=@loopback}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000004840)=0xe8) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r5, &(0x7f0000000200)=ANY=[@ANYBLOB='&\x00\x00\x00\a', @ANYRES16=r7], 0xd) 1.507461359s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x2a, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0x0, 0xa}}}, 0x24}}, 0x0) r4 = accept$netrom(0xffffffffffffffff, &(0x7f0000000000)={{0x3, @rose}, [@default, @default, @null, @netrom, @remote, @default, @null, @default]}, &(0x7f0000000080)=0x48) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r6 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000004c0)={0x1400, 0x34, 0x20, 0x70bd2a, 0x25dfdbff, "", [@typed={0x14, 0x4b, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x8, 0x25, 0x0, 0x0, @fd}, @nested={0xc, 0x11b, 0x0, 0x1, [@typed={0x8, 0x1f, 0x0, 0x0, @fd=r4}]}, @nested={0x13a3, 0x72, 0x0, 0x1, [@generic="f37389d7d9fb2f40e341deebeb205938a0379c3a489e0dbb29190f6ce6ff9f1c8c83d8d0054fc3556409dcbc87e8461b5299fc02b7b754164f48872a9a6e0e2e9b651c85cca229f1a53cca46437871922974e2c484b818f38cae261da7aee59127ab8f49fa0ddbe3b9c6aa554ba04ecd44f547b6b0b32c9cc78f6ca9547fa622a0cd603008c781661a9d66d084583e6bd6431e77b3ff1da7a49d50bc8bd0e0a0827e0211c253751d8ff4b21a76fa99f1974b581046d96a2b821a8cbacc703f123bc9a7df2825e261067bf9f8d8d227671eaf114329c142dde33112ce6628d67456", @typed={0x1004, 0xe2, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x9, 0x0, 0x0, @u32}, @typed={0x26, 0x33, 0x0, 0x0, @binary="32c4ebc176384135675845850361239d7428de5923074b4e07799e0a3a564901ce7a"}, @generic="e983e0ff1a50dc96127fb83a9462c01da9a17c1d8bb1f26a63a2141ca9b15afa0f10f265ba949210b8a67b8a1ce28401208ce1fef97762e181d224bc28f17e", @generic="7b5f3dd494d301bc752c224b930e9a82d39df1", @generic="05f9ec7f5dc1018c3aaceaebb6ddb8391998546e825b388f5a270774a690c99998c075adf770ec36364d74358916348ef94c1e18defee91aee8791f22171230122ce09bce725def438ccd839b0e33f773ae78ed20d73f4e79a431393075a176add8eaa81d9cf427b82fb5d2a68d92413f071e1f2d1bc78f378d17dd0a6ca541d7daf00e9adcfbacda4f2f1e943f68a09f627619ceb4ee8fccddbf1336a42", @generic="5dc01c48b7270de007bc1c2c8e63a42b7008205cac83ff4efb79f1da061146d19141a2382123d123a729747d448de82590898a1849f1cd26ed6c2d058ce9dfcfdc00b462e7b838971b434c592fa341b6eb40f6b83b969384e58157016e589bcffc9b3f8645e147990e06e366cbd069b4519ff9ff21ae45fe6b3362a245", @generic="a9d8bdd6b26bb29d5919af1df3aaa8736fd6131e413a3107c3a5e9002c60062232eb4060e425fa69b5c36e10b12599eaee2d2e6b523898a409eb098ac3daba5bc1145bfde8af26b35555f0ea3a03d6a5df47ec772f1b9699d1f38ad90c02a9955e4c365aeb84d776e313a37242", @typed={0xae, 0x2e, 0x0, 0x0, @binary="25498c65d227006088c3d3146a8a9c265657423ea1dc72b6b0d1ae48e99ab1d56e0c9746b2b909875ad33f2085b94d0400e66182e9005db288cf50dc50bed78a1a06ae64286f67c0ad1151ffc35a7e59266b72708e29295e07ad3524bbad36bfb235257da2a23072bc1043c384a67b801764e49ca7dd056a1a87362fa147638be9162c91945836330cc86d49ab5a1bbe55f0d1eef73555061fe934f5a05ab38c3e7e57132780d52b7a98"}]}, @generic="e2bd95ff61c3985f0e8bf4f3c07d3c53b5be55502a93d66e8bf06ddf72448ff5a2e7"]}, 0x1400}], 0x1, &(0x7f0000000140)=[@rights={{0x1c, 0x1, 0x1, [r5, 0xffffffffffffffff, r6]}}], 0x20, 0x20000084}, 0x800) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events.local\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r7, 0x0) r8 = socket(0x1d, 0x2, 0x6) setsockopt$ALG_SET_AEAD_AUTHSIZE(r8, 0x6a, 0x2, 0x20000002, 0x3) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r10, 0x89f9, &(0x7f0000000240)={'sit0\x00', &(0x7f0000000200)={@dev={0xfe, 0x80, '\x00', 0x35}, @empty, 0x13, 0x9}}) sendmsg$nl_generic(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB="3400000039000900000000000000000001000000040000000c000180060000000547000008000200", @ANYRES32, @ANYBLOB="0800098004"], 0x34}}, 0x0) 1.410162735s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_BATCH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x7c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x50, 0x4, 0x0, 0x1, [{0x4c, 0x1, 0x0, 0x1, @range={{0xa}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}, @NFTA_RANGE_TO_DATA={0x1c, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x15, 0x1, "0bf1bf032cf7b34f9a9702009400d3f9e2"}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, 'C'}]}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xa4}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x3e}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149200108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822a0269a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7ae22e16c6c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000027740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bba3d005585bf07d70e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb63947db1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56bd86acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd6ddf4b92fbd54b9f655f9c310fb713410d2b448d2a6aa32a388cc2973045e810422610894031312d9abf4187c5521a9ef6ac45d583f6947bd6f970aae900ee462e9839d1392c550cb8f50"], &(0x7f0000000100)='GPL\x00'}, 0x3c) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001700)={@map=r0, r2, 0x2f, 0x20, 0x4, @prog_fd}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1e, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x17, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x9, @any, 0x4}, 0xe) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r0) r5 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$sock_int(r5, 0x1, 0x29, &(0x7f0000000100)=0x3ff, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000080)=0x2533, 0x4) sendmmsg$inet6(r5, &(0x7f00000000c0)=[{{&(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2000, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000001500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1e9e936ce814f699}, 0xc, &(0x7f00000014c0)={&(0x7f0000001400)={0x90, r4, 0x604, 0x70bd28, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0x40, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x9}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010102}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 1.338719757s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000001f00000095"], &(0x7f0000000540)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) bpf$MAP_UPDATE_BATCH(0x9, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0}, 0x6b) r4 = socket(0x40000000015, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'syztnl0\x00', 0x0, 0x4, 0x5, 0x9, 0x2, 0x50, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x8000, 0x8000, 0x450}}) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@bloom_filter={0x1e, 0x3, 0x9, 0x5, 0x4, r1, 0x4, '\x00', r5, r0, 0x5, 0x0, 0x0, 0xe}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000680)='jbd2_handle_stats\x00'}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r6}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) getsockopt(r4, 0x200000000114, 0x2717, 0x0, &(0x7f0000000080)=0x39) 1.328107578s ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f00000004c0)={'veth1_to_hsr\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x20, r2, 0x1, 0x0, 0x0, {0x25}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000780)={'tunl0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x0, 0x80002, 0x0) sendmsg$nl_route(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001300290a0000000000000000070000008fe73f0060d798a081b7ddd43e29ba975af00250dd65eabd7e6d50dbe8d5f0610430caba7f704954e9cd1d63fafddffdb768821f50566215ed7b87eb8864e914f285c3fa3ad9f3f91a74610c44865afd57b3dd58ea12d3399b822f6acf460f1e1f36d548a26e4805740bfe3b765351420f384a3a62fe6b8a4bf465d277962ab60c977974d52041fa25e693f4", @ANYRES32=r5, @ANYBLOB="000000000000000004000c8004001a80"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000440)=@setlink={0x1c0, 0x13, 0x100, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r5, 0x18c0, 0x1000}, [@IFLA_VF_PORTS={0x1a0, 0x18, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x1f}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8, 0x1, 0x10001}, @IFLA_PORT_PROFILE={0x8, 0x2, '@#\'\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_VF={0x8}, @IFLA_PORT_PROFILE={0x1f, 0x2, 'blkio.bfq.io_service_bytes\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x7}, @IFLA_PORT_VF={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "476ce8332637334649d7a226e2bfec28"}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "4b69e98689724683501627704423160b"}, @IFLA_PORT_VF={0x8, 0x1, 0xffff}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x9, 0x2, '%!)\\\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "f58793a87054759c0e605b47a900b678"}, @IFLA_PORT_PROFILE={0x13, 0x2, 'memory.current\x00'}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "9a63a63b551fe8c1738065480256ff37"}]}, {0x9c, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "3cae445a47b89f0dd855a8abdd359aec"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "3c38b6d0f844e6ae4dd967cfabc68433"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5d5a0acf23432f24469a546308d3c151"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_PROFILE={0x1f, 0x2, 'blkio.bfq.io_service_bytes\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x9}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "b58ebdcaa7c43cd843b2b3a162091a4c"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x3}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x20008080}, 0x1000) getpeername$l2tp6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000340)=0x20) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r0, 0x40305839, &(0x7f0000000300)={0x1100, 0x0, 0x0, 0x10000}) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@ifindex, 0xffffffffffffffff, 0x5}, 0x20) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001380)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x8) openat$cgroup_type(r0, &(0x7f0000000280), 0x2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r8, 0x0) 817.983308ms ago: executing program 4: ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'erspan0\x00', 0x0, 0x8000, 0x8000, 0x4, 0x100, {{0x28, 0x4, 0x3, 0x9, 0xa0, 0x65, 0x0, 0x9, 0x29, 0x0, @broadcast, @local, {[@timestamp_addr={0x44, 0x1c, 0x41, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x26}, 0x9}, {@rand_addr=0x64010102, 0x3}, {@private=0xa010101, 0xc75}]}, @timestamp_prespec={0x44, 0x24, 0x28, 0x3, 0x6, [{@dev={0xac, 0x14, 0x14, 0x25}, 0x200}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@private=0xa010101, 0x3}, {@rand_addr=0x64010101}]}, @ssrr={0x89, 0x13, 0x80, [@broadcast, @local, @private=0xa010101, @multicast1]}, @cipso={0x86, 0x1f, 0x2, [{0x3, 0xd, "45b46d3ddd1bbfd90e11a1"}, {0x6, 0xc, "0a9e9f039112c17f55cc"}]}, @rr={0x7, 0x7, 0x4f, [@broadcast]}, @ssrr={0x89, 0x7, 0xd6, [@broadcast]}, @generic={0x88, 0xb, "532ed28b5344880037"}]}}}}}) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r4, 0x0, r3, 0x0, 0x10000008ebc, 0x0) splice(r2, 0x0, r5, 0x0, 0x25a5, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000a00)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000756c6c2500000000002020207b1af8ff00000000bfa1000000000000070100fbf7ffffffb702000008000000b7030000000000008500000006000000c60000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r7) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='rss_stat\x00', r6}, 0x10) 761.560294ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff03", 0x2c}], 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000240)="bb28f97ae07b33e6cba5e8530face552d4a87bc2e2e9fd237dee8ddc95dd8689cf6f58798fae735b7be7cdc5a13580fa94afb741288373ff97b4c88bab578e30a95b95", 0x0}, 0x20) r1 = socket(0x2b, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r5, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r5, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r5, 0x11a, 0x1, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x20}, 0x1) r6 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) preadv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/36, 0x24}], 0x1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x80}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000540)={r7, 0x1000, "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"}, &(0x7f0000000180)=0x1008) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)) writev(r3, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400adfd8a987e40da2e6a262b", 0x11}], 0x1) close(r4) r8 = socket$netlink(0x10, 0x3, 0x4) write$binfmt_misc(r3, &(0x7f0000000280)=ANY=[], 0xff36) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r9, 0x8924, &(0x7f00000000c0)={'wlan0\x00', 0x1}) splice(r2, 0x0, r4, 0x0, 0x80000001, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r8) 747.180817ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000000)={0x1c, r1, 0xb97534d5fe9704cf, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r4, 0x800442d3) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', &(0x7f0000000240)={'ip6tnl0\x00', 0x0, 0x79abf257a5cc4eef, 0x1a, 0x0, 0x3, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x700, 0x20, 0x9, 0xdd5e}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f00000002c0)={'wg1\x00'}) r5 = socket$inet(0x2, 0x3, 0x4) r6 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x5c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_multiq={{0xb}, {0x8}}, @TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}]}, 0x5c}}, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x28, 0x4, 0x6, 0x201, 0xffffff7f, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x28}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r9, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000700)={0x38, r10, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}]}, 0x38}}, 0x0) unshare(0x20000400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_LABEL={0x14, 0x3, 'wg1\x00'}]}, 0x2c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 738.769057ms ago: executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48, 0x0, 0x0, 0xfffffffe}, {0x6, 0x4}]}, 0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101080000005e1affd5020000000900010073797a3000000000080002"], 0x7c}}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$cgroup_pid(r2, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r2, 0x401c5820, &(0x7f0000000080)={'macvlan1\x00', @broadcast}) sendmsg$nl_route_sched(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=@deltaction={0x180, 0x31, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xe}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x14, 0xb, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x352b04eb}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x4, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x20}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0xc, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x88, 0x1, [{0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x14, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x80}, 0x10) r3 = socket$packet(0x11, 0x0, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0}, 0x20) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0xc}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002800)={{r4}, &(0x7f0000002780), &(0x7f00000027c0)}, 0x20) socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x12, 0x1, 0x8, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r6}, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'syzkaller0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={0x0, 0x0, 0x2b}, 0x20) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {0xfffffffe}]}}) 637.692067ms ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xc0406618) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x0, 0x3a, 0x0, 0x0, 0xffffffff}, 0x1c) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000cc0), 0x0, 0x0, 0xa0}, 0x20000041) r4 = socket$inet6(0xa, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002480)={0x6, 0xc, &(0x7f0000002700)=ANY=[@ANYBLOB="0300000000000000562a7d5736260b00da85100000000000000000000000183d00"/45, @ANYBLOB="b0389cea57e25b246427ce5949227b961a851908f151d5721337ae498395ffcad95331adf3b40223cab558ff0300001a770537246bc1656bb25509ee5e0e3a24e3be3e452f74e1a1b32853e9c5fedac4394d365727a9b66fadbc30651d6255732690149d6d16dd8fd1761e3808d9d9d45b632aa1854861ac7be50a514c767e98acd37234090470841215106a9ed9ba457ca5eca3f1db38f24c884dce775edcc9c930c5bd", @ANYRES16, @ANYRES16], &(0x7f0000001cc0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002400)={0x0, 0x3}, 0x8, 0x10, &(0x7f0000002440)={0x3, 0xf, 0x1}, 0x10}, 0x90) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001300)=[{&(0x7f0000000440)="ff915a45d7c5f7c8568ebdc57386a19e302e55f53d1b2a9388fd12ad903c29d3e976d8100612cd0800000000000000d7a274b8c2401413676458fa504e09e887ef6ff0cdd758010df00f564a11c1713dbcabd72ba811021faee1ac8d79bebdc3fe43f43c66e89dd70c176a25738767a6a417a9ef94cf1b85c3d2", 0x7a}, {&(0x7f0000000500)="06bab072b09e636fc7e486e1c1f30ed7b8376c131e7753d31930827e07d44a4c06c3a6a3630fbb1ed4b84bb6e674", 0x2e}, {&(0x7f0000000c40)}, {&(0x7f0000000600)="a9ef4d07e893054155829967a251655a0f074e8c92d77db90c391c6fc8e119ad2021b5aa814e26805a1de486be6a34e7d46dfe23ed511e7c803b84272cbef991ce0b0b6600e9c680beae8e6bf430ebfdfd9c807862ef45320caf34c60f7b2083256d2d5e91ca2ceb9d2492c2f507bbf77adbfffda6b088582edb495fb2526892750995e30868b8c897cc972329a6ddef3ba1922141981efdd51c2a495a181d1de8a9d0b3", 0xa4}, {0x0}, {&(0x7f00000007c0)="a854f23e82daddef695070a2506f0bfc18f4a49b377f160b7037122633343c67302980e5bb01c03eb16e705487c7399acc513292", 0x34}, {0x0}], 0x7, &(0x7f0000001380)=ANY=[@ANYRESOCT, @ANYBLOB="e5", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESHEX, @ANYRES64, @ANYRES32=r4, @ANYRES32=0x0, @ANYRESHEX, @ANYBLOB="000000001cf8fe961a00"/19, @ANYRES32=0x0, @ANYRES8, @ANYRESDEC, @ANYRESOCT], 0xffffffa1}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="2c00000010000100000000000080000000000000", @ANYRES32=0x0, @ANYBLOB="0a043cbf", @ANYRES32, @ANYBLOB="0a001b000000000000000000"], 0x2c}, {0x0, 0x200}, {&(0x7f0000000d40)=ANY=[@ANYRES8, @ANYRES32, @ANYRESHEX, @ANYRES32=0x0, @ANYRES32], 0x3b0}, {&(0x7f0000000f00)=ANY=[@ANYBLOB, @ANYRES32, @ANYRESHEX=0x0], 0x16c}], 0x4}, 0x0) syz_extract_tcp_res$synack(&(0x7f00000009c0), 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0xc1, &(0x7f00000000c0)={@remote, @empty, @val={@val={0x88a8, 0x3, 0x0, 0x3}, {0x8100, 0x4, 0x1, 0x3}}, {@ipv6={0x86dd, @tcp={0x1, 0x6, "95a8e8", 0x83, 0x6, 0x1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@srh={0x3e, 0x2, 0x4, 0x1, 0x1, 0x40, 0xf336, [@remote]}], {{0x4e23, 0x4e23, r2, r6, 0x0, 0x0, 0x18, 0x20, 0x5, 0x0, 0x800d, {[@generic={0xfe, 0x8, "31eddce18c63"}, @md5sig={0x13, 0x12, "a5d733db25935e966abf5e55308a97cb"}, @eol, @mptcp=@ack={0x1e, 0x4, 0x40}, @window={0x3, 0x3, 0x1}, @exp_fastopen={0xfe, 0x5, 0xf989, "90"}, @exp_smc={0xfe, 0x6}, @mptcp=@mp_fclose={0x1e, 0xc, 0x0, 0x0, 0x6}, @nop, @sack={0x5, 0x12, [0x200, 0x7, 0xff, 0x4]}]}}, {"ae6c28791d8ab1a105e8aa"}}}}}}}, &(0x7f0000000040)={0x0, 0x3, [0xb10, 0xfd, 0x73b, 0x849]}) openat$cgroup_ro(r1, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r7, 0x4004662b, &(0x7f0000000000)=0x2) 376.920462ms ago: executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f00c00e}, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x60, 0x0, &(0x7f0000000100)="b9ff03076844268cb89e14f008004be0ffff00124000632f77fbac141416ac1414160e089f034d2f87e5440c0cab845013f2325f1a39010702038da1880525181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa00734", 0x0, 0xfe, 0x60000000}, 0x50) r2 = socket(0x21, 0x0, 0xa) syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r3, &(0x7f0000001640)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000004c0)=""/4096, 0x1e28}, {&(0x7f00000000c0)=""/250, 0x8}], 0x2, 0x0, 0xd64}}], 0x300, 0x34000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) getsockopt$nfc_llcp(r2, 0x110, 0x0, 0x0, 0x20000000) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x3, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_DSTOPTS(r4, 0x29, 0x3b, &(0x7f0000000000), 0x8) setsockopt$inet6_opts(r4, 0x29, 0x37, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000000c0)='fsi_master_gpio_cmd_same_addr\x00', r5}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001240), 0xffffffffffffffff) getpeername$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(r6, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000300)={0xd4, r7, 0x309, 0x0, 0x0, {0x15}, [@HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}]}, 0xd4}}, 0x0) syz_emit_ethernet(0x28, &(0x7f0000000080)=ANY=[], 0x0) setsockopt$MRT_DEL_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd3, &(0x7f0000000100)={@dev={0xac, 0x14, 0x14, 0x42}, @local, 0x1, "64bb417579022cc1d5194544d92ed056318970113ab363a68cfc2bcbf8eebb01", 0x0, 0x5, 0x400, 0x2}, 0x3c) 374.665691ms ago: executing program 2: sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000001a40)=@abs={0x1}, 0x6e) (async) listen(r0, 0x0) (async) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f00000000c0)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000200)="e4", 0x1}], 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="30000000000000008400000001000000000000000c"], 0x30}], 0x1, 0x0) (async) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0, 0xf2a}, 0x8) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x4, 0x8, 0x7, 0x0, 0x1}, 0x48) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000f000000850000000700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r1}, 0x10) (async) bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x11, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r2}, 0x10) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) socket$kcm(0x2, 0x922000000001, 0x106) socket$kcm(0x10, 0x2, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) (async) r5 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r5, 0x29, 0x14, &(0x7f0000000100), 0x120) (async) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x7}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r6, @in6={{0xa, 0x4e20, 0xffffffff, @loopback, 0x9}}}, 0x84) r7 = socket$qrtr(0x2a, 0x2, 0x0) write$binfmt_elf32(r7, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x50, 0x7f, 0x40, 0x7f, 0x3, 0x2, 0x3, 0x7fff, 0x13c, 0x38, 0x1be, 0x9, 0x7f, 0x20, 0x1, 0x3, 0xfe01, 0x800}, [{0x4, 0x6, 0x81, 0x1ff, 0xfffffff7, 0x9, 0x0, 0x7f}], "e88622f911b174db4e541b66ae6fc6c3f2dfeaecf7c7136b3079b1ea000f2e210602337b88aace48b3bb9a73c0ae054fc0df5f8330298e323e530e224b55a47c10c1975ebcbf63599389b2716299975620d1c8199118d4d61f2b1f7d447a8f5a03057e068727321b6f3879a8274fb2bb6541b0d73b30c41db2b3c6c4fd893b6fc3596fcf95086277", ['\x00', '\x00', '\x00']}, 0x3e0) 118.064935ms ago: executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) pipe(&(0x7f0000000280)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x3, 0x7}, 0x4) (async) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) socket$packet(0x11, 0x3, 0x300) sendmsg$NFT_BATCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f000001bf80)={{0x14}, [@NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 113.2176ms ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0, 0x32}}, 0x0) (async) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) (async) getsockname$packet(r0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x13) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000580)={0x19c, r1, 0x800, 0x70bd2c, 0x25dffbff, {{}, {@void, @void}}, [@NL80211_ATTR_FTM_RESPONDER={0x188, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_ENABLED={0x4}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0x1e, 0x3, "ea20dcf9667474f254758cccdfd635691cfab94fe0af8add70c0"}, @NL80211_FTM_RESP_ATTR_CIVICLOC={0xd2, 0x3, "357a62938890be3a74606234bcf982141813ef376a84ebd7f285a2dd76d6bce30b156f0c9a1db7c3bc2354b0fd63864baca5d7b93397f22144df77644d4377de18febd41c2af98fd517be7de1b8bd99a8cf085687f23b0de1e8eaaaf0e603d72e8d06a2147ca41c8876f5084603336faab9f269b4ac6e4f94f0d3a61917122c0f83de4a6ab16e0054be5fcf42c65fddb5d9c84d4bb7e5221b3b6876d1753174bfc3a99b3ac30d4a2c0e6e210ace285fc448f1a886cf9ad9bf2bf1f7035d247441090605aa380a8d8194fd3e7c4cb"}, @NL80211_FTM_RESP_ATTR_LCI={0x87, 0x2, "7aa6da244e055ad7ab87e893572d325f96370b4c3a586a7721da8516867b76e4b6e2882bf3229f07c30b4b2d5424d72345b7ee384a4ef80153a081406cdb62df89b81240de51a7f35e94b3e2130a5e091c7f30207b62ba0f7235f5c401206c130d8be28ddbfa7b1c956a1d220d18ce5cbf7f0a9c3cce956c84f9aff814cc686b5ef86b"}, @NL80211_FTM_RESP_ATTR_ENABLED={0x4}]}]}, 0x19c}, 0x1, 0x0, 0x0, 0x11}, 0x4008844) (async) r2 = socket(0x40000000015, 0x0, 0x0) (async) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, 0x0, 0x0) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000000)=[@window={0x3, 0xe94, 0x2}], 0x1) (async) getsockopt$PNPIPE_IFINDEX(r3, 0x113, 0x2, 0x0, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r6 = socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x24, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x168}]}, 0x24}}, 0x0) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f00006dbffc), 0x4) (async) bind$inet(r2, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1}, 0x0) (async) sendmsg$alg(0xffffffffffffffff, 0x0, 0x4001) 90.46437ms ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip_vti0\x00', 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x4, &(0x7f0000000d80)=ANY=[@ANYBLOB="18020000e83e5e6025e7cc0c7595d19248a500000000000000000000008500000020000000950000000000000007fc1814d2afdca52f4b5c7a2dc4f8b7e7e67c45620eb679b2aa671ecfcf930819636ae5832810b162024d2131efb800f3d022c1f5da36677150041297a56de4b19058d73fc4f34fd026cc714f896d43bb00df2f3d51d0634da342bc1f5f1d5221e496b6a8e414801fd9952033"], &(0x7f0000000040)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000008000000000000000000000095", @ANYRESDEC], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x45, 0x0, 0x0, 0x10, 0xfffffffc}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000540)='ext4_ext_convert_to_initialized_enter\x00', r2}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2}, 0x90) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000680)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000006c0)={@local, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x6, 0x1, 0x0, 0x500, 0x4, 0x41, r6}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) r9 = accept4$tipc(0xffffffffffffffff, &(0x7f00000003c0)=@id, &(0x7f0000000500)=0x10, 0x80800) socket$l2tp6(0xa, 0x2, 0x73) openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0xa7ac60b316ee3c1d, 0x0) syz_emit_ethernet(0x8e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa1acd1f78800d86dd608a37f200587300fe8000000000000000000700000000bbfe8000000000000000000000000000aa00000000", @ANYRES8], 0x0) r10 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r10, &(0x7f0000000240)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) ioctl$EXT4_IOC_CHECKPOINT(r10, 0x4004662b, &(0x7f0000000000)) socketpair(0x25, 0x5, 0x0, &(0x7f0000000640)) bind$tipc(r9, &(0x7f00000005c0)=@id={0x1e, 0x3, 0x0, {0x4e24, 0x1}}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'wg2\x00', 0x0}) sendmsg$ETHTOOL_MSG_WOL_GET(r7, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f0000000f00)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="000229f7ff0008000000080000000c00018008000101e346d97d26ac7bb7909ee131d7d5665a38e2b039e99a8a635e0344f6a23d9f21a504402c1174f85ac345f52ea621d970193ba13fabaf3f1b81cafa78873d1936e8d5", @ANYRES32=r11, @ANYBLOB="8f93739bc3b0f1085e24f247938913f70e0744128e56f8096b4bf2183f8e266cd64a2d54d73f254685f3a10c9379c1d3493b34689efdb696338f65cf80aaa545e53db3cf53e32a550b9f79ea2dbaa922b7e341a2619a8573b75c7faaeb2f3ec747d36b791b84c5123d4c6f2613d2e92b06f4fc5a38a4b2c9c74f3a6f657a5b996ff2bfb71faffd7b2bc088"], 0x20}, 0x1, 0x0, 0x0, 0x4001}, 0x40004) r12 = bpf$ITER_CREATE(0xb, &(0x7f00000004c0)={r5}, 0x8) write$cgroup_subtree(r12, &(0x7f0000000080)=ANY=[], 0x8a80) bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x48) r13 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r13, &(0x7f0000000000)=[{&(0x7f0000000080)="580000001500add427323b472545b4560a117fffffff81000e224e217f000001925aa80020007b00090080007f000001e809000000ff0000f03ac71006000000ffffffffffffffffffe7ee00000000000000000200000000", 0x58}], 0x1) 0s ago: executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32=r2], 0x30}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000480)={'wlan0\x00', 0x0}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000003700000008000300", @ANYRES32=r4, @ANYBLOB="08002600901500000800570080"], 0x2c}}, 0x0) kernel console output (not intermixed with test programs): ] veth0_vlan: entered promiscuous mode [ 185.539154][ T9277] veth1_vlan: entered promiscuous mode [ 185.610514][ T9277] veth0_macvtap: entered promiscuous mode [ 185.634696][ T9418] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 185.650783][ T9277] veth1_macvtap: entered promiscuous mode [ 185.698932][ T9418] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 185.709669][ T9277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.741034][ T9277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.753224][ T9277] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.778551][ T9277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.790064][ T9277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.810782][ T9277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.841518][ T9277] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.875383][ T9277] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.884420][ T9277] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.893220][ T9277] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 186.112888][ T9428] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.134547][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.147706][ T4489] Bluetooth: hci1: command tx timeout [ 186.158130][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.183125][ T29] audit: type=1800 audit(1717721976.153:21): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1963 res=0 errno=0 [ 186.244793][ T29] audit: type=1804 audit(1717721976.203:22): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir4154531845/syzkaller.mA9dyQ/265/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 186.327066][ T1108] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.334942][ T1108] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.346559][ T29] audit: type=1804 audit(1717721976.203:23): pid=9432 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir4154531845/syzkaller.mA9dyQ/265/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 186.527823][ T9441] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.952301][ T9461] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 187.001414][ T9458] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 187.287880][ T9465] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.322831][ T9465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.429229][ T9473] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.451378][ T9473] sysfs: cannot create duplicate filename '/class/ieee80211/ü !' [ 187.460602][ T9473] CPU: 1 PID: 9473 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 187.471072][ T9473] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 187.481169][ T9473] Call Trace: [ 187.484500][ T9473] [ 187.487519][ T9473] dump_stack_lvl+0x241/0x360 [ 187.492256][ T9473] ? __pfx_dump_stack_lvl+0x10/0x10 [ 187.497508][ T9473] ? __pfx__printk+0x10/0x10 [ 187.502152][ T9473] ? sysfs_warn_dup+0x51/0xa0 [ 187.506878][ T9473] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 187.512311][ T9473] sysfs_warn_dup+0x8e/0xa0 [ 187.516860][ T9473] sysfs_do_create_link_sd+0xbe/0x110 [ 187.522266][ T9473] device_add_class_symlinks+0x1c5/0x250 [ 187.527928][ T9473] device_add+0x553/0xbf0 [ 187.532286][ T9473] wiphy_register+0x1d3f/0x2b30 [ 187.537175][ T9473] ? __pfx_wiphy_register+0x10/0x10 [ 187.542385][ T9473] ? minstrel_ht_alloc+0x72b/0x860 [ 187.547523][ T9473] ? ieee80211_init_rate_ctrl_alg+0x5a2/0x620 [ 187.553618][ T9473] ieee80211_register_hw+0x3098/0x3d80 [ 187.559104][ T9473] ? ieee80211_register_hw+0x1171/0x3d80 [ 187.564762][ T9473] ? __pfx_ieee80211_register_hw+0x10/0x10 [ 187.570607][ T9473] ? __asan_memset+0x23/0x50 [ 187.575209][ T9473] ? __hrtimer_init+0x170/0x250 [ 187.580091][ T9473] mac80211_hwsim_new_radio+0x2597/0x44c0 [ 187.585850][ T9473] ? __pfx_mac80211_hwsim_new_radio+0x10/0x10 [ 187.591929][ T9473] ? kmalloc_node_track_caller_noprof+0x242/0x440 [ 187.598364][ T9473] ? kstrndup+0x5c/0xb0 [ 187.602545][ T9473] ? __asan_memcpy+0x40/0x70 [ 187.607155][ T9473] hwsim_new_radio_nl+0xe4c/0x21d0 [ 187.612292][ T9473] ? __pfx___nla_validate_parse+0x10/0x10 [ 187.618030][ T9473] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 187.623618][ T9473] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 187.629975][ T9473] genl_rcv_msg+0xb14/0xec0 [ 187.634494][ T9473] ? mark_lock+0x9a/0x350 [ 187.638849][ T9473] ? __pfx_genl_rcv_msg+0x10/0x10 [ 187.643917][ T9473] ? __pfx_lock_acquire+0x10/0x10 [ 187.648949][ T9473] ? __pfx_hwsim_new_radio_nl+0x10/0x10 [ 187.654517][ T9473] ? __pfx___might_resched+0x10/0x10 [ 187.659839][ T9473] netlink_rcv_skb+0x1e3/0x430 [ 187.664619][ T9473] ? __pfx_genl_rcv_msg+0x10/0x10 [ 187.669671][ T9473] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 187.674995][ T9473] genl_rcv+0x28/0x40 [ 187.679000][ T9473] netlink_unicast+0x7ea/0x980 [ 187.683825][ T9473] ? __pfx_netlink_unicast+0x10/0x10 [ 187.689153][ T9473] ? __virt_addr_valid+0x183/0x520 [ 187.694307][ T9473] ? __check_object_size+0x49c/0x900 [ 187.699618][ T9473] ? bpf_lsm_netlink_send+0x9/0x10 [ 187.704757][ T9473] netlink_sendmsg+0x8db/0xcb0 [ 187.709552][ T9473] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.714851][ T9473] ? __import_iovec+0x536/0x820 [ 187.719719][ T9473] ? aa_sock_msg_perm+0x91/0x160 [ 187.724671][ T9473] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 187.729962][ T9473] ? security_socket_sendmsg+0x87/0xb0 [ 187.735442][ T9473] ? __pfx_netlink_sendmsg+0x10/0x10 [ 187.740739][ T9473] __sock_sendmsg+0x221/0x270 [ 187.745439][ T9473] ____sys_sendmsg+0x525/0x7d0 [ 187.750236][ T9473] ? __pfx_____sys_sendmsg+0x10/0x10 [ 187.755555][ T9473] __sys_sendmsg+0x2b0/0x3a0 [ 187.760160][ T9473] ? __pfx___sys_sendmsg+0x10/0x10 [ 187.765318][ T9473] ? bpf_trace_run2+0x1fc/0x540 [ 187.770187][ T9473] ? bpf_trace_run2+0x36e/0x540 [ 187.775071][ T9473] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 187.781429][ T9473] ? rcu_is_watching+0x15/0xb0 [ 187.786207][ T9473] ? trace_sys_enter+0x1f/0xd0 [ 187.790993][ T9473] do_syscall_64+0xf3/0x230 [ 187.795509][ T9473] ? clear_bhb_loop+0x35/0x90 [ 187.800202][ T9473] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 187.806193][ T9473] RIP: 0033:0x7f19f0e7cf69 [ 187.810619][ T9473] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 187.830256][ T9473] RSP: 002b:00007f19f1cd60c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 187.838703][ T9473] RAX: ffffffffffffffda RBX: 00007f19f0fb3f80 RCX: 00007f19f0e7cf69 [ 187.846686][ T9473] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000003 [ 187.854663][ T9473] RBP: 00007f19f0eda6fe R08: 0000000000000000 R09: 0000000000000000 [ 187.862657][ T9473] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 187.870639][ T9473] R13: 000000000000000b R14: 00007f19f0fb3f80 R15: 00007ffc571bf398 [ 187.878645][ T9473] [ 188.013898][ T9479] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 188.086987][ T9479] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 188.257188][ T9490] syzkaller1: entered promiscuous mode [ 188.269341][ T9490] syzkaller1: entered allmulticast mode [ 188.290567][ T9497] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 188.308209][ T9490] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 188.308216][ T9496] xt_TPROXY: Can be used only with -p tcp or -p udp [ 188.334385][ T9485] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 188.591132][ T9509] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 188.622972][ T9509] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.883596][ T9525] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 188.902846][ T9525] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 189.284251][ T9540] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.664131][ T9561] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.785294][ T9566] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 189.870903][ T9571] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 189.964176][ T29] audit: type=1800 audit(1717721979.933:24): pid=9573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1961 res=0 errno=0 [ 189.990053][ T29] audit: type=1804 audit(1717721979.963:25): pid=9573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1785060524/syzkaller.cIaTKh/167/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 190.024971][ T29] audit: type=1804 audit(1717721979.963:26): pid=9573 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1785060524/syzkaller.cIaTKh/167/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 190.181318][ T9578] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.193612][ T9578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 190.683884][ T9593] FAULT_INJECTION: forcing a failure. [ 190.683884][ T9593] name failslab, interval 1, probability 0, space 0, times 0 [ 190.698495][ T9593] CPU: 1 PID: 9593 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 190.708998][ T9593] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 190.719082][ T9593] Call Trace: [ 190.722369][ T9593] [ 190.725318][ T9593] dump_stack_lvl+0x241/0x360 [ 190.730039][ T9593] ? __pfx_dump_stack_lvl+0x10/0x10 [ 190.735271][ T9593] ? __pfx__printk+0x10/0x10 [ 190.739894][ T9593] ? __pfx___might_resched+0x10/0x10 [ 190.745211][ T9593] ? __asan_memset+0x23/0x50 [ 190.749834][ T9593] ? lockdep_init_map_type+0xa1/0x910 [ 190.755343][ T9593] should_fail_ex+0x3b0/0x4e0 [ 190.760070][ T9593] should_failslab+0x9/0x20 [ 190.764643][ T9593] __kmalloc_node_noprof+0xdf/0x440 [ 190.769911][ T9593] ? kvmalloc_node_noprof+0x72/0x190 [ 190.775274][ T9593] kvmalloc_node_noprof+0x72/0x190 [ 190.780442][ T9593] alloc_netdev_mqs+0xa21/0xf80 [ 190.785349][ T9593] rtnl_create_link+0x2f9/0xc20 [ 190.790252][ T9593] rtnl_newlink+0x1421/0x20a0 [ 190.794980][ T9593] ? rtnl_newlink+0xb21/0x20a0 [ 190.799804][ T9593] ? __pfx_rtnl_newlink+0x10/0x10 [ 190.804861][ T9593] ? __pfx___mutex_trylock_common+0x10/0x10 [ 190.810801][ T9593] ? rcu_is_watching+0x15/0xb0 [ 190.815587][ T9593] ? trace_contention_end+0x3c/0x120 [ 190.820912][ T9593] ? __mutex_lock+0x2ef/0xd70 [ 190.825636][ T9593] ? __pfx_lock_release+0x10/0x10 [ 190.830703][ T9593] ? __pfx_rtnl_newlink+0x10/0x10 [ 190.835762][ T9593] rtnetlink_rcv_msg+0x89b/0x10d0 [ 190.840826][ T9593] ? rtnetlink_rcv_msg+0x208/0x10d0 [ 190.846075][ T9593] ? 0xffffffffa0000958 [ 190.850273][ T9593] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 190.855779][ T9593] ? is_bpf_text_address+0x285/0x2a0 [ 190.861114][ T9593] ? __pfx_validate_chain+0x10/0x10 [ 190.866368][ T9593] ? __pfx_validate_chain+0x10/0x10 [ 190.871600][ T9593] ? arch_stack_walk+0x16d/0x1b0 [ 190.876591][ T9593] ? mark_lock+0x9a/0x350 [ 190.880969][ T9593] ? __pfx_validate_chain+0x10/0x10 [ 190.886224][ T9593] ? __lock_acquire+0x1346/0x1fd0 [ 190.891312][ T9593] ? mark_lock+0x9a/0x350 [ 190.895685][ T9593] ? __lock_acquire+0x1346/0x1fd0 [ 190.900787][ T9593] netlink_rcv_skb+0x1e3/0x430 [ 190.905616][ T9593] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 190.911138][ T9593] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 190.916502][ T9593] ? netlink_deliver_tap+0x2e/0x1b0 [ 190.921759][ T9593] netlink_unicast+0x7ea/0x980 [ 190.926594][ T9593] ? __pfx_netlink_unicast+0x10/0x10 [ 190.931930][ T9593] ? __virt_addr_valid+0x183/0x520 [ 190.937080][ T9593] ? __check_object_size+0x49c/0x900 [ 190.942504][ T9593] ? bpf_lsm_netlink_send+0x9/0x10 [ 190.947694][ T9593] netlink_sendmsg+0x8db/0xcb0 [ 190.952515][ T9593] ? __pfx_netlink_sendmsg+0x10/0x10 [ 190.957831][ T9593] ? __import_iovec+0x536/0x820 [ 190.962735][ T9593] ? aa_sock_msg_perm+0x91/0x160 [ 190.967710][ T9593] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 190.973063][ T9593] ? security_socket_sendmsg+0x87/0xb0 [ 190.978579][ T9593] ? __pfx_netlink_sendmsg+0x10/0x10 [ 190.983950][ T9593] __sock_sendmsg+0x221/0x270 [ 190.988688][ T9593] ____sys_sendmsg+0x525/0x7d0 [ 190.993510][ T9593] ? __pfx_____sys_sendmsg+0x10/0x10 [ 190.998875][ T9593] __sys_sendmsg+0x2b0/0x3a0 [ 191.003612][ T9593] ? __pfx___sys_sendmsg+0x10/0x10 [ 191.008780][ T9593] ? vfs_write+0x7c4/0xc90 [ 191.013289][ T9593] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 191.019672][ T9593] ? do_syscall_64+0x100/0x230 [ 191.024490][ T9593] ? do_syscall_64+0xb6/0x230 [ 191.029215][ T9593] do_syscall_64+0xf3/0x230 [ 191.033766][ T9593] ? clear_bhb_loop+0x35/0x90 [ 191.038499][ T9593] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.044425][ T9593] RIP: 0033:0x7f604967cf69 [ 191.048866][ T9593] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 191.068525][ T9593] RSP: 002b:00007f604a4ae0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.076990][ T9593] RAX: ffffffffffffffda RBX: 00007f60497b3f80 RCX: 00007f604967cf69 [ 191.085010][ T9593] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 000000000000000e [ 191.093018][ T9593] RBP: 00007f604a4ae120 R08: 0000000000000000 R09: 0000000000000000 [ 191.101016][ T9593] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.109026][ T9593] R13: 000000000000000b R14: 00007f60497b3f80 R15: 00007ffff48e5aa8 [ 191.117066][ T9593] [ 191.180879][ T9595] FAULT_INJECTION: forcing a failure. [ 191.180879][ T9595] name failslab, interval 1, probability 0, space 0, times 0 [ 191.200569][ T9595] CPU: 0 PID: 9595 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 191.211062][ T9595] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 191.221160][ T9595] Call Trace: [ 191.224479][ T9595] [ 191.227460][ T9595] dump_stack_lvl+0x241/0x360 [ 191.232201][ T9595] ? __pfx_dump_stack_lvl+0x10/0x10 [ 191.237454][ T9595] ? __pfx__printk+0x10/0x10 [ 191.242106][ T9595] should_fail_ex+0x3b0/0x4e0 [ 191.246833][ T9595] ? __alloc_skb+0x1c3/0x440 [ 191.251474][ T9595] should_failslab+0x9/0x20 [ 191.256038][ T9595] kmem_cache_alloc_node_noprof+0x71/0x320 [ 191.261910][ T9595] __alloc_skb+0x1c3/0x440 [ 191.266391][ T9595] ? __pfx___alloc_skb+0x10/0x10 [ 191.271398][ T9595] ? netlink_ack_tlv_len+0x6e/0x200 [ 191.276654][ T9595] netlink_ack+0x13f/0xa30 [ 191.281116][ T9595] ? __pfx_lock_acquire+0x10/0x10 [ 191.286185][ T9595] ? __pfx_nl80211_join_mesh+0x10/0x10 [ 191.291697][ T9595] ? __pfx_nl80211_post_doit+0x10/0x10 [ 191.297225][ T9595] netlink_rcv_skb+0x262/0x430 [ 191.302037][ T9595] ? __pfx_genl_rcv_msg+0x10/0x10 [ 191.307121][ T9595] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 191.312512][ T9595] genl_rcv+0x28/0x40 [ 191.316536][ T9595] netlink_unicast+0x7ea/0x980 [ 191.321360][ T9595] ? __pfx_netlink_unicast+0x10/0x10 [ 191.326694][ T9595] ? __virt_addr_valid+0x183/0x520 [ 191.331858][ T9595] ? __check_object_size+0x49c/0x900 [ 191.337196][ T9595] ? bpf_lsm_netlink_send+0x9/0x10 [ 191.342364][ T9595] netlink_sendmsg+0x8db/0xcb0 [ 191.347208][ T9595] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.352545][ T9595] ? __import_iovec+0x536/0x820 [ 191.357444][ T9595] ? aa_sock_msg_perm+0x91/0x160 [ 191.362444][ T9595] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 191.367775][ T9595] ? security_socket_sendmsg+0x87/0xb0 [ 191.373286][ T9595] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.378612][ T9595] __sock_sendmsg+0x221/0x270 [ 191.383344][ T9595] ____sys_sendmsg+0x525/0x7d0 [ 191.388177][ T9595] ? __pfx_____sys_sendmsg+0x10/0x10 [ 191.393535][ T9595] __sys_sendmsg+0x2b0/0x3a0 [ 191.398166][ T9595] ? __pfx___sys_sendmsg+0x10/0x10 [ 191.403327][ T9595] ? vfs_write+0x7c4/0xc90 [ 191.407839][ T9595] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 191.414223][ T9595] ? do_syscall_64+0x100/0x230 [ 191.419037][ T9595] ? do_syscall_64+0xb6/0x230 [ 191.423757][ T9595] do_syscall_64+0xf3/0x230 [ 191.428298][ T9595] ? clear_bhb_loop+0x35/0x90 [ 191.433021][ T9595] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.438957][ T9595] RIP: 0033:0x7f604967cf69 [ 191.443410][ T9595] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 191.463059][ T9595] RSP: 002b:00007f604a4ae0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.471494][ T9595] RAX: ffffffffffffffda RBX: 00007f60497b3f80 RCX: 00007f604967cf69 [ 191.479475][ T9595] RDX: 0000000000000000 RSI: 0000000020000180 RDI: 0000000000000003 [ 191.487456][ T9595] RBP: 00007f604a4ae120 R08: 0000000000000000 R09: 0000000000000000 [ 191.495438][ T9595] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 191.503416][ T9595] R13: 000000000000000b R14: 00007f60497b3f80 R15: 00007ffff48e5aa8 [ 191.511417][ T9595] [ 191.595864][ T9607] tun0: tun_chr_ioctl cmd 2147767506 [ 191.637910][ T9610] No such timeout policy "syz0" [ 192.293665][ T9644] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 192.378031][ T9646] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 192.858539][ T9644] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.875762][ T9644] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.355949][ T9644] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 193.381089][ T9644] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 193.595293][ T9644] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.607119][ T9644] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.632409][ T9644] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.645175][ T9644] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.175009][ T9681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.548069][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.554562][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.073542][ T9711] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 195.081842][ T9711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.200918][ T9718] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 195.567302][ T9732] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 195.683864][ T9726] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 196.016844][ T9752] macvlan3: entered promiscuous mode [ 196.057494][ T9752] vlan1: entered promiscuous mode [ 196.074454][ T9752] team0: Port device macvlan3 added [ 196.252700][ T9768] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 196.593618][ T9780] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 196.619296][ T5124] Bluetooth: hci2: command 0x0406 tx timeout [ 196.625517][ T5120] Bluetooth: hci3: command 0x0406 tx timeout [ 197.087072][ T9801] macvlan2: entered promiscuous mode [ 197.099401][ T9801] vlan1: entered promiscuous mode [ 197.115256][ T9801] team0: Port device macvlan2 added [ 197.347185][ T9813] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.557488][ T9824] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.641244][ T9825] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.153514][ T9831] IPVS: length: 57 != 8 [ 199.077687][ T4489] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 199.094492][ T4489] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 199.103474][ T4489] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 199.155187][ T4489] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 199.170864][ T4489] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 199.188373][ T4489] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 199.918448][ T9847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.963629][ T9849] bond0: (slave vlan2): Opening slave failed [ 200.146031][ T9855] macvlan3: entered promiscuous mode [ 200.163373][ T9855] team0: Port device macvlan3 added [ 200.253259][ T9863] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 200.277194][ T9861] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 200.360554][ T9870] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.455283][ T9842] chnl_net:caif_netlink_parms(): no params data found [ 200.634780][ T9878] tipc: Can't bind to reserved service type 0 [ 200.731371][ T9842] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.748168][ T9842] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.755479][ T9842] bridge_slave_0: entered allmulticast mode [ 200.768485][ T9842] bridge_slave_0: entered promiscuous mode [ 200.797909][ T9842] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.805104][ T9842] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.824602][ T9842] bridge_slave_1: entered allmulticast mode [ 200.834341][ T9842] bridge_slave_1: entered promiscuous mode [ 200.937926][ T9896] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 200.973570][ T9896] macvlan2: left promiscuous mode [ 200.997319][ T9900] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 201.011889][ T9896] vlan1: left promiscuous mode [ 201.045554][ T9896] macvlan3: left promiscuous mode [ 201.121155][ T9842] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 201.154514][ T9842] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 201.248618][ T9842] team0: Port device team_slave_0 added [ 201.257078][ T4489] Bluetooth: hci6: command tx timeout [ 201.259402][ T9842] team0: Port device team_slave_1 added [ 201.338916][ T9842] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.346128][ T9842] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.372727][ T9842] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.387867][ T9842] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.395409][ T9842] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.407461][ T9907] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.422967][ T9842] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.533953][ T9842] hsr_slave_0: entered promiscuous mode [ 201.547473][ T9842] hsr_slave_1: entered promiscuous mode [ 201.557606][ T9842] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.565229][ T9842] Cannot create hsr debugfs directory [ 202.325813][ T9924] wg2: entered promiscuous mode [ 202.439912][ T9924] wg2: entered allmulticast mode [ 202.970104][ T9947] syz-executor.2 uses old SIOCAX25GETINFO [ 203.009408][ T9941] syzkaller0: entered promiscuous mode [ 203.014938][ T9941] syzkaller0: entered allmulticast mode [ 203.055874][ T9943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 203.336807][ T4489] Bluetooth: hci6: command tx timeout [ 205.065941][ T9957] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 205.076620][ T9957] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 205.103588][ T9957] netlink: 16074 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.279357][ T9842] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 205.328619][ T9968] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 205.364447][ T9968] vlan1: left promiscuous mode [ 205.399829][ T9968] macvlan3: left promiscuous mode [ 205.401628][ T9964] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 205.417525][ T9842] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 205.426835][ T4489] Bluetooth: hci6: command tx timeout [ 205.517540][ T9842] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 205.561550][ T9842] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 205.885894][ T9842] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.906959][ T9989] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 205.952276][ T9842] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.985122][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.992365][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.017567][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.026175][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.105561][ T9842] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 206.118230][ T9842] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.170183][ T9997] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 206.188520][ T9997] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 206.208455][ T9997] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 206.359281][ T9842] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.423878][ T9842] veth0_vlan: entered promiscuous mode [ 206.439539][ T9842] veth1_vlan: entered promiscuous mode [ 206.486230][ T9842] veth0_macvtap: entered promiscuous mode [ 206.500071][ T9842] veth1_macvtap: entered promiscuous mode [ 206.530050][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 206.541946][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.557557][ T9842] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 206.581864][ T9842] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 206.593481][ T9842] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 206.622108][ T9842] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 206.663302][ T9842] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.684148][ T9842] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.697375][ T9842] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.713175][ T9842] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 206.852525][ T2472] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.862202][ T2472] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 206.905749][ T2472] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 206.914262][ T2472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 207.098978][T10020] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.108922][T10020] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.130201][T10020] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 207.138764][T10020] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.159890][T10020] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.311947][T10027] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 207.352527][T10027] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 207.496763][ T5126] Bluetooth: hci6: command tx timeout [ 209.107221][T10070] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.203010][T10073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.230528][T10076] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 209.246897][T10073] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.440989][T10079] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.596217][T10086] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 209.617697][T10086] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.2'. [ 209.636700][T10085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.658259][T10086] nbd: must specify a size in bytes for the device [ 210.106857][T10105] tipc: Started in network mode [ 210.114309][T10105] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 210.122044][T10105] tipc: Enabled bearer , priority 0 [ 210.132345][T10106] tipc: Enabled bearer , priority 0 [ 210.356290][T10114] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 210.365714][T10114] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 211.243884][ T5171] tipc: Node number set to 10136234 [ 211.316733][T10159] xt_CT: You must specify a L4 protocol and not use inversions on it [ 212.282880][T10191] bond0: entered promiscuous mode [ 212.288347][T10191] bond_slave_1: entered promiscuous mode [ 212.294246][T10191] bond0: entered allmulticast mode [ 212.309169][T10191] bond_slave_1: entered allmulticast mode [ 212.317507][T10191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.596232][T10204] batman_adv: batadv0: Removing interface: team0 [ 212.612005][T10204] bridge_slave_0: left allmulticast mode [ 212.624710][T10204] bridge_slave_0: left promiscuous mode [ 212.635550][T10204] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.702302][T10204] bridge_slave_1: left allmulticast mode [ 212.727231][T10204] bridge_slave_1: left promiscuous mode [ 212.748432][T10204] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.775768][T10204] bond0: (slave bond_slave_0): Releasing backup interface [ 212.786661][T10204] bond0: (slave bond_slave_1): Releasing backup interface [ 212.828701][T10204] team0: Port device team_slave_0 removed [ 212.837743][T10204] team0: Port device team_slave_1 removed [ 212.844296][T10204] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 212.853990][T10204] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 212.865245][T10204] bond0: (slave wlan1): Releasing backup interface [ 212.879336][T10204] team0: Port device macvlan3 removed [ 212.912041][T10218] team0: entered promiscuous mode [ 212.923084][T10218] team_slave_0: entered promiscuous mode [ 212.934865][T10218] team_slave_1: entered promiscuous mode [ 212.949669][T10222] team_slave_0: entered allmulticast mode [ 212.998925][T10222] team0: Port device team_slave_0 removed [ 213.008713][T10224] __nla_validate_parse: 1 callbacks suppressed [ 213.008735][T10224] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.046990][T10218] team0: left promiscuous mode [ 213.051829][T10218] team_slave_1: left promiscuous mode [ 213.250158][T10239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.338300][T10245] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 213.348851][T10245] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 213.362995][T10245] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 213.372803][T10245] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 213.392200][T10245] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 213.418984][T10245] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 213.522055][T10255] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.632189][T10262] team0: entered promiscuous mode [ 213.680856][T10262] team_slave_0: entered promiscuous mode [ 213.693033][T10262] team_slave_0: entered allmulticast mode [ 213.729649][T10266] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 213.740063][T10262] team0: left promiscuous mode [ 213.745273][T10266] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.755952][T10266] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 213.767469][T10266] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.938855][T10272] sctp: [Deprecated]: syz-executor.3 (pid 10272) Use of struct sctp_assoc_value in delayed_ack socket option. [ 213.938855][T10272] Use struct sctp_sack_info instead [ 214.077178][T10282] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 214.116243][T10282] bond0: left promiscuous mode [ 214.125074][T10282] bond_slave_1: left promiscuous mode [ 214.178897][T10282] bond0: left allmulticast mode [ 214.184832][T10289] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 214.224353][T10282] bond_slave_1: left allmulticast mode [ 214.680648][T10303] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 214.715535][T10303] vlan0: entered promiscuous mode [ 214.725863][T10303] ip6gre0: entered promiscuous mode [ 214.737734][T10303] ip6gre0: left promiscuous mode [ 214.834061][T10307] bridge_slave_0: left allmulticast mode [ 214.850810][T10307] bridge_slave_0: left promiscuous mode [ 214.864461][T10307] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.920875][T10307] bridge_slave_1: left allmulticast mode [ 214.933238][T10307] bridge_slave_1: left promiscuous mode [ 214.948357][T10307] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.984463][T10318] xt_limit: Overflow, try lower: 16384/524288 [ 214.992670][T10307] bond0: (slave bond_slave_0): Releasing backup interface [ 215.042547][T10307] bond0: (slave bond_slave_1): Releasing backup interface [ 215.164824][T10307] team0: Port device team_slave_1 removed [ 215.172840][T10307] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 215.181202][T10307] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 215.192373][T10307] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 215.210569][T10307] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 215.351155][T10329] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 215.386214][T10329] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.407506][T10332] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.778727][T10347] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 215.875295][T10357] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 216.338039][T10368] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.590588][T10347] team_slave_0: left promiscuous mode [ 216.596050][T10347] team_slave_0: left allmulticast mode [ 216.861870][T10347] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.876757][T10347] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.889543][T10347] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 216.898732][T10347] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.096899][ T5126] Bluetooth: hci4: command 0x0405 tx timeout [ 217.114336][T10373] bridge_slave_0: left allmulticast mode [ 217.135743][T10376] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 217.146164][T10373] bridge_slave_0: left promiscuous mode [ 217.177367][T10373] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.208280][T10373] bridge_slave_1: left allmulticast mode [ 217.257015][T10373] bridge_slave_1: left promiscuous mode [ 217.277041][T10373] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.317647][T10373] bond0: (slave bond_slave_0): Releasing backup interface [ 217.340192][T10373] bond0: (slave bond_slave_1): Releasing backup interface [ 217.385046][T10373] team0: Port device team_slave_0 removed [ 217.409244][T10373] team0: Port device team_slave_1 removed [ 217.415665][T10373] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 217.433271][T10373] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 217.449200][T10373] bond0: (slave wlan1): Releasing backup interface [ 217.464811][T10393] FAULT_INJECTION: forcing a failure. [ 217.464811][T10393] name failslab, interval 1, probability 0, space 0, times 0 [ 217.490048][T10393] CPU: 0 PID: 10393 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 217.500620][T10393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 217.510716][T10393] Call Trace: [ 217.514030][T10393] [ 217.516994][T10393] dump_stack_lvl+0x241/0x360 [ 217.521720][T10393] ? __pfx_dump_stack_lvl+0x10/0x10 [ 217.526959][T10393] ? __pfx__printk+0x10/0x10 [ 217.531587][T10393] ? __pfx___might_resched+0x10/0x10 [ 217.536925][T10393] should_fail_ex+0x3b0/0x4e0 [ 217.541647][T10393] should_failslab+0x9/0x20 [ 217.546193][T10393] __kmalloc_node_noprof+0xdf/0x440 [ 217.551439][T10393] ? qdisc_alloc+0x97/0xa80 [ 217.555978][T10393] qdisc_alloc+0x97/0xa80 [ 217.560374][T10393] qdisc_create+0x182/0x11a0 [ 217.565020][T10393] ? __pfx_qdisc_create+0x10/0x10 [ 217.570088][T10393] tc_modify_qdisc+0xa26/0x1e40 [ 217.574974][T10393] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 217.580306][T10393] ? __pfx_tc_modify_qdisc+0x10/0x10 [ 217.585607][T10393] rtnetlink_rcv_msg+0x89b/0x10d0 [ 217.590648][T10393] ? rtnetlink_rcv_msg+0x208/0x10d0 [ 217.595860][T10393] ? 0xffffffffa0000958 [ 217.600025][T10393] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 217.605494][T10393] ? is_bpf_text_address+0x285/0x2a0 [ 217.610797][T10393] ? __pfx_validate_chain+0x10/0x10 [ 217.616005][T10393] ? __pfx_validate_chain+0x10/0x10 [ 217.621217][T10393] ? arch_stack_walk+0x16d/0x1b0 [ 217.626182][T10393] ? mark_lock+0x9a/0x350 [ 217.630520][T10393] ? __pfx_validate_chain+0x10/0x10 [ 217.635736][T10393] ? __lock_acquire+0x1346/0x1fd0 [ 217.640782][T10393] ? mark_lock+0x9a/0x350 [ 217.645124][T10393] ? __lock_acquire+0x1346/0x1fd0 [ 217.650207][T10393] netlink_rcv_skb+0x1e3/0x430 [ 217.654985][T10393] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 217.660454][T10393] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 217.665766][T10393] ? netlink_deliver_tap+0x2e/0x1b0 [ 217.670976][T10393] netlink_unicast+0x7ea/0x980 [ 217.675765][T10393] ? __pfx_netlink_unicast+0x10/0x10 [ 217.681069][T10393] ? __virt_addr_valid+0x183/0x520 [ 217.686197][T10393] ? __check_object_size+0x49c/0x900 [ 217.691497][T10393] ? bpf_lsm_netlink_send+0x9/0x10 [ 217.696630][T10393] netlink_sendmsg+0x8db/0xcb0 [ 217.701418][T10393] ? __pfx_netlink_sendmsg+0x10/0x10 [ 217.706716][T10393] ? __import_iovec+0x536/0x820 [ 217.711579][T10393] ? aa_sock_msg_perm+0x91/0x160 [ 217.716530][T10393] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 217.721820][T10393] ? security_socket_sendmsg+0x87/0xb0 [ 217.727316][T10393] ? __pfx_netlink_sendmsg+0x10/0x10 [ 217.732625][T10393] __sock_sendmsg+0x221/0x270 [ 217.737329][T10393] ____sys_sendmsg+0x525/0x7d0 [ 217.742129][T10393] ? __pfx_____sys_sendmsg+0x10/0x10 [ 217.747452][T10393] __sys_sendmsg+0x2b0/0x3a0 [ 217.752051][T10393] ? __pfx___sys_sendmsg+0x10/0x10 [ 217.757177][T10393] ? vfs_write+0x7c4/0xc90 [ 217.761638][T10393] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 217.767991][T10393] ? do_syscall_64+0x100/0x230 [ 217.772783][T10393] ? do_syscall_64+0xb6/0x230 [ 217.777486][T10393] do_syscall_64+0xf3/0x230 [ 217.782002][T10393] ? clear_bhb_loop+0x35/0x90 [ 217.786693][T10393] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.792595][T10393] RIP: 0033:0x7f80d107cf69 [ 217.797022][T10393] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 217.816632][T10393] RSP: 002b:00007f80d1daa0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.825054][T10393] RAX: ffffffffffffffda RBX: 00007f80d11b3f80 RCX: 00007f80d107cf69 [ 217.833034][T10393] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000003 [ 217.841009][T10393] RBP: 00007f80d1daa120 R08: 0000000000000000 R09: 0000000000000000 [ 217.848995][T10393] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.856973][T10393] R13: 000000000000000b R14: 00007f80d11b3f80 R15: 00007ffe96e7b148 [ 217.864964][T10393] [ 218.085580][T10410] xt_CT: You must specify a L4 protocol and not use inversions on it [ 218.191708][T10415] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.204296][T10415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.239264][T10415] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.272972][T10418] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 218.275152][T10418] Cannot find add_set index 0 as target [ 218.320753][T10422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.514809][T10427] validate_nla: 1 callbacks suppressed [ 218.514832][T10427] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 218.533452][T10427] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 218.559625][T10432] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 218.569159][T10432] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.634348][T10438] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.676942][T10438] xt_CT: You must specify a L4 protocol and not use inversions on it [ 218.757303][T10442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.868796][T10448] xt_CT: You must specify a L4 protocol and not use inversions on it [ 219.000613][T10456] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 219.195106][T10465] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 219.216624][T10465] SET target dimension over the limit! [ 219.452684][T10476] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.536519][T10481] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 219.566541][T10481] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 219.596201][T10484] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 219.618642][T10484] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.777478][T10491] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 220.388135][T10521] macvlan4: entered allmulticast mode [ 220.403640][T10521] batman_adv: batadv0: Adding interface: macvlan4 [ 220.413388][T10521] batman_adv: batadv0: The MTU of interface macvlan4 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.443692][T10529] xt_CT: You must specify a L4 protocol and not use inversions on it [ 220.496548][T10521] batman_adv: batadv0: Not using interface macvlan4 (retrying later): interface not active [ 221.307424][T10546] syz-executor.1 (10546) used greatest stack depth: 18360 bytes left [ 221.436867][T10564] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 221.473658][T10564] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 221.734120][T10591] ipt_rpfilter: unknown options [ 222.088256][T10618] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 222.169207][T10622] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 222.172406][T10622] SET target dimension over the limit! [ 222.612673][T10639] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 222.672815][T10645] SET target dimension over the limit! [ 223.392822][T10675] xt_TPROXY: Can be used only with -p tcp or -p udp [ 223.838386][T10698] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 224.156925][T10711] __nla_validate_parse: 11 callbacks suppressed [ 224.156949][T10711] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.224858][T10711] vxcan3: entered promiscuous mode [ 224.278494][T10711] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 224.589941][ T5797] IPVS: starting estimator thread 0... [ 224.697515][T10727] IPVS: using max 16 ests per chain, 38400 per kthread [ 224.995805][T10748] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.049765][T10751] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.3'. [ 225.323556][T10757] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.544411][T10770] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 225.607522][T10770] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 225.647514][T10772] netlink: 200 bytes leftover after parsing attributes in process `syz-executor.0'. [ 225.710653][T10774] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 226.091989][T10799] openvswitch: netlink: nsh attr 2048 is out of range max 3 [ 226.535359][T10820] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 226.558316][T10820] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 226.687418][T10826] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 226.702029][T10826] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.277324][T10839] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.570654][T10846] --map-set only usable from mangle table [ 227.731981][ T51] tipc: Subscription rejected, illegal request [ 228.947793][T10857] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 229.067863][T10860] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 229.217219][T10870] __nla_validate_parse: 1 callbacks suppressed [ 229.217241][T10870] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.573826][T10888] SET target dimension over the limit! [ 229.809167][T10900] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 229.830075][T10900] macvlan4: left allmulticast mode [ 229.833905][T10901] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 230.149133][T10910] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 230.176694][T10910] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 230.617796][T10928] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 230.645523][T10928] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 231.049970][ T5126] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 231.061381][ T5126] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 231.070986][ T5126] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 231.082538][ T5126] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 231.092041][ T5126] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 231.100285][ T5126] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 231.153706][T10948] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 231.371322][T10954] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 231.393239][T10954] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.791978][T10941] chnl_net:caif_netlink_parms(): no params data found [ 232.095516][T10941] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.132083][T10941] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.141102][T10941] bridge_slave_0: entered allmulticast mode [ 232.161736][T10941] bridge_slave_0: entered promiscuous mode [ 232.192528][T10941] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.231925][T10941] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.242101][T10941] bridge_slave_1: entered allmulticast mode [ 232.260100][T10941] bridge_slave_1: entered promiscuous mode [ 232.352667][T10941] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.377029][T10941] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.484571][T10941] team0: Port device team_slave_0 added [ 232.513660][T10941] team0: Port device team_slave_1 added [ 232.618905][T10992] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 232.710031][T10941] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.746971][T10941] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.803413][T10941] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 232.839127][T10941] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.846255][T10941] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.860890][T10997] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 232.905806][T10941] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.930240][T10997] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 233.089702][T10941] hsr_slave_0: entered promiscuous mode [ 233.117314][T10941] hsr_slave_1: entered promiscuous mode [ 233.133809][T10941] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 233.151498][T10941] Cannot create hsr debugfs directory [ 233.177517][ T4489] Bluetooth: hci7: command tx timeout [ 233.252831][T11012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.488516][T10941] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 46921 - 0 [ 233.505236][T10941] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 46343 - 0 [ 233.605696][T10941] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 46921 - 0 [ 233.618690][T10941] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 46343 - 0 [ 233.660629][T11029] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 233.695976][T11029] team_slave_0: left promiscuous mode [ 233.714136][T11029] team_slave_0: left allmulticast mode [ 233.750963][T11033] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 233.758255][T11029] vxcan3: left promiscuous mode [ 233.825283][T10941] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 46921 - 0 [ 233.852510][T10941] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 46343 - 0 [ 233.944586][T10941] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 46921 - 0 [ 233.947606][T11038] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 233.955921][T10941] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 46343 - 0 [ 233.996650][T11038] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 234.181374][T11046] delete_channel: no stack [ 234.263859][T10941] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 234.308772][T10941] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 234.327447][T10941] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 234.390165][T10941] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 234.580984][T11063] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 234.625865][T11063] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 234.715761][T10941] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.770460][T10941] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.808198][ T5175] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.815415][ T5175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.821464][T11070] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 234.833442][T11070] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.879483][ T5797] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.886707][ T5797] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.919905][T11074] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 234.933185][T11074] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.257058][ T4489] Bluetooth: hci7: command tx timeout [ 235.365610][T10941] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 235.902553][T11127] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 235.919845][T11127] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 235.990184][T10941] veth0_vlan: entered promiscuous mode [ 236.061145][T10941] veth1_vlan: entered promiscuous mode [ 236.094529][T11129] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 236.115503][T10941] veth0_macvtap: entered promiscuous mode [ 236.122701][T11129] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.144136][T10941] veth1_macvtap: entered promiscuous mode [ 236.181252][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 236.194429][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.208800][T10941] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.233423][T10941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 236.256046][T10941] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.273476][T10941] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.288966][T10941] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.299594][T10941] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.325146][T10941] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.344347][T10941] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.435134][T11133] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.568078][ T7687] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.575971][ T7687] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.596095][T11137] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 236.614016][T11137] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.650612][T11141] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 236.669895][T11143] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 236.674927][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.713388][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.934725][T11154] vlan2: entered promiscuous mode [ 236.959730][T11154] batman_adv: batadv0: Adding interface: vlan2 [ 236.975462][T11154] batman_adv: batadv0: The MTU of interface vlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 237.011462][T11154] batman_adv: batadv0: Not using interface vlan2 (retrying later): interface not active [ 237.034331][T11151] bond0: (slave vlan2): Opening slave failed [ 237.074763][T11163] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.085199][T11160] macvlan5: entered promiscuous mode [ 237.094903][T11163] openvswitch: netlink: Key type 29 is not supported [ 237.105567][T11160] vlan1: entered promiscuous mode [ 237.173404][T11160] team0: Port device macvlan5 added [ 237.238483][T11168] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 237.301013][T11170] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 237.336720][ T4489] Bluetooth: hci7: command tx timeout [ 237.623645][T11168] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.631620][T11168] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.858931][T11182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 237.879220][T11182] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 238.145946][T11168] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 238.188561][T11168] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 238.477329][T11168] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.486688][T11168] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.495813][T11168] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.505599][T11168] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.630224][T11168] vlan2: left promiscuous mode [ 238.709946][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.945463][T11197] vlan3: entered promiscuous mode [ 238.950903][T11197] erspan0: entered promiscuous mode [ 238.961118][T11197] erspan0: left promiscuous mode [ 239.042552][ T7687] tipc: Subscription rejected, illegal request [ 239.163362][T11205] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.295475][T11206] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 239.343298][T11218] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 239.369671][T11218] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 239.417837][ T4489] Bluetooth: hci7: command tx timeout [ 239.553617][T11223] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 239.563239][T11223] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 239.704929][T11227] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 240.122597][T11245] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 240.169782][T11243] __nla_validate_parse: 2 callbacks suppressed [ 240.169815][T11243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.342499][T11255] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 240.381729][T11255] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 240.400098][T11257] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 240.434136][T11257] vlan1: left promiscuous mode [ 240.447728][T11260] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 240.449946][T11257] macvlan5: left promiscuous mode [ 240.645262][T11266] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 241.491542][T11309] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 241.679464][T11313] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 241.764587][T11318] validate_nla: 1 callbacks suppressed [ 241.764608][T11318] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 241.778551][T11318] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 241.805654][T11318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.001899][T11332] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.0'. [ 242.037896][T11332] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 242.138225][T11338] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.177491][T11338] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 242.184786][T11338] IPv6: NLM_F_CREATE should be set when creating new route [ 242.249233][T11342] netlink: 'syz-executor.4': attribute type 27 has an invalid length. [ 242.291369][T11340] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 242.386962][T11345] tipc: Enabling of bearer rejected, failed to enable media [ 243.241896][T11378] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 243.274932][T11380] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.321196][T11384] FAULT_INJECTION: forcing a failure. [ 243.321196][T11384] name failslab, interval 1, probability 0, space 0, times 0 [ 243.334069][T11382] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 243.354976][T11384] CPU: 0 PID: 11384 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 243.374875][T11384] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 243.384970][T11384] Call Trace: [ 243.388286][T11384] [ 243.391251][T11384] dump_stack_lvl+0x241/0x360 [ 243.395979][T11384] ? __pfx_dump_stack_lvl+0x10/0x10 [ 243.401219][T11384] ? __pfx__printk+0x10/0x10 [ 243.405845][T11384] ? __pfx___might_resched+0x10/0x10 [ 243.411173][T11384] should_fail_ex+0x3b0/0x4e0 [ 243.415870][T11384] ? sk_prot_alloc+0xe0/0x210 [ 243.420565][T11384] should_failslab+0x9/0x20 [ 243.425084][T11384] __kmalloc_noprof+0xd8/0x400 [ 243.429870][T11384] sk_prot_alloc+0xe0/0x210 [ 243.434397][T11384] ? sk_alloc+0x26/0x370 [ 243.438658][T11384] sk_alloc+0x38/0x370 [ 243.442744][T11384] ? can_get_proto+0x1b/0x270 [ 243.447442][T11384] can_create+0x1c0/0x450 [ 243.451794][T11384] ? __sock_create+0x337/0x920 [ 243.456582][T11384] __sock_create+0x490/0x920 [ 243.461195][T11384] __sys_socketpair+0x2ca/0x720 [ 243.466062][T11384] ? __pfx___sys_socketpair+0x10/0x10 [ 243.471446][T11384] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 243.477446][T11384] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 243.483790][T11384] ? do_syscall_64+0x100/0x230 [ 243.488566][T11384] __x64_sys_socketpair+0x9b/0xb0 [ 243.493609][T11384] do_syscall_64+0xf3/0x230 [ 243.498124][T11384] ? clear_bhb_loop+0x35/0x90 [ 243.502900][T11384] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.508802][T11384] RIP: 0033:0x7f7fc347cf69 [ 243.513240][T11384] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 243.532852][T11384] RSP: 002b:00007f7fc42740c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000035 [ 243.541275][T11384] RAX: ffffffffffffffda RBX: 00007f7fc35b4050 RCX: 00007f7fc347cf69 [ 243.549255][T11384] RDX: 0000000000000007 RSI: 0000000000000002 RDI: 000000000000001d [ 243.557232][T11384] RBP: 00007f7fc4274120 R08: 0000000000000000 R09: 0000000000000000 [ 243.565208][T11384] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 243.573185][T11384] R13: 000000000000006e R14: 00007f7fc35b4050 R15: 00007ffeb17af798 [ 243.581181][T11384] [ 243.853882][T11392] hsr_slave_0: left promiscuous mode [ 243.868686][T11392] hsr_slave_1: left promiscuous mode [ 243.907358][T11396] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 243.928679][T11396] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 244.151896][T11408] FAULT_INJECTION: forcing a failure. [ 244.151896][T11408] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 244.181825][T11408] CPU: 0 PID: 11408 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 244.192409][T11408] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 244.202497][T11408] Call Trace: [ 244.205786][T11408] [ 244.208735][T11408] dump_stack_lvl+0x241/0x360 [ 244.213454][T11408] ? __pfx_dump_stack_lvl+0x10/0x10 [ 244.218696][T11408] ? __pfx__printk+0x10/0x10 [ 244.223330][T11408] ? snprintf+0xda/0x120 [ 244.227643][T11408] should_fail_ex+0x3b0/0x4e0 [ 244.232367][T11408] _copy_to_user+0x2f/0xb0 [ 244.236808][T11408] simple_read_from_buffer+0xca/0x150 [ 244.242208][T11408] proc_fail_nth_read+0x1e9/0x250 [ 244.247391][T11408] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 244.252975][T11408] ? rw_verify_area+0x514/0x6b0 [ 244.257863][T11408] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 244.263438][T11408] vfs_read+0x204/0xbd0 [ 244.267623][T11408] ? __pfx_lock_release+0x10/0x10 [ 244.272774][T11408] ? __pfx_kcm_getsockopt+0x10/0x10 [ 244.278014][T11408] ? __pfx_vfs_read+0x10/0x10 [ 244.282734][T11408] ? __fget_files+0x29/0x470 [ 244.287377][T11408] ? __fget_files+0x3f6/0x470 [ 244.292114][T11408] ksys_read+0x1a0/0x2c0 [ 244.296401][T11408] ? __pfx_ksys_read+0x10/0x10 [ 244.301210][T11408] ? do_syscall_64+0x100/0x230 [ 244.306019][T11408] ? do_syscall_64+0xb6/0x230 [ 244.310739][T11408] do_syscall_64+0xf3/0x230 [ 244.315286][T11408] ? clear_bhb_loop+0x35/0x90 [ 244.320006][T11408] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.325940][T11408] RIP: 0033:0x7f80d107bc0c [ 244.330396][T11408] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 244.350049][T11408] RSP: 002b:00007f80d1daa0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 244.358516][T11408] RAX: ffffffffffffffda RBX: 00007f80d11b3f80 RCX: 00007f80d107bc0c [ 244.366533][T11408] RDX: 000000000000000f RSI: 00007f80d1daa130 RDI: 0000000000000004 [ 244.374551][T11408] RBP: 00007f80d1daa120 R08: 0000000000000000 R09: 0000000000000000 [ 244.382567][T11408] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 244.390589][T11408] R13: 000000000000000b R14: 00007f80d11b3f80 R15: 00007ffe96e7b148 [ 244.398631][T11408] [ 244.576094][T11419] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.678010][T11425] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 244.724389][T11425] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 246.072721][T11495] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 246.112802][T11495] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 246.311168][T11502] sctp: [Deprecated]: syz-executor.3 (pid 11502) Use of struct sctp_assoc_value in delayed_ack socket option. [ 246.311168][T11502] Use struct sctp_sack_info instead [ 246.535297][T11513] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 246.545944][T11513] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.395515][T11547] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 247.415424][T11547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.540335][T11553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.941916][T11576] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 247.950341][T11576] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.960730][T11576] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 249.062082][T11609] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 250.167801][T11667] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 250.202588][T11667] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 250.760252][T11706] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.770589][T11706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.780552][T11706] tipc: Started in network mode [ 250.785669][T11706] tipc: Node identity 6, cluster identity 4711 [ 250.800018][T11706] tipc: Node number set to 6 [ 250.821015][ T29] audit: type=1800 audit(1717722040.793:27): pid=11706 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1974 res=0 errno=0 [ 250.945861][T11710] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.814203][T11743] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.847885][T11743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 251.871768][T11743] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.269486][ T5126] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 252.279303][ T5126] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 252.288513][ T5126] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 252.313860][ T5126] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 252.321915][ T5126] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 252.346742][ T5126] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 252.692401][T11775] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 252.918820][T11787] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.475019][ T51] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 253.933685][ T51] bond0 (unregistering): (slave batadv_slave_0): Releasing backup interface [ 253.944809][ T51] bond0 (unregistering): Released all slaves [ 253.959750][ T51] bond1 (unregistering): Released all slaves [ 254.006570][T11807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.121324][T11758] chnl_net:caif_netlink_parms(): no params data found [ 254.198500][ T51] tipc: Left network mode [ 254.298166][ T51] IPVS: stopping backup sync thread 9566 ... [ 254.329128][T11816] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 254.377211][ T5126] Bluetooth: hci4: command tx timeout [ 254.400705][T11816] bond1: entered promiscuous mode [ 254.413665][T11821] bond1: (slave bond_slave_0): Enslaving as an active interface with a down link [ 254.635697][T11758] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.666942][T11758] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.674209][T11758] bridge_slave_0: entered allmulticast mode [ 254.698431][T11758] bridge_slave_0: entered promiscuous mode [ 254.730051][T11758] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.739039][T11758] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.751999][T11758] bridge_slave_1: entered allmulticast mode [ 254.765890][T11758] bridge_slave_1: entered promiscuous mode [ 254.916012][T11758] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.980661][T11758] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.081828][T11758] team0: Port device team_slave_0 added [ 255.119270][T11852] team0: Device batadv0 is already an upper device of the team interface [ 255.131683][T11758] team0: Port device team_slave_1 added [ 255.247174][T11758] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.262445][T11758] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.301664][T11758] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.326929][T11758] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.333930][T11758] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.361508][T11758] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.491391][T11868] netlink: 64138 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.704973][ T51] pim6reg (unregistering): left allmulticast mode [ 255.980035][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.986984][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.160135][ T51] batadv_slave_0 (unregistering): left allmulticast mode [ 256.467187][ T5126] Bluetooth: hci4: command tx timeout [ 256.575390][ T51] vxcan1 (unregistering): left allmulticast mode [ 256.857900][T11887] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 256.939550][T11758] hsr_slave_0: entered promiscuous mode [ 256.963876][T11758] hsr_slave_1: entered promiscuous mode [ 256.972918][T11889] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 257.091313][T11891] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.267273][T11897] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.339834][T11900] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.581812][T11909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.597502][T11909] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 257.628177][T11911] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.738913][T11758] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 257.752730][T11758] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 257.780065][T11758] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 257.799939][T11758] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 257.980206][T11758] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.000956][T11921] sit0: entered promiscuous mode [ 258.006210][T11921] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 258.014711][T11921] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 258.083785][T11758] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.125213][ T5770] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.132470][ T5770] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.188336][ T5770] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.195546][ T5770] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.548306][ T5126] Bluetooth: hci4: command tx timeout [ 258.594044][T11941] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 258.646056][T11941] bond1: left promiscuous mode [ 258.653407][T11938] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 258.698873][T11758] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.818083][T11758] veth0_vlan: entered promiscuous mode [ 258.850314][T11758] veth1_vlan: entered promiscuous mode [ 258.911762][T11948] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.936756][T11948] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (511) [ 258.956893][T11948] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 259.005645][T11949] hsr_slave_0: left promiscuous mode [ 259.020611][T11949] hsr_slave_1: left promiscuous mode [ 259.108689][T11758] veth0_macvtap: entered promiscuous mode [ 259.134365][T11758] veth1_macvtap: entered promiscuous mode [ 259.192746][T11758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 259.214513][T11758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.231424][T11758] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 259.250761][T11758] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.287273][T11758] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.327553][T11758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.355405][T11961] netlink: 9412 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.358618][T11758] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.415897][T11758] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.440339][T11758] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.450169][T11758] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.666500][ T5770] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.674390][ T5770] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.753841][ T785] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.786793][ T785] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.849760][T11982] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 259.927768][T11982] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 260.293501][T11997] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 260.375409][T11997] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -1 [ 260.617916][ T5126] Bluetooth: hci4: command tx timeout [ 260.930117][T12032] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 260.993934][T12032] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 261.055501][T12034] syz-executor.4: vmalloc error: size 16777216, failed to allocated page array size 32768, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 261.137293][T12034] CPU: 0 PID: 12034 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 261.147857][T12034] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 261.157924][T12034] Call Trace: [ 261.161207][T12034] [ 261.164147][T12034] dump_stack_lvl+0x241/0x360 [ 261.168851][T12034] ? __pfx_dump_stack_lvl+0x10/0x10 [ 261.174058][T12034] ? __pfx__printk+0x10/0x10 [ 261.178662][T12034] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 261.185091][T12034] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 261.191625][T12034] warn_alloc+0x278/0x410 [ 261.195978][T12034] ? __pfx_warn_alloc+0x10/0x10 [ 261.200867][T12034] ? packet_set_ring+0x6da/0x2450 [ 261.205920][T12034] ? __get_vm_area_node+0x23d/0x270 [ 261.211156][T12034] __vmalloc_node_range_noprof+0x69f/0x1460 [ 261.217082][T12034] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 261.222848][T12034] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 261.229200][T12034] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 261.235198][T12034] ? packet_set_ring+0x62b/0x2450 [ 261.240231][T12034] ? rcu_is_watching+0x15/0xb0 [ 261.245026][T12034] ? packet_set_ring+0x6da/0x2450 [ 261.250080][T12034] vzalloc_noprof+0x79/0x90 [ 261.254611][T12034] ? packet_set_ring+0x6da/0x2450 [ 261.259667][T12034] packet_set_ring+0x6da/0x2450 [ 261.264561][T12034] ? __pfx_packet_set_ring+0x10/0x10 [ 261.269893][T12034] ? __might_fault+0xaa/0x120 [ 261.274614][T12034] ? __might_fault+0xc6/0x120 [ 261.279333][T12034] packet_setsockopt+0x1140/0x1970 [ 261.284460][T12034] ? __pfx___might_resched+0x10/0x10 [ 261.289768][T12034] ? __pfx_packet_setsockopt+0x10/0x10 [ 261.295255][T12034] ? aa_sk_perm+0x967/0xab0 [ 261.299780][T12034] ? __pfx_aa_sk_perm+0x10/0x10 [ 261.304643][T12034] ? __pfx_lock_acquire+0x10/0x10 [ 261.309677][T12034] ? aa_sock_opt_perm+0x79/0x120 [ 261.314625][T12034] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 261.320178][T12034] ? security_socket_setsockopt+0x87/0xb0 [ 261.325921][T12034] ? __pfx_packet_setsockopt+0x10/0x10 [ 261.331390][T12034] do_sock_setsockopt+0x3af/0x720 [ 261.336448][T12034] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 261.342020][T12034] ? __fget_files+0x29/0x470 [ 261.346630][T12034] ? __fget_files+0x3f6/0x470 [ 261.351331][T12034] __sys_setsockopt+0x1ae/0x250 [ 261.356235][T12034] __x64_sys_setsockopt+0xb5/0xd0 [ 261.361279][T12034] do_syscall_64+0xf3/0x230 [ 261.365794][T12034] ? clear_bhb_loop+0x35/0x90 [ 261.370485][T12034] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.376390][T12034] RIP: 0033:0x7f7fc347cf69 [ 261.380821][T12034] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 261.400446][T12034] RSP: 002b:00007f7fc42950c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 261.408894][T12034] RAX: ffffffffffffffda RBX: 00007f7fc35b3f80 RCX: 00007f7fc347cf69 [ 261.416886][T12034] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000008 [ 261.424868][T12034] RBP: 00007f7fc34da6fe R08: 000000000000001c R09: 0000000000000000 [ 261.432853][T12034] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 261.440832][T12034] R13: 000000000000004d R14: 00007f7fc35b3f80 R15: 00007ffeb17af798 [ 261.448827][T12034] [ 261.493123][T12034] Mem-Info: [ 261.497209][T12034] active_anon:18720 inactive_anon:0 isolated_anon:0 [ 261.497209][T12034] active_file:0 inactive_file:46672 isolated_file:0 [ 261.497209][T12034] unevictable:768 dirty:41 writeback:0 [ 261.497209][T12034] slab_reclaimable:12387 slab_unreclaimable:102490 [ 261.497209][T12034] mapped:24670 shmem:1618 pagetables:688 [ 261.497209][T12034] sec_pagetables:0 bounce:0 [ 261.497209][T12034] kernel_misc_reclaimable:0 [ 261.497209][T12034] free:1352718 free_pcp:1544 free_cma:0 [ 261.608813][T12034] Node 0 active_anon:74780kB inactive_anon:0kB active_file:0kB inactive_file:186612kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:104780kB dirty:160kB writeback:0kB shmem:4936kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12172kB pagetables:2852kB sec_pagetables:0kB all_unreclaimable? no [ 261.715838][T12034] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 261.800628][T12034] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 261.898394][T12034] lowmem_reserve[]: 0 2571 2571 0 0 [ 261.905558][ T4489] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 261.923271][ T4489] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 261.931782][ T4489] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 261.945298][ T4489] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 261.946949][T12034] Node 0 [ 261.975025][ T4489] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 261.975025][T12034] DMA32 free:1414460kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:75036kB inactive_anon:0kB active_file:0kB inactive_file:186296kB unevictable:1536kB writepending:156kB present:3129332kB managed:2659880kB mlocked:0kB bounce:0kB free_pcp:4332kB local_pcp:936kB free_cma:0kB [ 262.026767][T12034] lowmem_reserve[]: 0 0 0 0 0 [ 262.027656][ T4489] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 262.039779][T12034] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:316kB unevictable:0kB writepending:4kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 262.070486][T12034] lowmem_reserve[]: 0 0 0 0 0 [ 262.075388][T12034] Node 1 Normal free:3947760kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:4028kB local_pcp:4028kB free_cma:0kB [ 262.107831][T12034] lowmem_reserve[]: 0 0 0 0 0 [ 262.166483][T12034] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 262.190423][T12034] Node 0 DMA32: 70*4kB (UME) 91*8kB (UME) 157*16kB (ME) 111*32kB (ME) 71*64kB (UME) 18*128kB (ME) 16*256kB (UME) 9*512kB (UME) 5*1024kB (UME) 0*2048kB 339*4096kB (M) = 1416288kB [ 262.233432][T12034] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 262.259288][T12034] Node 1 Normal: 0*4kB 2*8kB (UM) 2*16kB (UM) 2*32kB (UM) 0*64kB 1*128kB (U) 2*256kB (UM) 1*512kB (M) 0*1024kB 3*2048kB (UM) 962*4096kB (UM) = 3947760kB [ 262.302182][T12034] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 262.330974][T12034] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 262.360676][T12034] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 262.373001][T12034] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 262.418058][T12034] 48129 total pagecache pages [ 262.423888][T12034] 0 pages in swap cache [ 262.428185][T12034] Free swap = 124996kB [ 262.434667][T12034] Total swap = 124996kB [ 262.440426][T12034] 2097051 pages RAM [ 262.444266][T12034] 0 pages HighMem/MovableOnly [ 262.449425][T12034] 400871 pages reserved [ 262.453608][T12034] 0 pages cma reserved [ 262.752395][T12051] chnl_net:caif_netlink_parms(): no params data found [ 262.800613][T12088] __nla_validate_parse: 2 callbacks suppressed [ 262.800636][T12088] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.855238][T12089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.022296][T12051] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.029848][T12051] bridge0: port 1(bridge_slave_0) entered disabled state [ 263.044102][T12051] bridge_slave_0: entered allmulticast mode [ 263.053429][T12051] bridge_slave_0: entered promiscuous mode [ 263.064164][T12051] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.071696][T12051] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.079135][T12051] bridge_slave_1: entered allmulticast mode [ 263.092683][T12051] bridge_slave_1: entered promiscuous mode [ 263.147954][T12051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 263.179156][T12051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 263.292676][T12051] team0: Port device team_slave_0 added [ 263.310918][T12051] team0: Port device team_slave_1 added [ 263.365086][T12051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 263.384928][T12051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.423925][T12051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 263.439253][T12107] netlink: 524 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.450365][T12051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 263.459216][T12051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 263.485867][T12051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 263.604756][T12051] hsr_slave_0: entered promiscuous mode [ 263.622030][T12051] hsr_slave_1: entered promiscuous mode [ 263.639599][T12051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 263.658079][T12051] Cannot create hsr debugfs directory [ 263.666250][T12112] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 263.981281][T12126] mac80211_hwsim hwsim26 wlan1: entered promiscuous mode [ 263.989542][T12126] mac80211_hwsim hwsim26 wlan1: entered allmulticast mode [ 264.139535][ T5126] Bluetooth: hci8: command tx timeout [ 264.149084][T12132] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.167149][T12130] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.485994][T12051] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 264.497553][T12051] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 264.510370][T12051] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 264.523592][T12051] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 264.669992][T12051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.699275][T12051] 8021q: adding VLAN 0 to HW filter on device team0 [ 264.714279][ T5174] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.721506][ T5174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 264.758192][ T5174] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.765420][ T5174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 264.797671][T12141] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 264.811341][T12141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.369572][T12051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 265.450508][T12175] xt_hashlimit: invalid interval [ 265.613898][T12051] veth0_vlan: entered promiscuous mode [ 265.674863][T12051] veth1_vlan: entered promiscuous mode [ 265.724501][T12184] mac80211_hwsim hwsim28 wlan1: entered promiscuous mode [ 265.753959][T12184] mac80211_hwsim hwsim28 wlan1: entered allmulticast mode [ 265.778790][T12186] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.854015][T12051] veth0_macvtap: entered promiscuous mode [ 265.883198][T12051] veth1_macvtap: entered promiscuous mode [ 265.955854][T12051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.996749][T12051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.016631][T12051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 266.037886][T12051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.062163][T12051] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 266.210671][T12200] syzkaller0: entered promiscuous mode [ 266.217733][ T5126] Bluetooth: hci8: command tx timeout [ 266.224487][T12200] syzkaller0: entered allmulticast mode [ 266.241556][T12051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.272046][T12051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.305426][T12051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 266.332545][T12051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 266.358972][T12051] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 266.498161][T12212] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.523349][T12212] netlink: 43 bytes leftover after parsing attributes in process `syz-executor.0'. [ 266.549767][T12212] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 266.577355][T12212] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 268.297543][ T5126] Bluetooth: hci8: command tx timeout [ 268.775165][T12208] __nla_validate_parse: 1 callbacks suppressed [ 268.775181][T12208] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 268.822150][T12051] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.863848][T12051] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.900821][T12051] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.918792][T12051] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 268.971405][T12219] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.320798][T12231] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.376865][T12231] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 269.492428][T12243] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.525036][T12244] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 269.653204][T12243] : entered promiscuous mode [ 269.674707][ T1108] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.696719][ T1108] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 269.831194][ T64] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 269.850654][ T64] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 270.027801][ T51] bridge_slave_1: left allmulticast mode [ 270.033521][ T51] bridge_slave_1: left promiscuous mode [ 270.054510][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 270.106900][ T4489] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 270.119508][ T4489] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 270.128033][ T4489] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 270.143878][ T4489] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 270.144339][ T51] bridge_slave_0: left allmulticast mode [ 270.177007][ T4489] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 270.196790][ T4489] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 270.204182][ T51] bridge_slave_0: left promiscuous mode [ 270.250518][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.377098][ T4489] Bluetooth: hci8: command tx timeout [ 270.929709][ T51] dvmrp1 (unregistering): left allmulticast mode [ 271.171796][T12296] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 271.472987][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.483697][ T51] bond0 (unregistering): Released all slaves [ 271.610853][ T51] bond2 (unregistering): Released all slaves [ 271.629987][ T51] bond1 (unregistering): (slave bond_slave_0): Releasing active interface [ 271.640805][ T51] bond1 (unregistering): Released all slaves [ 271.685661][T12288] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 271.693003][T12288] IPv6: NLM_F_CREATE should be set when creating new route [ 271.718054][T12295] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.748847][T12294] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 271.872958][ T51] tipc: Disabling bearer [ 271.895405][ T51] tipc: Disabling bearer [ 271.938753][ T51] tipc: Left network mode [ 272.072800][T12308] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 272.127110][T12310] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 272.296800][ T4489] Bluetooth: hci5: command tx timeout [ 272.805768][T12308] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.813944][T12308] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.653627][T12308] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 273.725606][T12308] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 274.347881][T12308] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.357203][T12308] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.366233][T12308] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.376609][ T4489] Bluetooth: hci5: command tx timeout [ 274.378269][T12308] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.626673][T12314] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.636074][T12314] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.858202][T12339] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 275.143561][ T51] hsr_slave_0: left promiscuous mode [ 275.159462][ T51] hsr_slave_1: left promiscuous mode [ 275.167400][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 275.178991][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 275.197254][ T51] batman_adv: batadv0: Removing interface: macvlan4 [ 275.251303][ T51] team0 (unregistering): Port device macvlan5 removed [ 275.317762][ T51] team0 (unregistering): Port device macvlan3 removed [ 275.361494][ T51] team0 (unregistering): Port device macvlan2 removed [ 275.913818][T12371] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 275.941503][T12371] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.1'. [ 275.951566][T12371] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 276.068778][ T51] team0 (unregistering): Port device team_slave_1 removed [ 276.114272][ T51] team0 (unregistering): Port device team_slave_0 removed [ 276.124501][ T51] smc: removing net device team_slave_0 with user defined pnetid SYZ2 [ 276.460234][ T4489] Bluetooth: hci5: command tx timeout [ 276.642895][T12368] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.690176][T12257] chnl_net:caif_netlink_parms(): no params data found [ 276.842146][T12378] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 277.035012][T12257] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.042575][T12257] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.050127][T12257] bridge_slave_0: entered allmulticast mode [ 277.057955][T12257] bridge_slave_0: entered promiscuous mode [ 277.083601][T12257] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.104599][T12257] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.147619][T12257] bridge_slave_1: entered allmulticast mode [ 277.170570][T12257] bridge_slave_1: entered promiscuous mode [ 277.331440][T12257] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 277.375046][T12257] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 277.515234][T12404] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.530569][T12257] team0: Port device team_slave_0 added [ 277.540804][ T51] IPVS: stop unused estimator thread 0... [ 277.554043][T12257] team0: Port device team_slave_1 added [ 277.654322][T12257] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 277.667669][T12257] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.700656][T12257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 277.748156][T12257] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.757764][T12257] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 277.809260][T12257] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 277.989165][T12257] hsr_slave_0: entered promiscuous mode [ 278.025582][T12257] hsr_slave_1: entered promiscuous mode [ 278.032456][T12257] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 278.056346][T12257] Cannot create hsr debugfs directory [ 278.546968][ T4489] Bluetooth: hci5: command tx timeout [ 280.761476][T12460] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.832155][T12470] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 281.205182][T12488] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 281.612872][T12257] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 281.637200][T12257] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 281.661432][T12257] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 281.687466][T12257] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.027404][T12257] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.092308][T12257] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.158143][ T5168] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.165437][ T5168] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.243366][ T5168] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.250745][ T5168] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.936173][T12257] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.171296][T12257] veth0_vlan: entered promiscuous mode [ 283.284305][T12257] veth1_vlan: entered promiscuous mode [ 283.435185][T12257] veth0_macvtap: entered promiscuous mode [ 283.562032][T12257] veth1_macvtap: entered promiscuous mode [ 283.638295][T12257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.670568][T12257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.690894][T12257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 283.704144][T12257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.726789][T12257] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 283.928364][T12257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.948897][T12584] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 283.968571][T12257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 283.979007][T12257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 283.991620][T12257] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.014904][T12257] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.052858][T12257] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.086673][T12257] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.124707][T12257] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.178258][T12257] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.364973][T12599] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 284.441933][ T5168] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.482878][ T5168] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.552526][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.565968][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.825529][T12617] syzkaller1: entered promiscuous mode [ 284.832325][T12617] syzkaller1: entered allmulticast mode [ 285.042628][T12625] FAULT_INJECTION: forcing a failure. [ 285.042628][T12625] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 285.061105][T12625] CPU: 0 PID: 12625 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 285.071675][T12625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 285.081775][T12625] Call Trace: [ 285.085088][T12625] [ 285.088048][T12625] dump_stack_lvl+0x241/0x360 [ 285.092768][T12625] ? __pfx_dump_stack_lvl+0x10/0x10 [ 285.098007][T12625] ? __pfx__printk+0x10/0x10 [ 285.102644][T12625] ? __pfx_lock_release+0x10/0x10 [ 285.107717][T12625] should_fail_ex+0x3b0/0x4e0 [ 285.112442][T12625] _copy_from_user+0x2f/0xe0 [ 285.117082][T12625] do_ip_vs_get_ctl+0x286/0xd90 [ 285.121975][T12625] ? __pfx_do_ip_vs_get_ctl+0x10/0x10 [ 285.127380][T12625] ? trace_contention_end+0x3c/0x120 [ 285.132695][T12625] ? __mutex_lock+0x2ef/0xd70 [ 285.137410][T12625] ? __mutex_unlock_slowpath+0x21d/0x750 [ 285.143081][T12625] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 285.149094][T12625] ? __might_fault+0xaa/0x120 [ 285.153811][T12625] ? aa_label_sk_perm+0x4f0/0x6d0 [ 285.158867][T12625] ? __pfx_lock_release+0x10/0x10 [ 285.163927][T12625] ? module_put+0x13a/0x2d0 [ 285.168451][T12625] nf_getsockopt+0x299/0x2c0 [ 285.173070][T12625] ip_getsockopt+0x222/0x2e0 [ 285.177674][T12625] ? __pfx_ip_getsockopt+0x10/0x10 [ 285.182819][T12625] ipv6_getsockopt+0x1dd/0x380 [ 285.187620][T12625] ? __pfx_ipv6_getsockopt+0x10/0x10 [ 285.192945][T12625] ? __pfx___might_resched+0x10/0x10 [ 285.198254][T12625] ? __might_fault+0xaa/0x120 [ 285.202986][T12625] tcp_getsockopt+0x163/0x1c0 [ 285.207702][T12625] ? __pfx_tcp_getsockopt+0x10/0x10 [ 285.212923][T12625] ? __might_fault+0xc6/0x120 [ 285.217627][T12625] ? sock_common_getsockopt+0x2e/0xb0 [ 285.223026][T12625] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 285.228936][T12625] do_sock_getsockopt+0x373/0x850 [ 285.233983][T12625] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 285.239545][T12625] ? __fget_files+0x3f6/0x470 [ 285.244248][T12625] __sys_getsockopt+0x271/0x330 [ 285.249118][T12625] ? __pfx___sys_getsockopt+0x10/0x10 [ 285.254514][T12625] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 285.260870][T12625] ? do_syscall_64+0x100/0x230 [ 285.265654][T12625] __x64_sys_getsockopt+0xb5/0xd0 [ 285.270733][T12625] do_syscall_64+0xf3/0x230 [ 285.275260][T12625] ? clear_bhb_loop+0x35/0x90 [ 285.279959][T12625] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.285874][T12625] RIP: 0033:0x7ff058e7cf69 [ 285.290302][T12625] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 285.309921][T12625] RSP: 002b:00007ff059b1e0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 285.318347][T12625] RAX: ffffffffffffffda RBX: 00007ff058fb3f80 RCX: 00007ff058e7cf69 [ 285.326329][T12625] RDX: 0000000000000482 RSI: 0000000000000000 RDI: 0000000000000003 [ 285.334306][T12625] RBP: 00007ff059b1e120 R08: 0000000020000100 R09: 0000000000000000 [ 285.342288][T12625] R10: 0000000020001640 R11: 0000000000000246 R12: 0000000000000001 [ 285.350265][T12625] R13: 000000000000000b R14: 00007ff058fb3f80 R15: 00007ffe64f44298 [ 285.358262][T12625] [ 285.453741][T12629] syzkaller1: entered promiscuous mode [ 285.477437][T12629] syzkaller1: entered allmulticast mode [ 285.733652][T12644] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 285.748047][T12643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 285.917943][T12654] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 285.993613][T12657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 286.030665][T12658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.056073][T12658] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 286.082079][T12658] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 286.173555][T12654] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.204137][T12654] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 286.350884][T12672] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.386261][T12672] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. [ 286.546990][T12689] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.810642][T12698] ip6tnl1: entered promiscuous mode [ 286.822101][T12698] ip6tnl1: entered allmulticast mode [ 286.960741][ T29] audit: type=1804 audit(1717722076.933:28): pid=12703 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4131915881/syzkaller.8pBz06/123/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 288.050408][T12731] syz_tun: entered allmulticast mode [ 288.276681][T12747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.755618][T12727] syz_tun: left allmulticast mode [ 288.874621][T12765] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.223803][ T29] audit: type=1804 audit(1717722079.193:29): pid=12776 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4131915881/syzkaller.8pBz06/125/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 289.309310][ T29] audit: type=1804 audit(1717722079.283:30): pid=12777 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4131915881/syzkaller.8pBz06/125/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 289.595694][T12797] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.640212][T12798] syz_tun: entered allmulticast mode [ 290.237801][ T29] audit: type=1804 audit(1717722080.203:31): pid=12810 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3269548827/syzkaller.kXERPA/16/cgroup.controllers" dev="sda1" ino=1971 res=1 errno=0 [ 290.351807][T12792] syz_tun: left allmulticast mode [ 291.994029][T12884] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.497577][T12913] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.554145][T12913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 292.918194][T12937] syz_tun: entered allmulticast mode [ 292.980346][T12942] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.165876][T12952] bridge1: entered promiscuous mode [ 293.172721][T12952] bridge1: entered allmulticast mode [ 293.284584][T12954] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 293.304531][T12954] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 293.665170][T12932] syz_tun: left allmulticast mode [ 293.669759][T12979] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.808046][T12981] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 293.845202][T12983] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 294.026842][T12999] FAULT_INJECTION: forcing a failure. [ 294.026842][T12999] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 294.050609][T12999] CPU: 0 PID: 12999 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 294.061180][T12999] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 294.071276][T12999] Call Trace: [ 294.074589][T12999] [ 294.077546][T12999] dump_stack_lvl+0x241/0x360 [ 294.082245][T12999] ? __pfx_dump_stack_lvl+0x10/0x10 [ 294.087458][T12999] ? __pfx__printk+0x10/0x10 [ 294.092063][T12999] ? snprintf+0xda/0x120 [ 294.096346][T12999] should_fail_ex+0x3b0/0x4e0 [ 294.101081][T12999] _copy_to_user+0x2f/0xb0 [ 294.105526][T12999] simple_read_from_buffer+0xca/0x150 [ 294.110922][T12999] proc_fail_nth_read+0x1e9/0x250 [ 294.115961][T12999] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 294.121537][T12999] ? rw_verify_area+0x514/0x6b0 [ 294.126406][T12999] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 294.131971][T12999] vfs_read+0x204/0xbd0 [ 294.136143][T12999] ? __pfx_lock_release+0x10/0x10 [ 294.141183][T12999] ? __pfx_vfs_read+0x10/0x10 [ 294.145870][T12999] ? __fget_files+0x29/0x470 [ 294.150475][T12999] ? __fget_files+0x3f6/0x470 [ 294.155175][T12999] ksys_read+0x1a0/0x2c0 [ 294.159434][T12999] ? __pfx_ksys_read+0x10/0x10 [ 294.164218][T12999] ? do_syscall_64+0x100/0x230 [ 294.169000][T12999] ? do_syscall_64+0xb6/0x230 [ 294.173698][T12999] do_syscall_64+0xf3/0x230 [ 294.178213][T12999] ? clear_bhb_loop+0x35/0x90 [ 294.182938][T12999] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 294.188845][T12999] RIP: 0033:0x7ff058e7bc0c [ 294.193292][T12999] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 294.212918][T12999] RSP: 002b:00007ff059b1e0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 294.221343][T12999] RAX: ffffffffffffffda RBX: 00007ff058fb3f80 RCX: 00007ff058e7bc0c [ 294.229344][T12999] RDX: 000000000000000f RSI: 00007ff059b1e130 RDI: 0000000000000004 [ 294.237335][T12999] RBP: 00007ff059b1e120 R08: 0000000000000000 R09: 0000000000000000 [ 294.245326][T12999] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 294.253307][T12999] R13: 000000000000000b R14: 00007ff058fb3f80 R15: 00007ffe64f44298 [ 294.261307][T12999] [ 294.657398][T13018] xt_limit: Overflow, try lower: 16384/524288 [ 294.677850][T13021] syz_tun: entered allmulticast mode [ 294.792835][T13025] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.959335][T13031] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 294.992913][T13030] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 295.030513][T13030] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 295.081200][T13030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.120476][T13030] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 295.133797][T13039] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.420706][T13014] syz_tun: left allmulticast mode [ 295.847377][T13079] xt_hashlimit: max too large, truncated to 1048576 [ 295.988032][T13086] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 296.921389][T13136] Cannot find set identified by id 0 to match [ 297.750810][T13179] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 297.762271][T13181] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 297.772784][T13181] __nla_validate_parse: 1 callbacks suppressed [ 297.772807][T13181] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.775323][T13179] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.814550][T13179] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 297.844121][T13177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 297.898654][T13177] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 297.929357][T13181] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 297.950273][T13189] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.034511][T13198] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.282832][T13203] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 298.297042][T13203] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.332166][T13203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.351131][T13203] batman_adv: batadv0: Removing interface: vlan2 [ 298.380811][T13213] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 298.415362][T13207] netlink: 'syz-executor.2': attribute type 27 has an invalid length. [ 299.411356][T13207] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.419221][T13207] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.839803][T13207] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 300.007321][T13207] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 300.587350][T13207] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.596297][T13207] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.621594][T13207] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.630905][T13207] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 300.812923][T13209] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 300.822695][T13216] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 300.835209][T13222] bond0: entered promiscuous mode [ 301.139191][T13256] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 301.262085][T13269] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 301.447255][T13273] syzkaller0: entered promiscuous mode [ 301.452795][T13273] syzkaller0: entered allmulticast mode [ 301.483439][T13274] netlink: 124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 301.495734][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.511726][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.614893][T13285] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.887366][T13313] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 304.132460][T13326] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 304.146740][ T5126] Bluetooth: hci1: command 0x0406 tx timeout [ 304.385551][T13343] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 304.401696][T13343] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 304.492969][T13349] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 305.329910][T13368] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 305.661870][T13397] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.688669][T13397] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 305.733843][T13403] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.102269][T13428] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 306.425802][T13448] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.443837][T13451] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.455584][T13451] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.499964][T13452] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.514362][T13452] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 306.517413][T13451] netlink: 696 bytes leftover after parsing attributes in process `syz-executor.2'. [ 306.523220][T13452] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.541529][T13453] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.690729][T13458] pim6reg1: entered promiscuous mode [ 306.696281][T13458] pim6reg1: entered allmulticast mode [ 306.702063][ T4489] Bluetooth: hci1: command 0x0406 tx timeout [ 307.207031][T13488] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 307.309484][T13492] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 307.575656][T13512] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 307.701862][T13519] sch_tbf: burst 3 is lower than device lo mtu (65550) ! [ 308.013167][T13536] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 308.169655][T13542] netlink: 'syz-executor.1': attribute type 32 has an invalid length. [ 308.450229][ T29] audit: type=1800 audit(1717722098.423:32): pid=13549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 308.474013][ T29] audit: type=1804 audit(1717722098.423:33): pid=13549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2890467836/syzkaller.F39tLl/94/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 308.513320][ T29] audit: type=1804 audit(1717722098.423:34): pid=13549 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2890467836/syzkaller.F39tLl/94/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 308.777029][ T4489] Bluetooth: hci1: command 0x0406 tx timeout [ 308.886141][T13572] sctp: [Deprecated]: syz-executor.4 (pid 13572) Use of struct sctp_assoc_value in delayed_ack socket option. [ 308.886141][T13572] Use struct sctp_sack_info instead [ 308.927409][T13537] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 309.405821][T13595] smc: net device ip6tnl0 applied user defined pnetid SYZ0 [ 309.636853][T13603] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 309.747609][T13599] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 310.392164][T13621] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 310.578792][T13603] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.586741][T13603] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.278810][T13603] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 311.338408][T13603] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 311.886647][T13603] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.895597][T13603] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.918791][T13603] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.928019][T13603] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.197203][T13620] __nla_validate_parse: 19 callbacks suppressed [ 312.197227][T13620] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 312.834645][T13669] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 313.072722][T13687] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.088408][T13687] netlink: 'syz-executor.0': attribute type 32 has an invalid length. [ 313.097464][T13687] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.505893][T13708] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 314.020663][T13729] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 314.512318][T13759] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 314.581334][T13759] ip6tnl1: left promiscuous mode [ 314.598839][T13759] ip6tnl1: left allmulticast mode [ 314.620722][T13766] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 314.913714][T13776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 315.028210][T13779] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 315.261531][T13790] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. [ 315.351805][T13792] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 316.363405][T13827] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 316.665312][T13841] ------------[ cut here ]------------ [ 316.680505][T13841] wlan1: Failed check-sdata-in-driver check, flags: 0x0 [ 316.695238][T13841] WARNING: CPU: 1 PID: 13841 at net/mac80211/main.c:410 ieee80211_link_info_change_notify+0x273/0x330 [ 316.706820][T13841] Modules linked in: [ 316.711256][T13841] CPU: 1 PID: 13841 Comm: syz-executor.0 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 316.722313][T13841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 316.732874][T13841] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 316.740168][T13841] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 c0 39 e1 8c 48 89 ee e8 1e 64 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 316.759948][T13841] RSP: 0018:ffffc90004db7318 EFLAGS: 00010246 [ 316.766072][T13841] RAX: ef7917affd831700 RBX: 1ffff11003d3729e RCX: ffff88801e62bc00 [ 316.774171][T13841] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 316.782985][T13841] RBP: ffff88801e9b8130 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 316.791164][T13841] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: dffffc0000000000 [ 316.799729][T13841] R13: 0000000002000000 R14: ffff88801e9b8ca0 R15: ffff88801e9b94f0 [ 316.808114][T13841] FS: 00007f44a17e26c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 316.817174][T13841] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.823789][T13841] CR2: 0000000020000040 CR3: 0000000079d52000 CR4: 00000000003506f0 [ 316.831859][T13841] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 316.839990][T13841] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 316.848078][T13841] Call Trace: [ 316.851407][T13841] [ 316.854370][T13841] ? __warn+0x163/0x4e0 [ 316.858721][T13841] ? ieee80211_link_info_change_notify+0x273/0x330 2024/06/07 01:01:46 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 316.865274][T13841] ? report_bug+0x2b3/0x500 [ 316.869912][T13841] ? ieee80211_link_info_change_notify+0x273/0x330 [ 316.876524][T13841] ? handle_bug+0x3e/0x70 [ 316.880895][T13841] ? exc_invalid_op+0x1a/0x50 [ 316.885611][T13841] ? asm_exc_invalid_op+0x1a/0x20 [ 316.890748][T13841] ? __warn_printk+0x292/0x360 [ 316.895575][T13841] ? ieee80211_link_info_change_notify+0x273/0x330 [ 316.902529][T13841] ? ieee80211_link_info_change_notify+0x272/0x330 [ 316.909389][T13841] ieee80211_set_mcast_rate+0x46/0x60 [ 316.914843][T13841] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 316.921049][T13841] nl80211_set_mcast_rate+0xaff/0xeb0 [ 316.926607][T13841] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 316.932579][T13841] genl_rcv_msg+0xb14/0xec0 [ 316.937355][T13841] ? mark_lock+0x9a/0x350 [ 316.941750][T13841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 316.946944][T13841] ? __pfx_lock_acquire+0x10/0x10 [ 316.952014][T13841] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 316.957518][T13841] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 316.963465][T13841] ? __pfx_nl80211_post_doit+0x10/0x10 [ 316.969029][T13841] ? __pfx___might_resched+0x10/0x10 [ 316.974385][T13841] netlink_rcv_skb+0x1e3/0x430 [ 316.979307][T13841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 316.984390][T13841] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 316.989893][T13841] genl_rcv+0x28/0x40 [ 316.993904][T13841] netlink_unicast+0x7ea/0x980 [ 316.994010][T13841] ? __pfx_netlink_unicast+0x10/0x10 [ 317.004625][T13841] ? __virt_addr_valid+0x183/0x520 [ 317.010097][T13841] ? __check_object_size+0x49c/0x900 [ 317.015439][T13841] ? bpf_lsm_netlink_send+0x9/0x10 [ 317.020868][T13841] netlink_sendmsg+0x8db/0xcb0 [ 317.025711][T13841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 317.031144][T13841] ? __import_iovec+0x536/0x820 [ 317.036048][T13841] ? aa_sock_msg_perm+0x91/0x160 [ 317.041119][T13841] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 317.046478][T13841] ? security_socket_sendmsg+0x87/0xb0 [ 317.051990][T13841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 317.057409][T13841] __sock_sendmsg+0x221/0x270 [ 317.062140][T13841] ____sys_sendmsg+0x525/0x7d0 [ 317.067019][T13841] ? __pfx_____sys_sendmsg+0x10/0x10 [ 317.072391][T13841] __sys_sendmsg+0x2b0/0x3a0 [ 317.077159][T13841] ? __pfx___sys_sendmsg+0x10/0x10 [ 317.082397][T13841] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 317.088828][T13841] ? do_syscall_64+0x100/0x230 [ 317.093635][T13841] ? do_syscall_64+0xb6/0x230 [ 317.098617][T13841] do_syscall_64+0xf3/0x230 [ 317.103490][T13841] ? clear_bhb_loop+0x35/0x90 [ 317.108507][T13841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.114462][T13841] RIP: 0033:0x7f44a0a7cf69 [ 317.119046][T13841] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 317.138772][T13841] RSP: 002b:00007f44a17e20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.147279][T13841] RAX: ffffffffffffffda RBX: 00007f44a0bb3f80 RCX: 00007f44a0a7cf69 [ 317.155289][T13841] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000007 [ 317.163371][T13841] RBP: 00007f44a0ada6fe R08: 0000000000000000 R09: 0000000000000000 [ 317.171485][T13841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.179743][T13841] R13: 000000000000000b R14: 00007f44a0bb3f80 R15: 00007ffe54fd5e68 [ 317.187868][T13841] [ 317.190927][T13841] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 317.198227][T13841] CPU: 1 PID: 13841 Comm: syz-executor.0 Not tainted 6.10.0-rc1-syzkaller-00310-g98aa546af5e4 #0 [ 317.208755][T13841] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 317.218925][T13841] Call Trace: [ 317.222229][T13841] [ 317.225254][T13841] dump_stack_lvl+0x241/0x360 [ 317.229969][T13841] ? __pfx_dump_stack_lvl+0x10/0x10 [ 317.235192][T13841] ? __pfx__printk+0x10/0x10 [ 317.239804][T13841] ? _printk+0xd5/0x120 [ 317.244095][T13841] ? vscnprintf+0x5d/0x90 [ 317.248487][T13841] panic+0x349/0x860 [ 317.252425][T13841] ? __warn+0x172/0x4e0 [ 317.256631][T13841] ? __pfx_panic+0x10/0x10 [ 317.261084][T13841] ? show_trace_log_lvl+0x4e6/0x520 [ 317.266367][T13841] __warn+0x346/0x4e0 [ 317.270395][T13841] ? ieee80211_link_info_change_notify+0x273/0x330 [ 317.276955][T13841] report_bug+0x2b3/0x500 [ 317.281339][T13841] ? ieee80211_link_info_change_notify+0x273/0x330 [ 317.287887][T13841] handle_bug+0x3e/0x70 [ 317.292075][T13841] exc_invalid_op+0x1a/0x50 [ 317.296623][T13841] asm_exc_invalid_op+0x1a/0x20 [ 317.301513][T13841] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 317.308688][T13841] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 c0 39 e1 8c 48 89 ee e8 1e 64 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 317.328407][T13841] RSP: 0018:ffffc90004db7318 EFLAGS: 00010246 [ 317.334487][T13841] RAX: ef7917affd831700 RBX: 1ffff11003d3729e RCX: ffff88801e62bc00 [ 317.342466][T13841] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 317.350455][T13841] RBP: ffff88801e9b8130 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 317.358436][T13841] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: dffffc0000000000 [ 317.366415][T13841] R13: 0000000002000000 R14: ffff88801e9b8ca0 R15: ffff88801e9b94f0 [ 317.374402][T13841] ? __warn_printk+0x292/0x360 [ 317.379194][T13841] ? ieee80211_link_info_change_notify+0x272/0x330 [ 317.385710][T13841] ieee80211_set_mcast_rate+0x46/0x60 [ 317.391103][T13841] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 317.397187][T13841] nl80211_set_mcast_rate+0xaff/0xeb0 [ 317.402585][T13841] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 317.408510][T13841] genl_rcv_msg+0xb14/0xec0 [ 317.413028][T13841] ? mark_lock+0x9a/0x350 [ 317.417383][T13841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 317.422443][T13841] ? __pfx_lock_acquire+0x10/0x10 [ 317.427474][T13841] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 317.432856][T13841] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 317.438762][T13841] ? __pfx_nl80211_post_doit+0x10/0x10 [ 317.444240][T13841] ? __pfx___might_resched+0x10/0x10 [ 317.449558][T13841] netlink_rcv_skb+0x1e3/0x430 [ 317.454351][T13841] ? __pfx_genl_rcv_msg+0x10/0x10 [ 317.459393][T13841] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 317.464714][T13841] genl_rcv+0x28/0x40 [ 317.468709][T13841] netlink_unicast+0x7ea/0x980 [ 317.473500][T13841] ? __pfx_netlink_unicast+0x10/0x10 [ 317.478800][T13841] ? __virt_addr_valid+0x183/0x520 [ 317.483929][T13841] ? __check_object_size+0x49c/0x900 [ 317.489226][T13841] ? bpf_lsm_netlink_send+0x9/0x10 [ 317.494359][T13841] netlink_sendmsg+0x8db/0xcb0 [ 317.499143][T13841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 317.504439][T13841] ? __import_iovec+0x536/0x820 [ 317.509299][T13841] ? aa_sock_msg_perm+0x91/0x160 [ 317.514254][T13841] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 317.519551][T13841] ? security_socket_sendmsg+0x87/0xb0 [ 317.525027][T13841] ? __pfx_netlink_sendmsg+0x10/0x10 [ 317.530317][T13841] __sock_sendmsg+0x221/0x270 [ 317.535030][T13841] ____sys_sendmsg+0x525/0x7d0 [ 317.539819][T13841] ? __pfx_____sys_sendmsg+0x10/0x10 [ 317.545132][T13841] __sys_sendmsg+0x2b0/0x3a0 [ 317.549731][T13841] ? __pfx___sys_sendmsg+0x10/0x10 [ 317.554909][T13841] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 317.561248][T13841] ? do_syscall_64+0x100/0x230 [ 317.566023][T13841] ? do_syscall_64+0xb6/0x230 [ 317.570710][T13841] do_syscall_64+0xf3/0x230 [ 317.575224][T13841] ? clear_bhb_loop+0x35/0x90 [ 317.579917][T13841] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 317.585819][T13841] RIP: 0033:0x7f44a0a7cf69 [ 317.590248][T13841] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 317.609864][T13841] RSP: 002b:00007f44a17e20c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 317.618294][T13841] RAX: ffffffffffffffda RBX: 00007f44a0bb3f80 RCX: 00007f44a0a7cf69 [ 317.626278][T13841] RDX: 0000000000000000 RSI: 0000000020000280 RDI: 0000000000000007 [ 317.634254][T13841] RBP: 00007f44a0ada6fe R08: 0000000000000000 R09: 0000000000000000 [ 317.642231][T13841] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 317.650212][T13841] R13: 000000000000000b R14: 00007f44a0bb3f80 R15: 00007ffe54fd5e68 [ 317.658210][T13841] [ 317.661363][T13841] Kernel Offset: disabled [ 317.665790][T13841] Rebooting in 86400 seconds..