last executing test programs: 3.813082866s ago: executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffff, 0x8, 0x9}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000002c0)={{0x1}, &(0x7f0000000240), &(0x7f0000000280)}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) r1 = accept4$tipc(0xffffffffffffffff, &(0x7f0000000180), &(0x7f00000001c0)=0x10, 0x80800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000001600)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="35010000000000000000010000001400020077673200000000000000000000000000480008804400008006000500ff0f000024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff1400040002000000ac1414bb0000000000000000"], 0x70}}, 0x0) r4 = socket$qrtr(0x2a, 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000440)=0x0) write$cgroup_pid(r5, &(0x7f0000000480)=r6, 0x12) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f0000000b00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r5, 0xd000943e, &(0x7f0000001cc0)={0x0, r7, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP(r4, 0xd0009412, &(0x7f0000002580)={r7, 0xed}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f0000000600)={{r7, 0x0, 0x40, 0x8, 0xfffffffffffffffc, 0x3, 0x96, 0x6, 0x3, 0xffffff00, 0xffff, 0x4, 0x2e9, 0x2, 0x1827893e}}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f00000006c0)={r7, 0x68}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r8, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000480), 0xffffffffffffffff) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r9) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r11}, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x1e9000, 0x4, 0x200000006c832, 0xffffffffffffffff, 0x1000000) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r12, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="4d7e00000000000000002a00000008002f000000000005003600000000000c0005000202aaaaaaaaaaaa050037000000000008000200", @ANYRES32=r13, @ANYBLOB="061e060100000000"], 0x48}, 0x4, 0x700000000000000}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 3.59148764s ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, 0x0, 0x0}, 0x90) r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x3000000}}], 0x1, 0x40000102, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) pipe(&(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendmmsg$inet(r4, &(0x7f0000000500)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='p'], 0x70}}], 0x1, 0x2000c044) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x7151, 0x0) 2.617942121s ago: executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x5, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000000000000000000060000008102feff0000000045a80c00010000009500000000000000a5de3765ae82db67a316c38706e9662068fbc594033b4b60be6ea1cf7d1d9ebc465bcadb7f7b9b474e93b748e0fe913e8e057c9a559043f7ad9f6a280178f8aec5b26e53b0a2da967e6ae032cf5192694f471246da08e065673a53dd965aa53b82e2a5c8fe42ff7c99602df1693db02d3e2834c4dc5970308f9e8307d13bf179b3cbe4daae70341f4e7f73c9140865b386f2c42a0cd98bb58b01c85546ce36c37f89a3f5ba6f99034cbdfd40d1c0abf5aa61cd51f85b0b04191f520d6e9ab77e309722b623641ff0d1"], &(0x7f0000000600)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x90) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0xff}, 0xa}, 0x1c) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{0x0}], 0x1}, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000001de68baae4dda32f2f9a0000000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) socket(0x10, 0x803, 0x0) r4 = socket(0x200000100000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRES16=r0], 0x80}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0xfffffffffffffff2, &(0x7f0000000580)={&(0x7f0000000c00)=ANY=[@ANYBLOB="540000001400b59500000000000000000a000000", @ANYRES64=r0, @ANYBLOB="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", @ANYRESOCT=r3], 0x54}}, 0x24008000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) bind$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r9, &(0x7f0000000040)={0xa, 0x0, 0xfffffffe, @ipv4={'\x00', '\xff\xff', @empty=0xe0ffffff}, 0x24b}, 0x1c) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) close(0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEL_KEY(r10, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRESOCT=r10, @ANYRES64=r7, @ANYRES8=0x0, @ANYRESHEX=r3], 0x34}}, 0x4800) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r7, @ANYBLOB="010025bd7000000000000800000008000300", @ANYRES32=r8, @ANYBLOB="be7e2c3bd0ba151188cbec034f5a3d307e30e9ba781ea42cfdf3f40bfe518e0b1d08154e4734065007c697a049c883c102f1d2065b81fa1659b5ff5e94d1f2d9ef5467faad439e833469859268bef4b8d2293efdb8ed507f3e2efd3e2543af455b19c49ebcde0dfa8625240ac798b3901ba8d8c0666e66a2a17f518018a7430a243018a656d9015996faebcf4b159d1eef97ca19c0ee417b54946151240c012535f1fa905aac181a2900e38f3414859a63aa10d6920ab49fd7b9b502f61327cb8850740d1f5a594644faf543593a4966fcba57c28bc91acf8cf5903ce7"], 0x1c}}, 0x0) r12 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r12, &(0x7f0000000280)={0x1d, r5}, 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) sendmsg$can_bcm(r12, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES64=0x0, @ANYBLOB="93abd757c5966c32b8d06d56ae28498fceb1c41f9eeceb81e71958d43068a41530ebbdd7e6a0bbcf034841941419a6e62064b8738439bd7985d9739f0ebed4ea3eb7668dfaf7"], 0x80}}, 0x41) 2.339359429s ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x18) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000001c0)={'geneve1\x00', 0x0}) sendto$packet(r2, &(0x7f0000000380)="163c8f3f8a5d66571e583e7c88a8de06080023e786dd", 0x44, 0x0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000000000a2c000000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000a0000000000000000"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELRULE={0x2c, 0x6, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_RULE_HANDLE={0xc, 0x3, 0x1, 0x0, 0x2}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x54}}, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @remote}, 0x1c) listen(r0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x76}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r6, &(0x7f0000004780)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}, {{&(0x7f00000005c0)={0xa, 0x0, 0x0, @private2}, 0x1c, &(0x7f0000001780)=[{&(0x7f0000000600)="05", 0x1}], 0x1}}], 0x2, 0x0) shutdown(r6, 0x1) write$cgroup_pid(r5, &(0x7f0000000000), 0x2a979d) ioctl$SIOCSIFHWADDR(r5, 0x401c5820, &(0x7f0000000080)={'macvlan1\x00', @broadcast}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0xf0ffff) write$cgroup_pid(r4, 0x0, 0x0) 1.707770479s ago: executing program 4: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) socket$kcm(0x10, 0x2, 0x0) socket(0x0, 0x0, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000600)=@newqdisc={0x30, 0x24, 0xd0f, 0x1070bd26, 0x0, {0x60, 0x0, 0x0, 0x0, {0x10}, {0xffff, 0xd}, {0x0, 0xa}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}, @TCA_STAB={0x4}]}, 0x30}}, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r1, &(0x7f0000000040), 0xc) r2 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r2, &(0x7f0000000240)={0x2a, 0x1, 0x4000}, 0xc) ioctl$sock_qrtr_TIOCINQ(r1, 0x541b, &(0x7f0000000840)) writev(r2, &(0x7f0000000340)=[{&(0x7f0000000080)='~', 0x1}], 0x1) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d5040628f1158d5b5ce86ebadda8b3047564ef307b6bd917be00f1e72985a97b73d209c4bb814a16f02d9f8e80497032c8db6c05d70cf4a7000000000000038c4d20eff2450033f94c9d21dcf6a805cff88e6dbc1dfe9b153364bac26e1312b28ad389bfbf3de202e7bfca46733c2abf3356e24a702ad80b2e1996ec0d61571bcdb1f8a35c136f81279ef7494f24c105e23e25b50839c75257937b0e63ff1f5f913aa9b09bde890ac97b699c49267f07eebe4894c87df6b3116000000000388855f98777817cf6d9b2"], 0x14}}, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x5865, &(0x7f00000011c0)=[{&(0x7f0000000140)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514001ac00800020007000200060006000364bc24eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d0001000000e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r4 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) bind$can_raw(0xffffffffffffffff, &(0x7f00000005c0), 0x10) recvmmsg(r4, &(0x7f0000003080)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000002c0)=""/83, 0x53}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x23, &(0x7f00000000c0)=0x1, 0x4) setsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f0000000580)=0x1, 0x4) sendmsg$can_raw(r4, &(0x7f0000000340)={&(0x7f0000000780), 0x10, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)) ioctl$TUNSETOFFLOAD(r5, 0x400454c9, 0x17) ioctl$TUNGETVNETBE(r5, 0x800454df, &(0x7f0000000500)) 1.648630211s ago: executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000007100010000000000000000bc07000000", @ANYRES32=r3, @ANYBLOB="0c00018008000100c50001000c00"], 0x30}}, 0x0) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r8, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) r9 = accept4(r2, &(0x7f0000000280)=@l2tp6={0xa, 0x0, 0x0, @empty}, &(0x7f00000001c0)=0x80, 0x80000) ioctl$IMGETDEVINFO(r9, 0x80044944, &(0x7f0000000300)={0x8}) r10 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x12, 0x16, 0xb3, 0x7f, 0x100, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r10}, @generic={0x66}, @initr0, @exit, @printk={@p, {0x3, 0x3, 0x6}, {}, {}, {}, {0x5, 0x0, 0xb, 0x2}}]}, &(0x7f0000000000)='GPL\x00', 0x2, 0x2, &(0x7f0000000340)=""/222}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r11, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r11) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) unshare(0x22020400) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) 1.408937815s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000780)=ANY=[@ANYBLOB="ff205e220b3661e0bb4bec120547a036d80300002c758b5b8e51b18bc2000000", @ANYRES16=r2, @ANYBLOB="0100000000000000000014000000080016000000000018000180140002006e657464657673696d300000000000000800170004000000"], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r4 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r4, 0x10d, 0xa5, 0x0, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000500)=ANY=[@ANYBLOB="b40800000000000073114100000000008510000002000000b7000000000000009500c20000000000950000120000000035f652770935aea8bee2c6044375ed8bb027d1dbb006dd3b2e6768d4f4aa77b8fd6ed955db30dce84fab4f79c8811a7fbe3e7e1d2e84cce3a198cb89c54119d9284509c7f099137b312c5942f1ecdc5ce5145b1d584229e9cfa2ed53"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) r5 = socket$igmp(0x2, 0x3, 0x2) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000000)={'raw\x00', 0x0, [0x1, 0x7, 0x7, 0x2]}, &(0x7f0000000080)=0x54) r6 = accept$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, &(0x7f0000000100)=0x10) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000180)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x18}, 0x18) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000200)={'tunl0\x00', &(0x7f00000001c0)={'erspan0\x00', 0x0, 0x1, 0x80, 0x80000001, 0x3f, {{0x6, 0x4, 0x3, 0x1, 0x18, 0x65, 0x0, 0x80, 0x29, 0x0, @remote, @empty, {[@end]}}}}}) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000280)={0x1b, 0x0, 0x0, 0x620f, 0x0, r7, 0x2, '\x00', r8, r9, 0x0, 0x1, 0x3}, 0x48) setsockopt$MRT_INIT(r6, 0x0, 0xc8, &(0x7f0000000300), 0x4) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r10, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0xdc}}, 0x80) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCRSCLRRT(r11, 0x89e4) r12 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040), r12) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r13}, 0x10) r14 = syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x8000400) bind$x25(r14, &(0x7f0000000400)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2, 0x10}}, 0x12) 1.241997328s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x45, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="e80000007b00010029bd7000fcdbdf2500000000", @ANYRES32, @ANYBLOB="001000008000000008000f002000000014003500726f7365300000000000000000000000a40034801400350070696d367265673000000020000000001400350076657468305f6d614176746170000000140035006d61637674617030020000000000000014003500677265300000000000000000000000001400350076657468305f746f5f626174616476001400350001657468315f6d6163767461700000001400350067726530000000000000000000000000140035006261746164765f736c6176655f31000008000f"], 0xe8}}, 0x0) 1.221794561s ago: executing program 0: socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c0000001000"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012801100010300724b6467655f736c6176650006000000000580"], 0x3c}}, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0xb8000000, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000fc020000000000008000000000000000ff02000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 1.175321454s ago: executing program 0: socket(0x0, 0x5, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x8, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xd, &(0x7f00000007c0)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {0x4}, {0x6, 0x0, 0xa}, {}, {}, {0x85, 0x0, 0x0, 0x33}}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) r2 = socket(0x40000000015, 0x80000, 0x0) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) r3 = socket(0x15, 0x5, 0x0) getsockopt(r3, 0x200000000114, 0x2715, 0x0, &(0x7f0000000040)) 1.09065395s ago: executing program 3: r0 = socket$inet6(0xa, 0x3, 0x100fffe) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000002c0)=ANY=[], 0x8) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r2, 0x0) unshare(0x20000400) r3 = socket(0x10, 0x2, 0x0) getsockname$packet(r3, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004480)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/249, 0xf9}}], 0x1, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@map, r1, 0x2b, 0x2, r1, @link_fd=r2}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x7, 0x4) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1d, 0x3, 0x1, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_emit_ethernet(0x2e, &(0x7f0000000200)=ANY=[@ANYBLOB="513a7ff26ea5aaaaaaaaaaaa080045000020000000000011a278ac1e0001e0160001000017c1000c907801000000"], 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, 0x0, 0x0}, 0x90) sendmsg$nl_route(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c00000002000000", @ANYRES32=r6, @ANYBLOB="08000b000000000008000200ac1e0001140006"], 0x3c}}, 0x20000015) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000080), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYRES64=0x0, @ANYRES64=r7, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES8=r5], 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'dummy0\x00', 0x0}) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r9, &(0x7f0000009340)={&(0x7f0000009140), 0xc, &(0x7f0000009300)={0x0}, 0x1, 0x0, 0x0, 0x844}, 0x20048001) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000004c0)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="1544010041800400140012800b0001006d616373656300000400028008000500", @ANYRES32=r8, @ANYBLOB="08000a00b0fa0a7386d0f4998d45b34c02a6550cd9c38c1dbaf406dbd728b74e064a737ce00cbc79ed498d58de5dd39c27a91e378ed752d48c7f3c8c3411ea53ba185615182aa1f06114b7ef7457591cdb87aa5d41f23277897e00316314f11355b65b4aeacb47f082d0e7e06a4d7fdfa3e5d438bff04e6e1f4a12d95073dcfd84ece36e3d9312ed027981012884736669530d0b4fa8d9cbc6080a706329768a2541bcda8f4b1ba6763c84afb89360b6d46151dd87b0f6c8939410296f5149", @ANYRES32=r10, @ANYBLOB], 0x44}}, 0x0) 1.084356936s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) r4 = accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000140), 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000300)=""/61, 0x3d}], 0x5, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x40000000) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480b0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) socket$nl_route(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x3c}, 0x1, 0x2}, 0x0) (async) socket$kcm(0x10, 0x2, 0x0) (async) accept$unix(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000040)=0x6e) (async) recvmsg$unix(r4, &(0x7f0000000440)={&(0x7f0000000140), 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000640)=""/4096, 0x1000}, {&(0x7f0000000200)=""/209, 0xd1}, {&(0x7f0000001640)=""/4096, 0x1000}, {&(0x7f0000000300)=""/61, 0x3d}], 0x5, &(0x7f00000003c0)=[@cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x60}, 0x40000000) (async) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0xfffffffe, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f8480b0000005e140602000000000e000a000f00000002800000121f", 0x2e}], 0x1}, 0x0) (async) 954.72824ms ago: executing program 3: r0 = socket$kcm(0x21, 0x2, 0x2) sendmmsg(0xffffffffffffffff, &(0x7f0000001800)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000200)="11f620842a21ff26fbe11531dc69c35e54d065fe371564fb04f815b8c945ff8cbc372d931241f30a00a87c070f29100df0ae597934cdf04c98a589084ceb59c228e1716e34ce716d2eeef882afddeac1f90fad715c43ba91cc374ab37e8129c9d7d6f19e9f5fc3d1ee932a047a86bb4a4b76f04e663ed2d6cfef5994d7992eefb8a61e6bed07ee28cc42bc6bfbcfc34f78260d1f"}, {&(0x7f0000000700)="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"}], 0x1, 0x0, 0xfffffffffffffed0}}], 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000002780)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="e00000020000000000000000180000000000000010ffff000c0000004404000100000000"], 0x38}, 0x0) r1 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(0xffffffffffffffff, &(0x7f0000000300)={0x2a, 0xffffffffffffffff}, 0xc) socket$qrtr(0x2a, 0x2, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000340)={0xa, 0x0, 0x0, @empty}, 0x1c) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="020d00001400000000000000000000000800120000000200000000000000000006000000000000000000000000000000640101010000000000000000000000006401010000000000000000000000000005000500002000000a00000000000000fe8000000000000000000000000000aa000000000000000005000600004700000a"], 0xa0}}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'veth0_to_hsr\x00'}) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000000c0)=@ipv6_newaddrlabel={0x44, 0x18, 0x1, 0x0, 0x0, {0xa, 0x37}, [@IFAL_ADDRESS={0x14, 0x5, @remote}, @IFAL_ADDRESS={0x14, 0x1, @mcast2={0xff, 0x7}}]}, 0x44}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="ed6dfaf40600000011263f", @ANYRES16=0x0, @ANYBLOB="000000000000000000004c00000008000300030000000f00a9007365636f6e646e616d650000"], 0x2c}}, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="5c00000010000100"/20, @ANYRES32=r7, @ANYBLOB="000000000000000034001680300001802c000c80140001"], 0x5c}}, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x48, 0x0}}], 0x1, 0x0, 0x0) 903.429814ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x5, 0x0, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="e00000027f0000010000000003"], 0x1c) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x32, &(0x7f00000008c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x88) 778.221283ms ago: executing program 0: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x6}]}}}]}, 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000d00000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x34, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x14}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x3d, 0x4, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x18, 0x3, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x7, "e5f9acad26"}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0x2b, 0x41, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @local, @multicast1, @multicast1, @broadcast, @loopback]}, @ssrr={0x89, 0x1b, 0x33, [@rand_addr, @multicast1, @rand_addr=0x64010100, @broadcast, @rand_addr=0x64010102, @empty]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0xb8, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r12, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r13}, 0x8) close(r14) 720.654049ms ago: executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_tx_ring(r1, 0x107, 0xf, &(0x7f00000001c0)=@req={0x0, 0x0, 0xfffffffc}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000180)={0x6}, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc9, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000001a000100dcb018a7c4e9d79914405ced39aacdb9dad8b96ac5b8699f87b5c5b39cf4ba665186d23ea2a102d894af70fa19c3d8c26e82535b02c4b566c70c9fc8db2d0a9759ab4e0f22ba7f98bb9587"], 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000300)=@newtaction={0x5c, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0xec0, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) recvmsg(r3, &(0x7f0000000580)={&(0x7f0000000040)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000180)=""/14, 0xe}, {&(0x7f00000001c0)=""/49, 0x31}, {&(0x7f0000000200)=""/180, 0xb4}, {&(0x7f00000002c0)=""/176, 0xb0}, {&(0x7f0000000380)=""/202, 0xca}], 0x5, &(0x7f0000000500)=""/82, 0x52}, 0x40000000) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x184}}, 0x0) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0xfffffffffffffd57) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001500)=ANY=[@ANYRESOCT], 0x40}}, 0x0) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000003000)={0x2}, 0x2) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), r4) sendmsg$TIPC_NL_BEARER_DISABLE(r4, &(0x7f0000000900)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="38010000", @ANYRES16=r8, @ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x4000}, 0x44) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, 0x0, 0x8) 647.403951ms ago: executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000080)=0x1, 0x4) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) sendmsg$inet(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000180)='/', 0x1}], 0x1}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x193a, 0x4) recvmmsg(r0, &(0x7f0000004580)=[{{0x0, 0x3, 0x0, 0x0, &(0x7f00000002c0)=""/52, 0x34}}], 0x1, 0x0, 0x0) 586.092003ms ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0x8, 0x8, 0x108, 0x1}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000010400000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000073010f00000000009500000000000000f523bc128e9d16330ff66aeaf3e1eae3fa41706376ae6c4aad19d53374e70747f5be3d456fe606a2417867c12a57250d2daca3d997deb2914913950e454bffb31d87509d476d5590f7a5a93c9ff7"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x80) 578.932063ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01230000000000000000530000000e0001006e655464657673a73a58d8000f0002006e657464657673696d300000"], 0x34}}, 0x0) r2 = socket$igmp6(0xa, 0x3, 0x2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@bloom_filter={0x1e, 0x3, 0x1, 0x4, 0x2400, 0xffffffffffffffff, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2, 0x0, 0x3}, 0x48) sendmsg$inet(r3, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r3, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x7}, 0x700) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000080)='hybla\x00', 0x22) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'wg2\x00', 0x0}) setsockopt$MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f00000002c0)={0x0, 0x0, 0x6, r4, 0x1}, 0xc) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$inet_smc(0x2b, 0x1, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r8, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r8, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r8, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @mss={0x2, 0xfff}, @window={0x3, 0x0, 0x401}, @window], 0x4) setsockopt$inet_tcp_TCP_REPAIR(r8, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r8, &(0x7f0000000000), 0xffffffffffffff94, 0xb, 0x0, 0x0) recvfrom$inet(r8, &(0x7f0000000080)=""/8, 0xfffffffffffffd0b, 0x5, 0x0, 0xfffffffffffffd25) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f00000000c0)=""/135, 0x87, 0x1, &(0x7f0000000180)=""/55, 0x37}, &(0x7f0000000240)=0x40) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f00000001c0)={'wpan0\x00', 0x0}) r10 = socket(0xb, 0x2, 0x3ff) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000000)={0x2, [0x0, 0x0]}, &(0x7f0000000080)=0xc) sendmsg$NL802154_CMD_NEW_INTERFACE(r5, &(0x7f00000043c0)={0x0, 0x0, &(0x7f0000004380)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="030a0000000000000000070000000c001700000000000000000008000300", @ANYRES32=r9, @ANYBLOB="0a0400ae47544780ec905d9271cbff7bb7a7f27770616e331000000800050000000000"], 0x3c}}, 0x0) 561.440176ms ago: executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r3 = socket$kcm(0x2, 0xa, 0x2) r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r4, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r4, 0x29, 0x30, &(0x7f00000002c0)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x2, [{{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}]}, 0x190) syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r2, &(0x7f0000000280)={@val={0x6f01, 0xf7}, @val, @mpls={[], @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x84, 0x0, @multicast1, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x5, 0x5}}}}}, 0x36) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0xe, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0xb08e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000900000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, 0x3, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0x4}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x8c1) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r6}, 0x10) r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r7, 0x6, 0x23, 0xfffffffffffffffe, &(0x7f0000000140)=0x7e) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000540)={'filter\x00', 0xb001, 0x4, 0x3c8, 0x0, 0x1f0, 0xe8, 0x2e0, 0x2e0, 0x2e0, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f0}}, {{@uncond, 0xc0, 0x108, 0x0, {0x0, 0x1e03}}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xa23, 'syz0\x00'}}}, {{@uncond, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x418) unshare(0x22020400) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="0100000000000000000003000000400001802c0004001400010002000000ac1414aa00000000000000001400020002000000ffffffff00000000000000000d0001910200003a73797a3200000000"], 0x54}}, 0x0) sendmsg$TIPC_NL_NET_GET(r8, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000b00)=ANY=[@ANYBLOB="0386240439d4caa10891627ec672a40cce629e643a26d2232e006ef8fe5fd94bb6a783f26158c5fed8b1c6c9cbca290c1a3df3c35a1e0c9dd4962d15e4642272f411c5de08fb2a06a2e939c10d2c1e17c6db621a2f", @ANYRES16=r10, @ANYBLOB="020027bd7000fcdbdf250e00000034000380080002001f00000008000100ffff0000080002001b090000080001002000000008000300000000000800020003000000080006800400050014000380080001000200000008000200050000001c00028008000200ffffff7f0800020002000000080001002000000004000580"], 0x84}, 0x1, 0x0, 0x0, 0x4008810}, 0x8804) 482.893091ms ago: executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newtaction={0x8c, 0x30, 0x0, 0x0, 0x0, {}, [{0x78, 0x1, [@m_ct={0x2c, 0x0, 0x0, 0x0, {{0x7}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_ife={0x48, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x8c}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="04010000", @ANYRES16=0x0, @ANYBLOB="000000000000000000000200000008000100", @ANYRES32=0x0, @ANYBLOB="e80002803800010024000100d9476c625f66746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000000000038000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000050003000300000008000400000000003c00010024000100757365725f6c696e6b75705f656e61626c6564000000000000000000000000000500030006000000040004"], 0x104}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x40d00, 0x0) ioctl$TUNSETOFFLOAD(r2, 0x400454d0, 0x1d) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000001e000000000100000093d818250c28000c00070000000000000000000800090000000000080008000000000008000600736970003542a90c5cf8d90894558600a4dae2e944d3d2cbce8c62db6ea7ea0121d9fc1e3b6a83c713e2ca0e31cf32b56f7254c439896887b7aa76cf08ff5b3129a24f08d87560c6c1a98a1a3c7642f88bb1ff09b2e9200382268fb083006b728f8ddec163fcf7d20d3f396a75553034a41e6ec2d80e74c5babc001626046cb90b"], 0x4c}}, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f00000006c0), &(0x7f0000000700)=0xc) socket$kcm(0x10, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000018c0)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000001c0)={'netdevsim0\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) gettid() sendmsg$netlink(r6, 0x0, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r7, 0x107, 0x1, &(0x7f0000000040)={r8, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r7, 0x107, 0x2, &(0x7f0000000440)={r8, 0x2, 0x6, @remote}, 0x10) 364.095664ms ago: executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r1 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x9b4ca0a4, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b07d25a806c8c6f94f90624fc60100005000a000200053582c137153e37000c0980fc0b10000300", 0x33fe0}], 0x1}, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x114}], 0x1}, 0x0) r3 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00'}}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x125, 0x4) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'ip6_vti0\x00'}) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r6, 0x29, 0x8, &(0x7f0000000080)=0xffff7b6e, 0x53) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x14c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0x104, 0x2, "ddd060ce18a55e81e500f4c800655b9f39771fbac2eed77acba78a548820c4b11b739556fa96247659a4671414c56cac128a4fb9b45f967bb56f8a3383f7fcd57a110f0a9ab278e6e91a9a2bd582cd9c3fdaa805ec7bf705feaf3774d15a161315f2d92ab02ea7bb284583645ac81c1ba9e3f2b4d4271a09f4dc02c150a0d708b9caac85ed515c9345a5485336937d391fbd698425458ca61726e03ff8251eed7a175e27ac644ea79b4da615684abf08d6ff10148c9739a160dd299e4349203611ef8473798dcd2afd756d3e407aed0f79777b61d16ffbccabd721a1c863e6dc2f7a3a9dd097f54fe3b09d8de369bdef6500"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0xff}}]}}]}, 0x14c}}, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/28, &(0x7f0000000240)=0x1c) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) pipe(&(0x7f00000002c0)) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="140100000000b2000500000000000000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffff44}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00', r10}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x18, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) socket(0x10, 0x803, 0x0) 309.322042ms ago: executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, {0x14, 0x0, 0x0, @local, "945ed6d19abb470e560c49f75be40e11d06bd576"}}}}}, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000840)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @empty, @multicast1}, {0x0, 0x3, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 272.088498ms ago: executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000040)={&(0x7f0000000440), 0x0, 0x0, 0x0, 0xfffffff8}, 0x38) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0x10) socket$l2tp(0x2, 0x2, 0x73) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYRES32=0x0], 0xb8}}, 0x0) syz_emit_ethernet(0x6a, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 178.562347ms ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}}]}, &(0x7f0000000200)='GPL\x00', 0x4, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x80000000, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r1}, 0x38) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000000)={r1, 0x9, 0x6, 0x75}) sendmsg$MPTCP_PM_CMD_SET_FLAGS(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x20, 0x0, 0x10, 0x70bd28, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR_REMOTE={0xc, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010100}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4005}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r4, 0xf, 0x0, 0x7, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 174.862896ms ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[], 0x140}}, 0x0) 93.785641ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x0, 0x0, 0x0, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x1c, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) getgid() gettid() r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000200)={0x2, 'dummy0\x00', 0x3}, 0x18) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000a006) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}, 0x90) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) accept4$bt_l2cap(0xffffffffffffffff, 0x0, &(0x7f0000000300), 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 82.481784ms ago: executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000002c0), r0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000140)={0x0, 0x4000000, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0d03000000000000000003"], 0x14}}, 0x0) 63.761705ms ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r6, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x20, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0xfdfc, 0x0) 0s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACSEC_PROTECT={0x5}, @IFLA_MACSEC_INC_SCI={0x5, 0x9, 0x6}]}}}]}, 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x3, 0xb, &(0x7f0000000140)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000d00000009500000000000000"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x4c, &(0x7f0000000000), 0x4) r2 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f295"], &(0x7f0000000040)='GPL\x00'}, 0x90) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000008c0)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r3}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffc}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7020000de6a0000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x2d) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r4}, 0x8) close(r7) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r2, 0x30, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe33, 0xfffffffffffffda7, 0x0, 0x0}, 0x40) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a90200000000000000000000950000000000000034519644eb258ef31bc995170f854acbb1ab2c1d274f5ac566102000f565cddfac25917bd47f6a470a6850454ea236ddb673900f160bf17223504534e2b04778185f995576eea6cc32560c88e9de2288fe44e4d46da9ea30f7acd786596fc45a464464f43dc5b77bb51fabd24a7b1d8cfe9b4a03542beb13dba6bfff3197642e79ac5c10ce78eed73282c5ac7f60b54c2933ad3525328b2dab22279a72d6cbb9cc8872c0c93f2233f2765756ba96f517375ea107ef7118584c4feebc8d7b12ac62943e0206ec9794"], &(0x7f0000000000)='syzkaller\x00'}, 0x80) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x34, r10, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x14}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r7, 0x89f8, &(0x7f0000000500)={'syztnl2\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x7, 0x40, 0x4b39ac46, 0x0, {{0x3d, 0x4, 0x0, 0x0, 0xf4, 0x0, 0x0, 0x0, 0x4, 0x0, @local, @multicast2, {[@cipso={0x86, 0x18, 0x3, [{0x7, 0xb, "0b03a45c6bded550c4"}, {0x7, 0x7, "e5f9acad26"}]}, @generic={0x44, 0x8, "db63d1bc2aa9"}, @ssrr={0x89, 0x2b, 0x41, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102, @local, @multicast1, @multicast1, @broadcast, @loopback]}, @ssrr={0x89, 0x1b, 0x33, [@rand_addr, @multicast1, @rand_addr=0x64010100, @broadcast, @rand_addr=0x64010102, @empty]}, @timestamp={0x44, 0x18, 0x5f, 0x0, 0x7, [0x9, 0x10000, 0x4, 0x1, 0x5]}, @cipso={0x86, 0x28, 0x3, [{0x7, 0xc, "8edd98acd068e3acf725"}, {0x2, 0xf, "2b425a08e389222c0e043c10b2"}, {0x0, 0x2}, {0x2, 0x5, "452bf3"}]}, @timestamp_addr={0x44, 0x1c, 0xb8, 0x1, 0x2, [{@dev={0xac, 0x14, 0x14, 0x24}, 0x80000000}, {@remote, 0x10001}, {@multicast2, 0x7}]}, @noop, @rr={0x7, 0x1b, 0x78, [@rand_addr=0x64010101, @rand_addr=0x64010102, @rand_addr=0x64010100, @broadcast, @local, @empty]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched_retired(r12, &(0x7f000000f940)={0x0, 0x0, &(0x7f000000f900)={&(0x7f000000ef80)=@deltfilter={0x24, 0x2d, 0x901, 0x0, 0x0, {0x0, 0x0, 0x0, r11, {}, {}, {0x0, 0xa}}}, 0x24}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x20000800) r13 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r8}, 0x10) r14 = bpf$ITER_CREATE(0xb, &(0x7f0000000140)={r13}, 0x8) close(r14) kernel console output (not intermixed with test programs): tributes in process `syz-executor.0'. [ 91.717709][ T5530] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 92.014924][ T5537] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.025711][ T5527] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.446510][ T5552] No such timeout policy "syz0" [ 92.494674][ T5553] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 92.601505][ T5558] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 93.492838][ T5587] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 93.810633][ T5604] No such timeout policy "syz0" [ 94.724353][ T5632] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 94.895188][ T5634] __nla_validate_parse: 3 callbacks suppressed [ 94.895210][ T5634] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.949454][ T5644] No such timeout policy "syz0" [ 95.146643][ T5654] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.196228][ T5652] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 95.458326][ T5659] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.508053][ T5665] Zero length message leads to an empty skb [ 96.219104][ T5687] No such timeout policy "syz0" [ 96.248835][ T5688] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.534498][ T5698] Bluetooth: MGMT ver 1.22 [ 96.643009][ T5699] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 96.838601][ T5710] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 96.931481][ T5712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.129732][ T5722] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 97.414090][ T5735] No such timeout policy "syz0" [ 97.804900][ T5748] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 98.569384][ T5823] No such timeout policy "syz0" [ 98.664767][ T5827] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 98.772015][ T5836] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 98.805305][ T5839] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.391100][ T5869] No such timeout policy "syz0" [ 99.539098][ T5874] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 99.903734][ T5894] tipc: Started in network mode [ 99.924124][ T5894] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 99.942889][ T5894] tipc: Enabled bearer , priority 0 [ 100.190192][ T5922] bridge0: entered promiscuous mode [ 100.195466][ T5922] bridge0: entered allmulticast mode [ 100.216795][ T5927] No such timeout policy "syz0" [ 100.424820][ T5940] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 100.442496][ T5942] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.453735][ T5941] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 100.467566][ T5941] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 100.501838][ T5941] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 100.510695][ T5943] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 100.511925][ T5941] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.602570][ T5941] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.623967][ T5949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.681297][ T5949] geneve2: entered promiscuous mode [ 100.686749][ T5949] geneve2: entered allmulticast mode [ 100.892570][ T5957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.067739][ T9] tipc: Node number set to 10136234 [ 101.206669][ T5969] No such timeout policy "syz0" [ 101.260844][ T5982] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.377959][ T5986] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 101.445889][ T5989] Cannot find map_set index 0 as target [ 101.474628][ T5989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.496491][ T5989] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.705166][ T5999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.068469][ T6027] No such timeout policy "syz0" [ 102.074029][ T6018] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 102.285930][ T6033] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 102.369698][ T6035] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 102.497590][ T29] audit: type=1804 audit(1719047742.824:2): pid=6037 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/50/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 102.588005][ T4492] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 102.604965][ T4492] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 102.613984][ T4492] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 102.651287][ T4492] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 102.660955][ T4492] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 102.671240][ T4492] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 102.835099][ T6053] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 103.297108][ T2854] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.399005][ T6075] No such timeout policy "syz0" [ 103.444499][ T2854] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.600523][ T2854] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.636945][ T6078] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 103.773109][ T2854] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.101830][ T2854] bridge_slave_1: left allmulticast mode [ 104.125335][ T2854] bridge_slave_1: left promiscuous mode [ 104.135826][ T2854] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.188837][ T2854] bridge_slave_0: left allmulticast mode [ 104.194554][ T2854] bridge_slave_0: left promiscuous mode [ 104.228969][ T2854] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.269542][ T29] audit: type=1804 audit(1719047744.604:3): pid=6103 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/57/cgroup.controllers" dev="sda1" ino=1940 res=1 errno=0 [ 104.504786][ T6123] No such timeout policy "syz0" [ 104.762271][ T53] Bluetooth: hci1: command tx timeout [ 105.139742][ T2854] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 105.153141][ T2854] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 105.165465][ T2854] bond0 (unregistering): Released all slaves [ 105.181573][ T6044] chnl_net:caif_netlink_parms(): no params data found [ 105.347401][ T2854] tipc: Left network mode [ 105.349863][ T6136] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 105.650219][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.657636][ T6044] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.664907][ T6044] bridge_slave_0: entered allmulticast mode [ 105.675754][ T6044] bridge_slave_0: entered promiscuous mode [ 105.785052][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.802741][ T6044] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.836126][ T6044] bridge_slave_1: entered allmulticast mode [ 105.844184][ T6044] bridge_slave_1: entered promiscuous mode [ 105.865168][ T6164] No such timeout policy "syz0" [ 105.875464][ T6165] __nla_validate_parse: 4 callbacks suppressed [ 105.875484][ T6165] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 106.078075][ T2854] hsr_slave_0: left promiscuous mode [ 106.091226][ T2854] hsr_slave_1: left promiscuous mode [ 106.115839][ T2854] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 106.125368][ T2854] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 106.134863][ T2854] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 106.145218][ T2854] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 106.157784][ T6174] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.184934][ T2854] veth1_macvtap: left promiscuous mode [ 106.191228][ T2854] veth0_macvtap: left promiscuous mode [ 106.200490][ T2854] veth1_vlan: left promiscuous mode [ 106.206333][ T2854] veth0_vlan: left promiscuous mode [ 106.299972][ T29] audit: type=1804 audit(1719047746.634:4): pid=6177 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/63/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 106.848076][ T53] Bluetooth: hci1: command tx timeout [ 107.419602][ T2854] team0 (unregistering): Port device team_slave_1 removed [ 107.460941][ T2854] team0 (unregistering): Port device team_slave_0 removed [ 107.816724][ T6044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 107.843019][ T6182] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 107.910233][ T6044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.191636][ T6044] team0: Port device team_slave_0 added [ 108.237252][ T6044] team0: Port device team_slave_1 added [ 108.379741][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 108.418258][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.466657][ T6044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 108.493348][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 108.493990][ T6197] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.504048][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 108.547964][ T6044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 108.678164][ T6201] No such timeout policy "syz0" [ 108.716846][ T6044] hsr_slave_0: entered promiscuous mode [ 108.746191][ T6044] hsr_slave_1: entered promiscuous mode [ 108.771825][ T6044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 108.790858][ T6044] Cannot create hsr debugfs directory [ 108.917614][ T53] Bluetooth: hci1: command tx timeout [ 108.927872][ T29] audit: type=1804 audit(1719047749.254:5): pid=6210 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/64/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 109.137123][ T6216] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.434179][ T6221] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 109.744941][ T6230] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 110.163065][ T6250] No such timeout policy "syz0" [ 110.208958][ T6044] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 110.244377][ T6044] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 110.272620][ T6044] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 110.305896][ T6044] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 110.393439][ T6261] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 110.399785][ T6262] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.608184][ T6044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 110.682465][ T6044] 8021q: adding VLAN 0 to HW filter on device team0 [ 110.716745][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.724028][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 110.776016][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.783273][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 110.853651][ T6282] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 111.003084][ T53] Bluetooth: hci1: command tx timeout [ 111.358534][ T6271] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.382209][ T6271] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 111.413486][ T6044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.659056][ T6310] No such timeout policy "syz0" [ 111.869243][ T6316] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 111.987055][ T6044] veth0_vlan: entered promiscuous mode [ 112.041756][ T6044] veth1_vlan: entered promiscuous mode [ 112.131099][ T6044] veth0_macvtap: entered promiscuous mode [ 112.155970][ T6044] veth1_macvtap: entered promiscuous mode [ 112.214601][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.247466][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.267808][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.281679][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.309958][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.332133][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.360756][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 112.377189][ T6337] netlink: 165 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.384339][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.399899][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.454589][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.466944][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.479275][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.490159][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.516682][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.542374][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.559592][ T6347] No such timeout policy "syz0" [ 112.568976][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 112.589749][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.609604][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.639321][ T6330] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 112.670980][ T6044] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.743948][ T6044] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.758388][ T6044] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.780606][ T6044] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.826168][ T6353] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 113.092713][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.122321][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.195658][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.229411][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.276314][ T6345] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.325985][ T6345] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 113.383965][ T6374] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.610171][ T6385] No such timeout policy "syz0" [ 113.630125][ T6384] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.702426][ T6384] geneve2: entered promiscuous mode [ 113.737546][ T6384] geneve2: entered allmulticast mode [ 113.989749][ T6402] netlink: 316 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.406362][ T6431] No such timeout policy "syz0" [ 114.916517][ T6458] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.126611][ T6419] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.137524][ T6419] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 115.681369][ T6491] No such timeout policy "syz0" [ 116.126323][ T6515] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.136023][ T6515] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.145140][ T6515] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.154289][ T6515] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.205023][ T6519] Cannot find set identified by id 0 to match [ 116.212163][ T6515] vxlan0: entered promiscuous mode [ 116.219542][ T6515] vxlan0: entered allmulticast mode [ 116.249480][ T6515] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.259958][ T6515] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.270610][ T6515] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.280510][ T6515] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.409884][ T6511] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.418728][ T6511] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.427981][ T6511] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.436813][ T6511] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.465175][ T6511] vxlan0: entered promiscuous mode [ 116.480938][ T6511] vxlan0: entered allmulticast mode [ 116.498255][ T6511] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.507214][ T6511] netdevsim netdevsim4 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.516400][ T6511] netdevsim netdevsim4 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 116.526389][ T6511] netdevsim netdevsim4 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 117.015994][ T6548] No such timeout policy "syz0" [ 117.128066][ T6531] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.173571][ T6531] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.204161][ T6556] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.213896][ T6554] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.619784][ T6581] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.696446][ T6576] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.781979][ T6596] No such timeout policy "syz0" [ 118.025049][ T6606] pimreg: entered allmulticast mode [ 118.499123][ T6638] tipc: Enabling of bearer rejected, failed to enable media [ 118.602190][ T6609] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 119.052468][ T6654] x_tables: duplicate underflow at hook 1 [ 119.208218][ T6650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.232953][ T6661] No such timeout policy "syz0" [ 119.521035][ T6668] vlan1: entered promiscuous mode [ 119.726628][ T6673] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.924927][ T6668] vlan1 (unregistering): left promiscuous mode [ 119.992596][ T6670] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 120.026754][ T6670] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.441041][ T6690] No such timeout policy "syz0" [ 120.515649][ T6689] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 120.771351][ T6700] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.132887][ T6730] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 121.174966][ T6730] warning: `syz-executor.2' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 121.357149][ T6742] No such timeout policy "syz0" [ 121.888823][ T6776] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 121.966397][ T6776] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 122.062292][ T6785] No such timeout policy "syz0" [ 122.266648][ T6793] __nla_validate_parse: 3 callbacks suppressed [ 122.266671][ T6793] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.629511][ T6809] bond0: entered promiscuous mode [ 122.644200][ T6809] bond_slave_0: entered promiscuous mode [ 122.652460][ T6809] bond_slave_1: entered promiscuous mode [ 122.704170][ T6817] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 122.841783][ T6821] No such timeout policy "syz0" [ 122.881163][ T6826] lo: Caught tx_queue_len zero misconfig [ 123.543564][ T6858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.713159][ T6869] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.749485][ T6869] IPv6: NLM_F_CREATE should be specified when creating new route [ 123.772467][ T6869] IPv6: Can't replace route, no match found [ 124.166901][ T6899] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.243635][ T6900] bond0: entered promiscuous mode [ 124.267602][ T6900] bond_slave_0: entered promiscuous mode [ 124.277856][ T6900] bond_slave_1: entered promiscuous mode [ 124.352231][ T6906] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.434776][ T6906] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.1'. [ 124.580677][ T6906] workqueue: name exceeds WQ_NAME_LEN. Truncating to: à»Rà.È””y™l‰²àöü;{²49Þ.0ðS&– [ 124.713129][ T6916] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.753295][ T6916] bridge0: port 2(bridge_slave_1) entered listening state [ 124.766122][ T6922] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 125.054268][ T6937] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.652361][ T6967] ip6tnl1: entered promiscuous mode [ 125.658154][ T6967] ip6tnl1: entered allmulticast mode [ 125.703933][ T6969] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 125.753935][ T6970] TCP: TCP_TX_DELAY enabled [ 126.043566][ T6985] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 126.578205][ T7001] vlan1: entered promiscuous mode [ 126.642924][ T7000] vlan1: left promiscuous mode [ 127.356243][ T7042] __nla_validate_parse: 6 callbacks suppressed [ 127.356266][ T7042] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.445636][ T7042] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.4'. [ 127.509758][ T7048] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 127.532889][ T7048] vlan2: entered promiscuous mode [ 127.538135][ T7048] bond0: entered promiscuous mode [ 127.543333][ T7048] bond_slave_0: entered promiscuous mode [ 127.549270][ T7048] bond_slave_1: entered promiscuous mode [ 127.555413][ T7048] vlan2: entered allmulticast mode [ 127.560736][ T7048] bond0: entered allmulticast mode [ 127.566027][ T7048] bond_slave_0: entered allmulticast mode [ 127.571869][ T7048] bond_slave_1: entered allmulticast mode [ 127.596552][ T7048] bond0: left allmulticast mode [ 127.603247][ T7048] bond_slave_0: left allmulticast mode [ 127.610274][ T7048] bond_slave_1: left allmulticast mode [ 127.615975][ T7048] bond0: left promiscuous mode [ 127.621137][ T7048] bond_slave_0: left promiscuous mode [ 127.629834][ T7048] bond_slave_1: left promiscuous mode [ 127.783093][ T7055] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.867841][ T7061] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 128.384195][ T7087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.468000][ T7087] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.613951][ T7093] syzkaller0: entered promiscuous mode [ 128.627483][ T7093] syzkaller0: entered allmulticast mode [ 130.044532][ T7108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 130.053672][ T7108] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 130.566372][ T7150] netdevsim netdevsim4 : renamed from netdevsim0 (while UP) [ 130.595053][ T7150] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 130.785053][ T7163] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.866848][ T7165] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 131.154490][ T7187] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 131.443838][ T7200] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 131.532343][ T7206] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.556160][ T7206] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.848115][ T7232] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.393019][ T7254] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 132.400399][ T7254] IPv6: NLM_F_CREATE should be set when creating new route [ 132.407700][ T7254] IPv6: NLM_F_CREATE should be set when creating new route [ 132.543231][ T7263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.610392][ T2459] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.736273][ T2459] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.882916][ T2459] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 132.956010][ T7281] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.983281][ T7281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.005232][ T7281] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 133.039597][ T7281] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 133.072208][ T7281] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 133.072866][ T7291] Illegal XDP return value 7291 on prog (id 158) dev N/A, expect packet loss! [ 133.092853][ T7281] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.161461][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.168265][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.290600][ T2459] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 133.600970][ T4492] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 133.610609][ T4492] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 133.618956][ T4492] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 133.644162][ T2459] bridge_slave_1: left allmulticast mode [ 133.650470][ T4492] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 133.658814][ T4492] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 133.668584][ T4492] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 133.676090][ T2459] bridge_slave_1: left promiscuous mode [ 133.704510][ T2459] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.764236][ T2459] bridge_slave_0: left allmulticast mode [ 133.787084][ T2459] bridge_slave_0: left promiscuous mode [ 133.807942][ T2459] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.832562][ T7328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 133.902930][ T7331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 134.270243][ T2459] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 134.290775][ T2459] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 134.305461][ T2459] bond0 (unregistering): Released all slaves [ 134.335070][ T7335] vlan1: entered promiscuous mode [ 134.341937][ T7335] bridge0: entered promiscuous mode [ 134.350362][ T7335] bridge0: port 3(vlan1) entered blocking state [ 134.356755][ T7335] bridge0: port 3(vlan1) entered disabled state [ 134.363905][ T7335] vlan1: entered allmulticast mode [ 134.371310][ T7335] bridge0: entered allmulticast mode [ 134.387797][ T7335] vlan1: left allmulticast mode [ 134.392997][ T7335] bridge0: left allmulticast mode [ 134.400592][ T7335] bridge0: left promiscuous mode [ 134.462761][ T2459] tipc: Disabling bearer [ 134.486393][ T2459] tipc: Left network mode [ 134.705816][ T7358] openvswitch: netlink: Missing key (keys=40, expected=100) [ 135.117636][ T7310] chnl_net:caif_netlink_parms(): no params data found [ 135.317071][ T7310] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.325887][ T7310] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.333253][ T7310] bridge_slave_0: entered allmulticast mode [ 135.341527][ T7310] bridge_slave_0: entered promiscuous mode [ 135.367530][ T7310] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.376066][ T7310] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.383508][ T7310] bridge_slave_1: entered allmulticast mode [ 135.391511][ T7310] bridge_slave_1: entered promiscuous mode [ 135.494808][ T7310] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.529606][ T7310] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.589496][ T2459] hsr_slave_0: left promiscuous mode [ 135.596155][ T2459] hsr_slave_1: left promiscuous mode [ 135.603482][ T2459] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 135.613186][ T2459] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 135.622558][ T2459] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 135.630551][ T2459] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 135.653969][ T2459] veth1_macvtap: left promiscuous mode [ 135.660720][ T2459] veth0_macvtap: left promiscuous mode [ 135.666575][ T2459] veth1_vlan: left promiscuous mode [ 135.674432][ T2459] veth0_vlan: left promiscuous mode [ 135.717980][ T4492] Bluetooth: hci2: command tx timeout [ 136.395523][ T2459] team0 (unregistering): Port device team_slave_1 removed [ 136.435279][ T2459] team0 (unregistering): Port device team_slave_0 removed [ 136.791107][ T7394] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 136.807668][ T7394] vlan2: entered promiscuous mode [ 136.812929][ T7394] team0: entered promiscuous mode [ 136.818253][ T7394] team_slave_0: entered promiscuous mode [ 136.824420][ T7394] team_slave_1: entered promiscuous mode [ 136.830623][ T7394] vlan2: entered allmulticast mode [ 136.835992][ T7394] team0: entered allmulticast mode [ 136.845390][ T7394] team_slave_0: entered allmulticast mode [ 136.853819][ T7394] team_slave_1: entered allmulticast mode [ 136.864873][ T7394] team0: left allmulticast mode [ 136.869942][ T7394] team_slave_0: left allmulticast mode [ 136.875552][ T7394] team_slave_1: left allmulticast mode [ 136.881335][ T7394] team0: left promiscuous mode [ 136.886165][ T7394] team_slave_0: left promiscuous mode [ 136.892017][ T7394] team_slave_1: left promiscuous mode [ 136.975017][ T7310] team0: Port device team_slave_0 added [ 137.001533][ T7310] team0: Port device team_slave_1 added [ 137.181271][ T7310] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.206633][ T7310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.264013][ T7310] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.299364][ T7310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.306380][ T7310] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.350440][ T7310] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.374031][ T29] audit: type=1804 audit(1719047777.684:6): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1379239362/syzkaller.evNSS9/86/memory.events" dev="sda1" ino=1939 res=1 errno=0 [ 137.442200][ T29] audit: type=1804 audit(1719047777.704:7): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1379239362/syzkaller.evNSS9/86/memory.events" dev="sda1" ino=1939 res=1 errno=0 [ 137.481877][ T29] audit: type=1804 audit(1719047777.734:8): pid=7435 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir1379239362/syzkaller.evNSS9/86/memory.events" dev="sda1" ino=1939 res=1 errno=0 [ 137.545800][ T7310] hsr_slave_0: entered promiscuous mode [ 137.552994][ T7310] hsr_slave_1: entered promiscuous mode [ 137.563516][ T7310] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.573394][ T7310] Cannot create hsr debugfs directory [ 137.594134][ T7445] bridge0: entered promiscuous mode [ 137.603638][ T7445] bridge0: left promiscuous mode [ 137.789108][ T7452] pim6reg1: entered promiscuous mode [ 137.795803][ T7452] pim6reg1: entered allmulticast mode [ 137.797706][ T4492] Bluetooth: hci2: command tx timeout [ 137.859149][ T7458] x_tables: unsorted entry at hook 3 [ 137.964929][ T7460] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 137.998023][ T7460] bridge0: port 3(team0) entered blocking state [ 138.017208][ T7460] bridge0: port 3(team0) entered disabled state [ 138.034570][ T7460] team0: entered allmulticast mode [ 138.048439][ T7460] team_slave_0: entered allmulticast mode [ 138.054422][ T7460] team_slave_1: entered allmulticast mode [ 138.068070][ T7460] team0: entered promiscuous mode [ 138.080643][ T7460] team_slave_0: entered promiscuous mode [ 138.087252][ T7460] team_slave_1: entered promiscuous mode [ 138.354586][ T7480] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 138.448706][ T7484] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 138.460800][ T7484] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 138.475193][ T7484] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.496447][ T7310] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.518964][ T7310] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.538890][ T7310] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.559752][ T7310] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.782189][ T7310] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.832579][ T7310] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.851848][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.859068][ T5123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.860355][ T7502] netlink: 480 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.905541][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.913521][ T5123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.940084][ T7502] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.131506][ T7310] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.261008][ T7310] veth0_vlan: entered promiscuous mode [ 139.326438][ T7310] veth1_vlan: entered promiscuous mode [ 139.428854][ T7310] veth0_macvtap: entered promiscuous mode [ 139.463172][ T7310] veth1_macvtap: entered promiscuous mode [ 139.483992][ T7531] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.516539][ T7531] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.594007][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.618907][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.637318][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.654202][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.674705][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 139.693881][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.729585][ T7310] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.791358][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.817247][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.837372][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.861666][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.877758][ T4492] Bluetooth: hci2: command tx timeout [ 139.883133][ T7310] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 139.883156][ T7310] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.886793][ T7310] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.939685][ T7550] xt_nat: multiple ranges no longer supported [ 140.002240][ T7310] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.035491][ T7310] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.057143][ T7310] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.073848][ T7310] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.235398][ T2459] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.258430][ T2459] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.315797][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.351924][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.439862][ T7556] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.528934][ T7561] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 141.013998][ T7579] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.049512][ T7581] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 141.088063][ T7579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 141.222746][ T7590] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 141.233367][ T7589] IPVS: stopping master sync thread 7590 ... [ 141.298075][ T29] audit: type=1804 audit(1719047781.624:9): pid=7578 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1379239362/syzkaller.evNSS9/98/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 141.566154][ T7601] xt_nat: multiple ranges no longer supported [ 141.957502][ T4492] Bluetooth: hci2: command tx timeout [ 142.033642][ T29] audit: type=1804 audit(1719047782.364:10): pid=7616 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/184/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 142.077618][ T7622] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 142.078236][ T7621] IPVS: stopping master sync thread 7622 ... [ 143.112918][ T7661] IPVS: stopping master sync thread 7662 ... [ 143.119216][ T7662] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 143.444161][ T29] audit: type=1804 audit(1719047783.774:11): pid=7664 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1379239362/syzkaller.evNSS9/105/cgroup.controllers" dev="sda1" ino=1946 res=1 errno=0 [ 143.681612][ T7673] xt_nat: multiple ranges no longer supported [ 143.824392][ T7652] __nla_validate_parse: 5 callbacks suppressed [ 143.824414][ T7652] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.589963][ T7693] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 144.590445][ T7691] IPVS: stopping master sync thread 7693 ... [ 144.976391][ T7707] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.031228][ T7707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.124723][ T29] audit: type=1804 audit(1719047785.454:12): pid=7715 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/167/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 145.385070][ T7718] xt_nat: multiple ranges no longer supported [ 145.755194][ T7716] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 146.584917][ T7755] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 146.624973][ T7758] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 146.753468][ T29] audit: type=1804 audit(1719047787.084:13): pid=7757 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/171/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 146.917945][ T7763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 147.567911][ T7785] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 147.589639][ T7785] syzkaller0: entered promiscuous mode [ 147.596514][ T7785] syzkaller0: entered allmulticast mode [ 148.221602][ T7811] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further [ 149.393503][ T7833] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.635142][ T7837] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 149.664843][ T29] audit: type=1800 audit(1719047789.994:14): pid=7837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 149.695032][ T7837] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.706859][ T7837] veth1_macvtap: left promiscuous mode [ 149.794215][ T7842] syz-executor.3[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 149.794388][ T7842] syz-executor.3[7842] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 150.548665][ T5131] syz-executor.2 (5131) used greatest stack depth: 18576 bytes left [ 150.584426][ T53] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 150.605054][ T53] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 150.613424][ T53] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 150.614955][ T7865] Bluetooth: MGMT ver 1.22 [ 150.633355][ T53] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 150.641523][ T53] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 150.649107][ T53] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 150.756559][ T7871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 150.762860][ T7872] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 150.856827][ T7871] xt_CT: You must specify a L4 protocol and not use inversions on it [ 151.254245][ T7861] chnl_net:caif_netlink_parms(): no params data found [ 151.430316][ T7898] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.496379][ T7861] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.504302][ T7861] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.542149][ T7861] bridge_slave_0: entered allmulticast mode [ 151.560602][ T7861] bridge_slave_0: entered promiscuous mode [ 151.571026][ T7861] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.578486][ T7861] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.586964][ T7861] bridge_slave_1: entered allmulticast mode [ 151.600329][ T7861] bridge_slave_1: entered promiscuous mode [ 151.732875][ T7861] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 151.784239][ T7861] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 151.900863][ T7920] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.913277][ T7920] IPv6: Can't replace route, no match found [ 151.933110][ T7861] team0: Port device team_slave_0 added [ 151.952718][ T7861] team0: Port device team_slave_1 added [ 151.960047][ T7922] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 152.033439][ T7861] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 152.064145][ T7861] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.114090][ T7861] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 152.133402][ T7861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 152.142252][ T7861] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 152.213896][ T7861] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 152.285724][ T7861] hsr_slave_0: entered promiscuous mode [ 152.294093][ T7861] hsr_slave_1: entered promiscuous mode [ 152.300951][ T7861] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 152.316978][ T7861] Cannot create hsr debugfs directory [ 152.450932][ T7941] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.677662][ T4492] Bluetooth: hci4: command tx timeout [ 152.892918][ T7861] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.920292][ T7965] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.052805][ T7861] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.084549][ T7973] dccp_invalid_packet: pskb_may_pull failed [ 153.208217][ T7861] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.246607][ T7979] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 153.354777][ T7861] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.513375][ T7999] batadv_slave_1: entered promiscuous mode [ 153.710701][ T7998] batadv_slave_1: left promiscuous mode [ 153.825287][ T7861] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.851417][ T7861] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.862947][ T7861] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.879091][ T7861] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.891980][ T8012] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 154.102458][ T8022] bridge_slave_1: left allmulticast mode [ 154.137434][ T8022] bridge_slave_1: left promiscuous mode [ 154.153271][ T8022] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.235180][ T7861] 8021q: adding VLAN 0 to HW filter on device bond0 [ 154.294460][ T7861] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.357868][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.365103][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.391191][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.398494][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 154.510556][ T8038] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 154.517605][ T8038] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 154.530872][ T7861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 154.552390][ T7861] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 154.582474][ T8039] hsr0: VLAN not yet supported [ 154.757732][ T53] Bluetooth: hci4: command tx timeout [ 154.894837][ T8059] tipc: Can't bind to reserved service type 0 [ 154.970852][ T7861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 154.984058][ T8065] netlink: 'syz-executor.4': attribute type 64 has an invalid length. [ 154.996751][ T8065] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 155.156975][ T7861] veth0_vlan: entered promiscuous mode [ 155.199121][ T7861] veth1_vlan: entered promiscuous mode [ 155.310078][ T7861] veth0_macvtap: entered promiscuous mode [ 155.330650][ T7861] veth1_macvtap: entered promiscuous mode [ 155.358555][ T8082] __nla_validate_parse: 3 callbacks suppressed [ 155.358589][ T8082] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.408277][ T8082] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.413815][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.453845][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.464363][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.475098][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.487062][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.499088][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.509979][ T8090] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 155.517829][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.547335][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.569343][ T7861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.619758][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.624354][ T8093] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.636523][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.664016][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.674712][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.687059][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.709721][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.722881][ T7861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.733606][ T7861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.745719][ T7861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.794008][ T7861] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.814591][ T7861] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.824350][ T7861] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.834460][ T7861] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.022803][ T8105] netdevsim netdevsim3 : renamed from netdevsim0 (while UP) [ 156.033105][ T8105] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 156.054636][ T8107] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.059100][ T8105] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 156.086258][ T8108] bridge_slave_1: left allmulticast mode [ 156.107471][ T8108] bridge_slave_1: left promiscuous mode [ 156.113264][ T8108] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.124885][ T8108] bridge1: port 1(bridge_slave_1) entered blocking state [ 156.132462][ T8108] bridge1: port 1(bridge_slave_1) entered disabled state [ 156.140493][ T8108] bridge_slave_1: entered allmulticast mode [ 156.148202][ T8108] bridge_slave_1: entered promiscuous mode [ 156.155582][ T8108] bridge1: port 1(bridge_slave_1) entered blocking state [ 156.163039][ T8108] bridge1: port 1(bridge_slave_1) entered forwarding state [ 156.228512][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.253143][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.340210][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.362336][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.489069][ T8123] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.549453][ T8124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.560207][ T8128] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 156.673829][ T8135] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 156.838906][ T53] Bluetooth: hci4: command 0x040f tx timeout [ 156.976827][ T8149] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.016707][ T8147] xt_NFQUEUE: number of total queues is 0 [ 157.024028][ T8152] bridge_slave_1: left allmulticast mode [ 157.032561][ T8152] bridge_slave_1: left promiscuous mode [ 157.043571][ T8152] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.067190][ T8152] bridge2: port 1(bridge_slave_1) entered blocking state [ 157.104945][ T8152] bridge2: port 1(bridge_slave_1) entered disabled state [ 157.128365][ T8152] bridge_slave_1: entered allmulticast mode [ 157.141886][ T8152] bridge_slave_1: entered promiscuous mode [ 157.162224][ T8152] bridge2: port 1(bridge_slave_1) entered blocking state [ 157.169460][ T8152] bridge2: port 1(bridge_slave_1) entered forwarding state [ 157.571417][ T29] audit: type=1804 audit(1719047797.884:15): pid=8165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/2/memory.events" dev="sda1" ino=1950 res=1 errno=0 [ 157.661086][ T29] audit: type=1804 audit(1719047797.884:16): pid=8165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/2/memory.events" dev="sda1" ino=1950 res=1 errno=0 [ 157.699341][ T29] audit: type=1804 audit(1719047797.894:17): pid=8165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/2/memory.events" dev="sda1" ino=1950 res=1 errno=0 [ 158.011230][ T8188] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 158.095743][ T8188] bridge_slave_1: left allmulticast mode [ 158.106060][ T8188] bridge_slave_1: left promiscuous mode [ 158.123316][ T8188] bridge1: port 1(bridge_slave_1) entered disabled state [ 158.155778][ T8188] bridge2: port 1(bridge_slave_1) entered blocking state [ 158.171122][ T8188] bridge2: port 1(bridge_slave_1) entered disabled state [ 158.175376][ T29] audit: type=1804 audit(1719047798.504:18): pid=8194 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/236/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 158.184867][ T8188] bridge_slave_1: entered allmulticast mode [ 158.232093][ T8188] bridge_slave_1: entered promiscuous mode [ 158.249599][ T8188] bridge2: port 1(bridge_slave_1) entered blocking state [ 158.256870][ T8188] bridge2: port 1(bridge_slave_1) entered forwarding state [ 158.374818][ T11] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.554209][ T11] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.717213][ T11] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.758138][ T8210] x_tables: duplicate underflow at hook 2 [ 158.833650][ T11] netdevsim netdevsim4  (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 158.918164][ T53] Bluetooth: hci4: command 0x040f tx timeout [ 158.930554][ T29] audit: type=1804 audit(1719047799.244:19): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/239/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 159.018597][ T29] audit: type=1804 audit(1719047799.264:20): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/239/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 159.092535][ T29] audit: type=1804 audit(1719047799.264:21): pid=8217 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/239/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 159.185423][ T8227] openvswitch: netlink: Missing key (keys=40, expected=100) [ 159.199408][ T8227] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.227999][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 159.236273][ T11] team0: left allmulticast mode [ 159.237837][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 159.248623][ T11] team_slave_0: left allmulticast mode [ 159.255513][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 159.279308][ T11] team_slave_1: left allmulticast mode [ 159.292505][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 159.298622][ T11] team0: left promiscuous mode [ 159.306434][ T11] team_slave_0: left promiscuous mode [ 159.307658][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 159.320191][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 159.340405][ T11] team_slave_1: left promiscuous mode [ 159.352757][ T11] bridge0: port 3(team0) entered disabled state [ 159.393553][ T11] bridge_slave_0: left allmulticast mode [ 159.427487][ T11] bridge_slave_0: left promiscuous mode [ 159.437682][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.854526][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 159.866462][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 159.886508][ T11] bond0 (unregistering): Released all slaves [ 159.926409][ T8234] bridge_slave_1: left allmulticast mode [ 159.936753][ T8234] bridge_slave_1: left promiscuous mode [ 159.949253][ T8234] bridge2: port 1(bridge_slave_1) entered disabled state [ 159.962962][ T8234] bridge3: port 1(bridge_slave_1) entered blocking state [ 159.972649][ T8234] bridge3: port 1(bridge_slave_1) entered disabled state [ 159.989348][ T8234] bridge_slave_1: entered allmulticast mode [ 160.002510][ T8234] bridge_slave_1: entered promiscuous mode [ 160.014585][ T8234] bridge3: port 1(bridge_slave_1) entered blocking state [ 160.021727][ T8234] bridge3: port 1(bridge_slave_1) entered forwarding state [ 160.176573][ T8243] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 160.579980][ T29] audit: type=1804 audit(1719047800.914:22): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/37/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 160.684360][ T29] audit: type=1804 audit(1719047800.914:23): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/37/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 160.752418][ T8225] chnl_net:caif_netlink_parms(): no params data found [ 160.783503][ T29] audit: type=1804 audit(1719047800.914:24): pid=8265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/37/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 160.998973][ T53] Bluetooth: hci4: command 0x040f tx timeout [ 161.046321][ T8283] __nla_validate_parse: 2 callbacks suppressed [ 161.046341][ T8283] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.046359][ T8280] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.112926][ T8283] Êüä^q: entered promiscuous mode [ 161.146584][ T11] hsr_slave_0: left promiscuous mode [ 161.160730][ T11] hsr_slave_1: left promiscuous mode [ 161.193293][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 161.203693][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 161.221448][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 161.229353][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 161.254662][ T11] veth0_macvtap: left promiscuous mode [ 161.260658][ T11] veth1_vlan: left promiscuous mode [ 161.266093][ T11] veth0_vlan: left promiscuous mode [ 161.401547][ T53] Bluetooth: hci1: command tx timeout [ 161.797112][ T11] team0 (unregistering): Port device team_slave_1 removed [ 161.853516][ T11] team0 (unregistering): Port device team_slave_0 removed [ 162.311366][ T8280] bridge_slave_1: left allmulticast mode [ 162.317063][ T8280] bridge_slave_1: left promiscuous mode [ 162.323252][ T8280] bridge2: port 1(bridge_slave_1) entered disabled state [ 162.333819][ T8280] bridge3: port 1(bridge_slave_1) entered blocking state [ 162.342439][ T8280] bridge3: port 1(bridge_slave_1) entered disabled state [ 162.349780][ T8280] bridge_slave_1: entered allmulticast mode [ 162.358528][ T8280] bridge_slave_1: entered promiscuous mode [ 162.366495][ T8280] bridge3: port 1(bridge_slave_1) entered blocking state [ 162.373704][ T8280] bridge3: port 1(bridge_slave_1) entered forwarding state [ 162.396693][ T8292] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.415861][ T8301] : entered promiscuous mode [ 162.573672][ T8225] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.604431][ T8225] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.622465][ T8225] bridge_slave_0: entered allmulticast mode [ 162.635957][ T8225] bridge_slave_0: entered promiscuous mode [ 162.675729][ T8225] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.694755][ T8225] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.723800][ T29] audit: type=1804 audit(1719047803.054:25): pid=8317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/41/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 162.723895][ T8225] bridge_slave_1: entered allmulticast mode [ 162.790810][ T29] audit: type=1804 audit(1719047803.084:26): pid=8317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/41/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 162.807056][ T8320] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 162.824765][ T29] audit: type=1804 audit(1719047803.084:27): pid=8317 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir4113822179/syzkaller.MUd3Bu/41/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 162.844833][ T8225] bridge_slave_1: entered promiscuous mode [ 163.005154][ T8328] vlan2: entered promiscuous mode [ 163.013967][ T8328] bond0: entered promiscuous mode [ 163.020144][ T8328] bond_slave_0: entered promiscuous mode [ 163.026187][ T8328] bond_slave_1: entered promiscuous mode [ 163.044601][ T8225] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 163.078618][ T8225] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 163.082110][ T53] Bluetooth: hci4: command 0x040f tx timeout [ 163.282302][ T8225] team0: Port device team_slave_0 added [ 163.292982][ T8225] team0: Port device team_slave_1 added [ 163.323929][ T8342] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.364187][ T8225] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.378718][ T8225] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.422761][ T8225] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.468971][ T8349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.477627][ T53] Bluetooth: hci1: command tx timeout [ 163.489531][ T8350] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 163.505912][ T8225] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.513509][ T8225] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.541664][ T8225] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.565028][ T25] IPVS: starting estimator thread 0... [ 163.625876][ T8225] hsr_slave_0: entered promiscuous mode [ 163.645259][ T8225] hsr_slave_1: entered promiscuous mode [ 163.656875][ T8225] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 163.665915][ T8225] Cannot create hsr debugfs directory [ 163.697651][ T8353] IPVS: using max 17 ests per chain, 40800 per kthread [ 164.277966][ T8365] trusted_key: syz-executor.3 sent an empty control message without MSG_MORE. [ 164.436508][ T8369] vlan2: entered promiscuous mode [ 164.510505][ T8225] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 164.540092][ T8225] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 164.578788][ T8225] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 164.596549][ T8225] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 164.909322][ T8225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.960174][ T8225] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.979487][ T5169] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.986755][ T5169] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.026987][ T5169] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.034244][ T5169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.243309][ T8400] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 165.281262][ T8400] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 165.303787][ T8400] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.350016][ T25] IPVS: starting estimator thread 0... [ 165.438966][ T8406] IPVS: using max 18 ests per chain, 43200 per kthread [ 165.504801][ T8415] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.540349][ T8225] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.557659][ T53] Bluetooth: hci1: command tx timeout [ 165.906585][ T29] audit: type=1804 audit(1719047806.234:28): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/16/memory.events" dev="sda1" ino=1954 res=1 errno=0 [ 166.011266][ T29] audit: type=1804 audit(1719047806.284:29): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/16/memory.events" dev="sda1" ino=1954 res=1 errno=0 [ 166.128426][ T29] audit: type=1804 audit(1719047806.284:30): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/16/memory.events" dev="sda1" ino=1954 res=1 errno=0 [ 166.218127][ T8450] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.410461][ T8225] veth0_vlan: entered promiscuous mode [ 166.458492][ T8225] veth1_vlan: entered promiscuous mode [ 166.575088][ T8225] veth0_macvtap: entered promiscuous mode [ 166.603439][ T8225] veth1_macvtap: entered promiscuous mode [ 166.635408][ T8457] vlan1: entered promiscuous mode [ 166.710501][ T8460] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 166.720456][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.732100][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.739141][ T8460] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 166.757508][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.768456][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.778614][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.789329][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.799231][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 166.813954][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.826646][ T8225] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.867319][ T8466] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 166.885846][ T8460] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.904871][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.924897][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.937990][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.952971][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.963101][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 166.979590][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.995352][ T8225] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 167.007546][ T8225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.019667][ T8225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.042275][ T8471] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.075213][ T8225] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.120274][ T8225] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.129173][ T8225] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.137980][ T8225] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 167.319134][ T993] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.347513][ T993] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.460543][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.498259][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.638444][ T53] Bluetooth: hci1: command tx timeout [ 167.706837][ T8495] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 167.757454][ T8495] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 167.780653][ T8503] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.914421][ T8506] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.230967][ T29] audit: type=1804 audit(1719047808.564:31): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/266/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 168.366554][ T29] audit: type=1804 audit(1719047808.564:32): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/266/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 168.468462][ T29] audit: type=1804 audit(1719047808.564:33): pid=8531 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3796790867/syzkaller.4ZRwBH/266/memory.events" dev="sda1" ino=1967 res=1 errno=0 [ 168.558082][ T8542] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.885758][ T8551] can: request_module (can-proto-0) failed. [ 168.888513][ T8556] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 168.911395][ T8556] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 168.941923][ T8556] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.295942][ T8581] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.947082][ T8621] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.560845][ T8642] batadv0: entered promiscuous mode [ 170.566877][ T8642] vlan3: entered promiscuous mode [ 170.589880][ T8642] batadv0: left promiscuous mode [ 170.628583][ T8646] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 170.740182][ T5174] bridge3: port 1(bridge_slave_1) entered disabled state [ 171.026755][ T8671] netlink: 105120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.181014][ T8685] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 171.222774][ T8685] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.257825][ T8685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.340629][ T29] audit: type=1804 audit(1719047811.674:34): pid=8696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/41/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 171.383249][ T29] audit: type=1804 audit(1719047811.674:35): pid=8696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/41/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 171.415754][ T29] audit: type=1804 audit(1719047811.674:36): pid=8696 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/41/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 171.466551][ T8704] vxcan1: tx drop: invalid da for name 0x0000000000000002 [ 171.531124][ T8708] sctp: [Deprecated]: syz-executor.4 (pid 8708) Use of struct sctp_assoc_value in delayed_ack socket option. [ 171.531124][ T8708] Use struct sctp_sack_info instead [ 171.733070][ T8718] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.772217][ T8718] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 171.776063][ T8722] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.804828][ T8718] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 171.850831][ T8718] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.860357][ T8718] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.870231][ T8718] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.880037][ T8718] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 171.892310][ T8718] vxlan0: entered promiscuous mode [ 172.009280][ T8725] syz-executor.2[8725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.009619][ T8725] syz-executor.2[8725] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 172.173532][ T8732] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.237736][ T8732] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.246517][ T8732] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.255593][ T8732] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.264826][ T8732] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.277406][ T8732] vxlan0: entered promiscuous mode [ 172.503201][ T5169] bridge3: port 1(bridge_slave_1) entered disabled state [ 172.660170][ C1] vxcan1: j1939_tp_rxtimer: 0xffff888021eed400: rx timeout, send abort [ 172.670533][ C1] vxcan1: j1939_xtp_rx_abort_one: 0xffff888021eed400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 172.805956][ T8753] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 173.106136][ T8770] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 173.265869][ T8782] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.3'. [ 173.802522][ T8805] syzkaller0: entered promiscuous mode [ 173.812652][ T8805] syzkaller0: entered allmulticast mode [ 175.173078][ T2854] wlan1: Trigger new scan to find an IBSS to join [ 175.621664][ T8841] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 175.692218][ T8841] mac80211_hwsim hwsim8 wlan1: entered promiscuous mode [ 175.727998][ T8841] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 175.869362][ T8853] ebt_among: dst integrity fail: 200 [ 175.911885][ T8853] netlink: 'syz-executor.2': attribute type 64 has an invalid length. [ 175.991924][ T8862] bridge0: port 3(gretap0) entered blocking state [ 176.012460][ T8862] bridge0: port 3(gretap0) entered disabled state [ 176.022666][ T8862] gretap0: entered allmulticast mode [ 176.052305][ T8862] gretap0: entered promiscuous mode [ 176.072069][ T8862] bridge0: port 3(gretap0) entered blocking state [ 176.079033][ T8862] bridge0: port 3(gretap0) entered forwarding state [ 176.130112][ T8867] tun0: tun_chr_ioctl cmd 1074025677 [ 176.135788][ T8867] tun0: linktype set to 823 [ 176.170615][ T8862] gretap0: left allmulticast mode [ 176.175972][ T8862] gretap0: left promiscuous mode [ 176.182914][ T8862] bridge0: port 3(gretap0) entered disabled state [ 176.529196][ T8883] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 176.835273][ T4492] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 176.847947][ T4492] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 176.858361][ T4492] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 176.887850][ T4492] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 176.902486][ T4492] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 176.917989][ T4492] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 177.311103][ T2903] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.476103][ T2903] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.670008][ T2903] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 177.789178][ T8941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.826027][ T2903] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 178.046469][ T8956] @: renamed from team_slave_0 (while UP) [ 178.310144][ T8891] chnl_net:caif_netlink_parms(): no params data found [ 178.342463][ T2903] bridge_slave_1: left allmulticast mode [ 178.365097][ T2903] bridge_slave_1: left promiscuous mode [ 178.380963][ T2903] bridge0: port 2(bridge_slave_1) entered disabled state [ 178.399794][ T2903] bridge_slave_0: left allmulticast mode [ 178.405513][ T2903] bridge_slave_0: left promiscuous mode [ 178.420928][ T2903] bridge0: port 1(bridge_slave_0) entered disabled state [ 178.769304][ T8990] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.976997][ T2903] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 178.989730][ T2903] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 178.999651][ T4492] Bluetooth: hci2: command tx timeout [ 179.008061][ T2903] bond0 (unregistering): Released all slaves [ 179.061526][ T8990] Êüä^q: entered promiscuous mode [ 179.170855][ T2903] Êüä^q: left promiscuous mode [ 179.272266][ T8999] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 179.369343][ T9004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.560310][ T8891] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.584343][ T8891] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.592604][ T8891] bridge_slave_0: entered allmulticast mode [ 179.609133][ T8891] bridge_slave_0: entered promiscuous mode [ 179.644677][ T8891] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.674484][ T8891] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.702432][ T8891] bridge_slave_1: entered allmulticast mode [ 179.717489][ T8891] bridge_slave_1: entered promiscuous mode [ 180.152902][ T2903] hsr_slave_0: left promiscuous mode [ 180.164664][ T2903] hsr_slave_1: left promiscuous mode [ 180.180105][ T2903] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 180.193046][ T2903] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 180.210746][ T51] wlan1: Trigger new scan to find an IBSS to join [ 180.226154][ T2903] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 180.237345][ T2903] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 180.287432][ T2903] veth1_macvtap: left promiscuous mode [ 180.297559][ T2903] veth0_macvtap: left promiscuous mode [ 180.310243][ T2903] veth1_vlan: left promiscuous mode [ 180.315722][ T2903] veth0_vlan: left promiscuous mode [ 181.061951][ T2903] team0 (unregistering): Port device team_slave_1 removed [ 181.081820][ T4492] Bluetooth: hci2: command tx timeout [ 181.100200][ T9071] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.122322][ T2903] team0 (unregistering): Port device team_slave_0 removed [ 181.209630][ T51] wlan1: Creating new IBSS network, BSSID 82:52:4a:21:ae:0c [ 181.559910][ T8891] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.606762][ T9071] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.650385][ T8891] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 181.853088][ T8891] team0: Port device team_slave_0 added [ 181.881499][ T8891] team0: Port device team_slave_1 added [ 181.962991][ T8891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.986681][ T8891] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.036624][ T8891] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 182.058623][ T9088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.080757][ T9088] team1 (uninitialized): Failed to send options change via netlink (err -105) [ 182.138691][ T8891] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 182.163390][ T8891] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.217675][ T8891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 182.371307][ T8891] hsr_slave_0: entered promiscuous mode [ 182.389220][ T8891] hsr_slave_1: entered promiscuous mode [ 182.419681][ T8891] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 182.434309][ T8891] Cannot create hsr debugfs directory [ 182.819022][ T9119] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.842189][ T9119] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.913241][ T9115] bridge_slave_1: left allmulticast mode [ 182.926664][ T9115] bridge_slave_1: left promiscuous mode [ 182.957964][ T9115] bridge3: port 1(bridge_slave_1) entered disabled state [ 182.976936][ T9117] Bluetooth: hci3: too big key_count value 65535 [ 183.161677][ T4492] Bluetooth: hci2: command tx timeout [ 183.221783][ T9129] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.272433][ T9135] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.448075][ T9142] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.494206][ T9142] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.515897][ T9146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.530666][ T9146] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.546403][ T8891] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.574259][ T8891] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.616070][ T8891] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.657682][ T8891] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.956001][ T8891] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.016976][ T8891] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.040747][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.047956][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.071695][ T5175] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.078931][ T5175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.495141][ T9191] x_tables: duplicate underflow at hook 4 [ 184.525590][ T8891] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 184.623408][ T9197] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.854613][ T8891] veth0_vlan: entered promiscuous mode [ 184.871336][ T8891] veth1_vlan: entered promiscuous mode [ 185.034543][ T8891] veth0_macvtap: entered promiscuous mode [ 185.091767][ T8891] veth1_macvtap: entered promiscuous mode [ 185.112685][ T9214] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.164096][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.181600][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.192642][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.207518][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.219466][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.230226][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.242106][ T4492] Bluetooth: hci2: command tx timeout [ 185.248010][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 185.258719][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.271416][ T8891] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 185.283641][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.294628][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.305809][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.316508][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.326979][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.338027][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.348037][ T8891] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 185.358628][ T8891] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 185.374924][ T8891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 185.417656][ T9219] bond1: entered promiscuous mode [ 185.465472][ T9221] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 185.492954][ T9221] ip6gretap1: entered promiscuous mode [ 185.505214][ T9221] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 185.565325][ T9223] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 185.598484][ T9223] ip6gretap1: left promiscuous mode [ 185.636372][ T9223] bond1 (unregistering): Released all slaves [ 185.710349][ T8891] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.727817][ T8891] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.750837][ T8891] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.768054][ T8891] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 185.820661][ T9240] sctp: [Deprecated]: syz-executor.2 (pid 9240) Use of struct sctp_assoc_value in delayed_ack socket option. [ 185.820661][ T9240] Use struct sctp_sack_info instead [ 185.898470][ T9240] sctp: [Deprecated]: syz-executor.2 (pid 9240) Use of struct sctp_assoc_value in delayed_ack socket option. [ 185.898470][ T9240] Use struct sctp_sack_info instead [ 186.036491][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.066032][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.182558][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 186.213212][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 186.215050][ T9265] xt_hashlimit: overflow, rate too high: 0 [ 186.493857][ T9283] tls_set_device_offload_rx: netdev not found [ 186.631475][ T9290] Cannot find set identified by id 0 to match [ 187.357549][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 187.688177][ T9343] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 188.182251][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 188.288275][ T9380] __nla_validate_parse: 11 callbacks suppressed [ 188.288297][ T9380] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.395764][ T9380] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.514265][ T9389] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.523370][ T9389] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.532148][ T9389] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.540946][ T9389] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 188.638850][ T9389] vxlan0: entered promiscuous mode [ 188.648923][ T9389] vxlan0: entered allmulticast mode [ 188.707899][ T9389] netdevsim netdevsim0 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.716871][ T9389] netdevsim netdevsim0 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.726260][ T9389] netdevsim netdevsim0 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.735812][ T9389] netdevsim netdevsim0 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.798256][ T9408] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 189.108691][ T9428] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.486859][ T9445] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.519760][ T9445] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.562757][ T9445] team0: entered promiscuous mode [ 189.576669][ T9445] team_slave_0: entered promiscuous mode [ 189.591833][ T9445] team_slave_1: entered promiscuous mode [ 189.611977][ T9443] team0: left promiscuous mode [ 189.625613][ T9443] team_slave_0: left promiscuous mode [ 189.644916][ T9443] team_slave_1: left promiscuous mode [ 189.697521][ T9457] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 190.009656][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 190.285481][ T9483] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.356085][ T9483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 190.415883][ T9490] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 190.504226][ T9465] sock: sock_timestamping_bind_phc: sock not bind to device [ 190.576854][ T9490] team0: entered promiscuous mode [ 190.607200][ T9490] team_slave_0: entered promiscuous mode [ 190.613643][ T9490] team_slave_1: entered promiscuous mode [ 190.747120][ T9489] team0: left promiscuous mode [ 190.764871][ T9489] team_slave_0: left promiscuous mode [ 190.781970][ T9489] team_slave_1: left promiscuous mode [ 191.247327][ T9517] syzkaller0: entered promiscuous mode [ 191.272753][ T9517] syzkaller0: entered allmulticast mode [ 191.529289][ T9534] team0: entered promiscuous mode [ 191.551855][ T9534] team_slave_0: entered promiscuous mode [ 191.579296][ T9534] team_slave_1: entered promiscuous mode [ 191.602746][ T9532] team0: left promiscuous mode [ 191.625052][ T9532] team_slave_0: left promiscuous mode [ 191.642392][ T9532] team_slave_1: left promiscuous mode [ 192.126280][ T9555] Cannot find set identified by id 632 to match [ 193.592702][ T9567] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.617599][ T9567] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 193.633393][ T9575] __nla_validate_parse: 8 callbacks suppressed [ 193.633413][ T9575] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.736024][ T9575] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 193.952436][ T9567] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.988054][ T9567] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.020978][ T9602] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 194.038851][ T9602] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.067369][ T9602] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 194.141334][ T9590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.200860][ T9567] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.203454][ T9604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.239242][ T9567] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.370209][ T9567] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 194.397425][ T9567] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.420492][ T9619] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.432111][ T9614] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 194.477903][ T9614] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.486214][ T9614] team0: entered promiscuous mode [ 194.504706][ T9614] team_slave_0: entered promiscuous mode [ 194.513049][ T9614] team_slave_1: entered promiscuous mode [ 194.521704][ T9614] bond0: (slave team0): Enslaving as an active interface with an up link [ 194.615494][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.680841][ T9567] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.720217][ T9629] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.723732][ T9567] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.787383][ T9567] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.795693][ T9567] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.895330][ T9567] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.923526][ T9567] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 194.962359][ T9567] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 194.983161][ T9567] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 195.006677][ T29] audit: type=1804 audit(1719047835.334:37): pid=9628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir3302832921/syzkaller.ethXU9/75/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 195.161706][ T9649] tipc: Started in network mode [ 195.170896][ T9649] tipc: Node identity ffffffff, cluster identity 4711 [ 195.184427][ T9649] tipc: Node number set to 4294967295 [ 195.195883][ T9649] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.245838][ T9650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 195.397988][ T9659] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 195.406223][ T9659] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.430385][ T9659] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 195.465477][ T9659] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.715232][ T9677] macvlan2: entered allmulticast mode [ 196.998451][ T9715] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 197.218806][ T9717] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 197.250801][ T9717] bond0: (slave team0): Releasing backup interface [ 197.304329][ T9717] team0: left promiscuous mode [ 197.322001][ T9717] team_slave_0: left promiscuous mode [ 197.338814][ T9717] team_slave_1: left promiscuous mode [ 197.407036][ T9717] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 198.042676][ T9752] ip6tnl2: entered allmulticast mode [ 198.058603][ T9753] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 198.128003][ T9754] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 198.256262][ T9758] dvmrp0: entered allmulticast mode [ 198.296986][ T9761] team0: entered promiscuous mode [ 198.317803][ T9761] team_slave_0: entered promiscuous mode [ 198.323684][ T9761] team_slave_1: entered promiscuous mode [ 198.369654][ T9759] team0: left promiscuous mode [ 198.398042][ T9759] team_slave_0: left promiscuous mode [ 198.403669][ T9759] team_slave_1: left promiscuous mode [ 198.441915][ T9765] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 198.472668][ T9765] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 199.054532][ T9811] __nla_validate_parse: 10 callbacks suppressed [ 199.054553][ T9811] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.113479][ T9811] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.160569][ T9811] team0: entered promiscuous mode [ 199.166319][ T9802] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 199.194392][ T9811] team_slave_0: entered promiscuous mode [ 199.226454][ T9821] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.245347][ T9811] team_slave_1: entered promiscuous mode [ 199.269781][ T9810] team0: left promiscuous mode [ 199.305305][ T9810] team_slave_0: left promiscuous mode [ 199.331026][ T9810] team_slave_1: left promiscuous mode [ 199.823174][ T29] audit: type=1804 audit(1719047840.154:38): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/319/memory.events" dev="sda1" ino=1947 res=1 errno=0 [ 199.883895][ T9830] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.927604][ T9832] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.957774][ T29] audit: type=1804 audit(1719047840.184:39): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/319/memory.events" dev="sda1" ino=1947 res=1 errno=0 [ 200.074679][ T29] audit: type=1804 audit(1719047840.184:40): pid=9828 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2026694452/syzkaller.klYm94/319/memory.events" dev="sda1" ino=1947 res=1 errno=0 [ 200.219891][ T9836] bond1: (slave vxcan3): The slave device specified does not support setting the MAC address [ 200.241352][ T9836] bond1: (slave vxcan3): Error -95 calling set_mac_address [ 200.505827][ T9845] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 200.886336][ T9857] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.947848][ T9857] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.056839][ T9858] team0: entered promiscuous mode [ 201.077875][ T9858] team_slave_0: entered promiscuous mode [ 201.107456][ T9858] team_slave_1: entered promiscuous mode [ 201.152904][ T9866] vlan2: entered allmulticast mode [ 201.159158][ T9866] mac80211_hwsim hwsim29 wlan1: entered allmulticast mode [ 201.173294][ T9866] mac80211_hwsim hwsim29 wlan1: left allmulticast mode [ 201.241253][ T9865] vlan2: entered allmulticast mode [ 201.246629][ T9865] mac80211_hwsim hwsim29 wlan1: entered allmulticast mode [ 201.267027][ T9865] mac80211_hwsim hwsim29 wlan1: left allmulticast mode [ 201.325140][ T9869] netlink: 'syz-executor.1': attribute type 64 has an invalid length. [ 201.338687][ T9869] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 201.362053][ T9878] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.381025][ T9870] ip6gretap0: entered promiscuous mode [ 201.389583][ T9870] batadv_slave_0: entered promiscuous mode [ 201.400459][ T9856] team0: left promiscuous mode [ 201.417563][ T9856] team_slave_0: left promiscuous mode [ 201.447632][ T9856] team_slave_1: left promiscuous mode [ 201.463198][ T9877] tun0: tun_chr_ioctl cmd 35108 [ 201.593108][ T9885] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.2'. [ 201.616987][ T9885] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 201.801517][ T53] Bluetooth: hci3: command 0x0406 tx timeout [ 202.092259][ T9911] team0: entered promiscuous mode [ 202.102424][ T9911] team_slave_0: entered promiscuous mode [ 202.111344][ T9911] team_slave_1: entered promiscuous mode [ 202.118955][ T9909] team0: left promiscuous mode [ 202.123959][ T9909] team_slave_0: left promiscuous mode [ 202.129875][ T9909] team_slave_1: left promiscuous mode [ 202.135504][ T29] audit: type=1804 audit(1719047842.464:41): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/117/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 202.167053][ T29] audit: type=1804 audit(1719047842.464:42): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/117/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 202.228379][ T29] audit: type=1804 audit(1719047842.464:43): pid=9916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir1913191508/syzkaller.cBKEto/117/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 202.373541][ T9925] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 202.665706][ T9932] ip6gretap0: entered promiscuous mode [ 202.674190][ T9932] batadv_slave_0: entered promiscuous mode [ 202.681690][ T9932] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 202.692592][ T9932] Cannot create hsr debugfs directory [ 203.011999][ T9944] team0: entered promiscuous mode [ 203.017232][ T9944] team_slave_0: entered promiscuous mode [ 203.023398][ T9944] team_slave_1: entered promiscuous mode [ 203.030237][ T9941] team0: left promiscuous mode [ 203.036511][ T9941] team_slave_0: left promiscuous mode [ 203.043496][ T9941] team_slave_1: left promiscuous mode [ 203.774950][ T9991] team0: entered promiscuous mode [ 203.786189][ T9991] team_slave_0: entered promiscuous mode [ 203.796548][ T9991] team_slave_1: entered promiscuous mode [ 203.874431][ T9982] team0: left promiscuous mode [ 203.884892][ T9982] team_slave_0: left promiscuous mode [ 203.897929][ T9982] team_slave_1: left promiscuous mode [ 203.957354][ T9998] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 204.345833][T10016] __nla_validate_parse: 14 callbacks suppressed [ 204.345857][T10016] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.471433][T10020] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 205.016589][T10029] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.041053][T10031] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 205.158725][T10034] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.206294][T10034] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.312007][T10046] team0: entered promiscuous mode [ 205.346451][T10046] team_slave_0: entered promiscuous mode [ 205.362742][T10046] team_slave_1: entered promiscuous mode [ 205.499162][T10033] team0: left promiscuous mode [ 205.504000][T10033] team_slave_0: left promiscuous mode [ 205.538003][T10033] team_slave_1: left promiscuous mode [ 205.584076][T10059] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 205.608434][T10060] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.629240][T10059] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.679221][T10061] dccp_v6_rcv: dropped packet with invalid checksum [ 205.714923][T10059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.148586][T10078] netlink: 64138 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.437443][T10095] team0: entered promiscuous mode [ 206.455953][T10095] team_slave_0: entered promiscuous mode [ 206.471041][T10095] team_slave_1: entered promiscuous mode [ 206.490594][T10094] team0: left promiscuous mode [ 206.495412][T10094] team_slave_0: left promiscuous mode [ 206.517502][T10094] team_slave_1: left promiscuous mode [ 206.617134][T10104] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 206.778133][T10115] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 206.883717][T10119] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 206.897557][T10119] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 207.109433][T10128] x_tables: duplicate entry at hook 2 [ 207.299341][T10149] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 207.354354][T10149] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.409490][T10149] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.416779][T10149] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.466289][T10149] bridge0: entered promiscuous mode [ 207.479797][T10149] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 207.504302][T10147] tipc: Enabling of bearer rejected, failed to enable media [ 208.275154][T10192] bond0: (slave bond_slave_1): Releasing backup interface [ 208.304481][T10192] bond_slave_1 (unregistering): left promiscuous mode [ 208.470578][T10198] EXT4-fs warning (device sda1): verify_group_input:159: Reserved blocks too high (45225) [ 209.105739][T10238] sctp: [Deprecated]: syz-executor.2 (pid 10238) Use of struct sctp_assoc_value in delayed_ack socket option. [ 209.105739][T10238] Use struct sctp_sack_info instead [ 209.212094][T10242] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 209.233253][T10242] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 209.260392][T10242] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 209.298939][T10242] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 209.359617][T10242] netdevsim netdevsim4 netdevsim0: unset [1, 1] type 2 family 0 port 20000 - 0 [ 209.389818][T10242] netdevsim netdevsim4 netdevsim1: unset [1, 1] type 2 family 0 port 20000 - 0 [ 209.403447][T10242] netdevsim netdevsim4 netdevsim2: unset [1, 1] type 2 family 0 port 20000 - 0 [ 209.420142][T10242] netdevsim netdevsim4 netdevsim3: unset [1, 1] type 2 family 0 port 20000 - 0 [ 209.429860][T10242] geneve2: entered promiscuous mode [ 209.439642][T10242] geneve2: entered allmulticast mode [ 209.549697][ T785] IPVS: starting estimator thread 0... [ 209.667674][T10263] IPVS: using max 15 ests per chain, 36000 per kthread [ 209.770791][T10273] __nla_validate_parse: 11 callbacks suppressed [ 209.770813][T10273] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.546260][T10320] netlink: 696 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.752352][T10335] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.194082][T10345] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.279612][T10345] bond1: entered promiscuous mode [ 211.344429][T10351] 8021q: adding VLAN 0 to HW filter on device bond2 [ 211.361134][T10351] bond2: entered promiscuous mode [ 211.366763][T10351] bond1: (slave bond2): Enslaving as an active interface with an up link [ 211.376831][T10345] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 211.405971][T10345] bond1 (unregistering): (slave bond2): Releasing backup interface [ 211.439209][T10345] bond2: left promiscuous mode [ 211.459303][T10345] bond1 (unregistering): Released all slaves [ 211.690241][T10361] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 211.709118][T10361] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 212.105921][T10377] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.410482][T10386] sctp: [Deprecated]: syz-executor.4 (pid 10386) Use of int in max_burst socket option deprecated. [ 212.410482][T10386] Use struct sctp_assoc_value instead [ 212.457748][T10385] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.489405][T10388] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.590464][T10394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.636079][T10394] bond1: entered promiscuous mode [ 212.717919][T10398] 8021q: adding VLAN 0 to HW filter on device bond2 [ 212.727320][T10398] bond2: entered promiscuous mode [ 212.733024][T10398] bond1: (slave bond2): Enslaving as an active interface with an up link [ 212.795130][T10385] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 212.810880][T10399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.829141][T10399] bond1 (unregistering): (slave bond2): Releasing backup interface [ 212.841099][T10399] bond2: left promiscuous mode [ 212.855673][T10399] bond1 (unregistering): Released all slaves [ 212.885047][T10400] ip6tnl1: entered promiscuous mode [ 212.890669][T10400] ip6tnl1: entered allmulticast mode [ 212.975875][T10385] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.208050][T10385] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.279987][T10422] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 213.317723][ T4492] Bluetooth: hci2: command tx timeout [ 213.510007][T10385] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.572736][T10385] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.598095][T10385] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.679611][T10385] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.706864][T10381] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.781852][T10381] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.845950][T10381] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.889483][T10381] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 213.996523][T10447] team0: entered promiscuous mode [ 214.001894][T10447] team_slave_0: entered promiscuous mode [ 214.008200][T10447] team_slave_1: entered promiscuous mode [ 214.027403][T10446] team0: left promiscuous mode [ 214.032225][T10446] team_slave_0: left promiscuous mode [ 214.043992][T10446] team_slave_1: left promiscuous mode [ 214.294244][T10458] vlan2: entered promiscuous mode [ 214.299591][T10458] bridge0: entered promiscuous mode [ 214.620469][T10478] team0: entered promiscuous mode [ 214.627618][T10478] team_slave_0: entered promiscuous mode [ 214.637564][T10478] team_slave_1: entered promiscuous mode [ 214.647086][T10477] team0: left promiscuous mode [ 214.654521][T10477] team_slave_0: left promiscuous mode [ 214.660399][T10477] team_slave_1: left promiscuous mode [ 214.990693][T10496] xt_TCPMSS: Only works on TCP SYN packets [ 215.210690][T10506] __nla_validate_parse: 10 callbacks suppressed [ 215.210712][T10506] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.249160][T10506] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.286345][T10506] team0: entered promiscuous mode [ 215.296092][T10506] team_slave_0: entered promiscuous mode [ 215.308806][T10506] team_slave_1: entered promiscuous mode [ 215.323591][T10505] team0: left promiscuous mode [ 215.324681][T10504] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. [ 215.334154][T10505] team_slave_0: left promiscuous mode [ 215.349741][T10505] team_slave_1: left promiscuous mode [ 215.663698][T10521] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.831079][T10531] xt_socket: unknown flags 0x8 [ 215.990984][T10541] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.022856][T10541] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.2'. [ 216.118465][T10551] team0: entered promiscuous mode [ 216.122702][T10553] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 216.123538][T10551] team_slave_0: entered promiscuous mode [ 216.142367][T10551] team_slave_1: entered promiscuous mode [ 216.151503][T10553] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.213169][T10540] team0: left promiscuous mode [ 216.218248][T10540] team_slave_0: left promiscuous mode [ 216.223873][T10540] team_slave_1: left promiscuous mode [ 216.559459][ T993] tipc: Subscription rejected, illegal request [ 217.146111][T10589] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.158441][T10589] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.170511][T10589] team0: entered promiscuous mode [ 217.178521][T10589] team_slave_0: entered promiscuous mode [ 217.184738][T10589] team_slave_1: entered promiscuous mode [ 217.206499][T10588] team0: left promiscuous mode [ 217.216679][T10588] team_slave_0: left promiscuous mode [ 217.229004][T10588] team_slave_1: left promiscuous mode [ 217.328939][T10596] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.405244][T10603] xt_hashlimit: invalid rate [ 217.470433][T10596] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.502304][T10603] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 217.660540][T10596] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 217.846991][T10596] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.011969][T10596] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.097618][T10615] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.214558][T10615] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.251746][T10596] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.279799][T10596] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.325134][T10615] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.428442][T10596] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.493120][T10615] netdevsim netdevsim3  (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.516021][T10596] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.655655][T10615] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.696903][T10615] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.724642][T10615] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.753353][T10615] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.941050][T10634] team0: entered promiscuous mode [ 218.946122][T10634] team_slave_0: entered promiscuous mode [ 218.959992][T10634] team_slave_1: entered promiscuous mode [ 218.972675][T10630] team0: left promiscuous mode [ 218.977806][T10630] team_slave_0: left promiscuous mode [ 218.983375][T10630] team_slave_1: left promiscuous mode [ 219.628670][T10657] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 219.637105][T10659] openvswitch: netlink: nsh attribute has 4 unknown bytes. [ 219.648776][T10657] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 219.744480][T10381] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.789573][T10649] infiniband syz1: set down [ 219.815994][T10649] infiniband syz1: added bond0 [ 219.880247][T10381] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.930014][T10381] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.948738][T10381] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.949724][T10649] RDS/IB: syz1: added [ 219.963301][T10649] smc: adding ib device syz1 with port count 1 [ 219.975370][T10649] smc: ib device syz1 port 1 has pnetid [ 220.027573][T10671] gretap0: entered promiscuous mode [ 220.058705][T10671] gretap0: left promiscuous mode [ 220.318246][T10682] __nla_validate_parse: 5 callbacks suppressed [ 220.318282][T10682] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.374584][T10685] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 220.919520][T10690] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 220.927401][T10690] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 221.055742][T10692] IPVS: length: 96 != 8 [ 221.071065][T10692] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.103139][T10692] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 221.288601][T10698] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 221.311325][T10698] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.333410][T10698] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 221.576416][T10712] hsr0: entered promiscuous mode [ 221.583098][T10712] hsr0: entered allmulticast mode [ 221.608536][T10712] hsr_slave_0: entered allmulticast mode [ 221.617913][T10712] hsr_slave_1: entered allmulticast mode [ 222.737961][T10759] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 222.791139][T10759] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 222.804728][T10761] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 222.929263][T10767] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.085808][T10778] netlink: 9392 bytes leftover after parsing attributes in process `syz-executor.2'. [ 223.108557][T10778] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 223.125792][T10781] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.141200][T10781] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.317126][T10789] cannot load conntrack support for proto=3 [ 223.343319][T10793] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.356609][T10793] team0: entered promiscuous mode [ 223.362181][T10793] @: entered promiscuous mode [ 223.367468][T10793] team_slave_1: entered promiscuous mode [ 223.380164][T10791] team0: left promiscuous mode [ 223.386243][T10791] @: left promiscuous mode [ 223.394160][T10791] team_slave_1: left promiscuous mode [ 223.764465][T10811] [ 223.766847][T10811] ====================================================== [ 223.773898][T10811] WARNING: possible circular locking dependency detected [ 223.780959][T10811] 6.10.0-rc4-syzkaller-00837-g3226607302ca #0 Not tainted [ 223.788093][T10811] ------------------------------------------------------ [ 223.795130][T10811] syz-executor.4/10811 is trying to acquire lock: [ 223.801568][T10811] ffffffff8f5e6f48 (rtnl_mutex){+.+.}-{3:3}, at: start_sync_thread+0xdc/0x2dc0 [ 223.810610][T10811] [ 223.810610][T10811] but task is already holding lock: [ 223.817976][T10811] ffff88805ba95750 (&smc->clcsock_release_lock){+.+.}-{3:3}, at: smc_setsockopt+0x1c3/0xe50 [ 223.828096][T10811] [ 223.828096][T10811] which lock already depends on the new lock. [ 223.828096][T10811] [ 223.838493][T10811] [ 223.838493][T10811] the existing dependency chain (in reverse order) is: [ 223.847502][T10811] [ 223.847502][T10811] -> #2 (&smc->clcsock_release_lock){+.+.}-{3:3}: [ 223.856110][T10811] lock_acquire+0x1ed/0x550 [ 223.861145][T10811] __mutex_lock+0x136/0xd70 [ 223.866179][T10811] smc_switch_to_fallback+0x35/0xd00 [ 223.871997][T10811] smc_sendmsg+0x11f/0x530 [ 223.877032][T10811] __sock_sendmsg+0x221/0x270 [ 223.882230][T10811] __sys_sendto+0x3a4/0x4f0 [ 223.887351][T10811] __x64_sys_sendto+0xde/0x100 [ 223.892649][T10811] do_syscall_64+0xf3/0x230 [ 223.897685][T10811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.904107][T10811] [ 223.904107][T10811] -> #1 (sk_lock-AF_INET){+.+.}-{0:0}: [ 223.911761][T10811] lock_acquire+0x1ed/0x550 [ 223.916785][T10811] lock_sock_nested+0x48/0x100 [ 223.922075][T10811] do_ip_setsockopt+0x1a2d/0x3cd0 [ 223.927716][T10811] ip_setsockopt+0x63/0x100 [ 223.932749][T10811] do_sock_setsockopt+0x3af/0x720 [ 223.938303][T10811] __sys_setsockopt+0x1ae/0x250 [ 223.943678][T10811] __x64_sys_setsockopt+0xb5/0xd0 [ 223.949315][T10811] do_syscall_64+0xf3/0x230 [ 223.954342][T10811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.960776][T10811] [ 223.960776][T10811] -> #0 (rtnl_mutex){+.+.}-{3:3}: [ 223.967997][T10811] validate_chain+0x18e0/0x5900 [ 223.973399][T10811] __lock_acquire+0x1346/0x1fd0 [ 223.978776][T10811] lock_acquire+0x1ed/0x550 [ 223.983802][T10811] __mutex_lock+0x136/0xd70 [ 223.988830][T10811] start_sync_thread+0xdc/0x2dc0 [ 223.994289][T10811] do_ip_vs_set_ctl+0x442/0x13d0 [ 223.999839][T10811] nf_setsockopt+0x295/0x2c0 [ 224.004959][T10811] smc_setsockopt+0x275/0xe50 [ 224.010174][T10811] do_sock_setsockopt+0x3af/0x720 [ 224.015722][T10811] __sys_setsockopt+0x1ae/0x250 [ 224.021102][T10811] __x64_sys_setsockopt+0xb5/0xd0 [ 224.026654][T10811] do_syscall_64+0xf3/0x230 [ 224.031682][T10811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.038101][T10811] [ 224.038101][T10811] other info that might help us debug this: [ 224.038101][T10811] [ 224.048325][T10811] Chain exists of: [ 224.048325][T10811] rtnl_mutex --> sk_lock-AF_INET --> &smc->clcsock_release_lock [ 224.048325][T10811] [ 224.061897][T10811] Possible unsafe locking scenario: [ 224.061897][T10811] [ 224.069350][T10811] CPU0 CPU1 [ 224.074707][T10811] ---- ---- [ 224.080062][T10811] lock(&smc->clcsock_release_lock); [ 224.085435][T10811] lock(sk_lock-AF_INET); [ 224.092394][T10811] lock(&smc->clcsock_release_lock); [ 224.100287][T10811] lock(rtnl_mutex); [ 224.104270][T10811] [ 224.104270][T10811] *** DEADLOCK *** [ 224.104270][T10811] [ 224.112497][T10811] 1 lock held by syz-executor.4/10811: [ 224.117949][T10811] #0: ffff88805ba95750 (&smc->clcsock_release_lock){+.+.}-{3:3}, at: smc_setsockopt+0x1c3/0xe50 [ 224.128580][T10811] [ 224.128580][T10811] stack backtrace: [ 224.134469][T10811] CPU: 0 PID: 10811 Comm: syz-executor.4 Not tainted 6.10.0-rc4-syzkaller-00837-g3226607302ca #0 [ 224.144964][T10811] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 224.155024][T10811] Call Trace: [ 224.158301][T10811] [ 224.161247][T10811] dump_stack_lvl+0x241/0x360 [ 224.165938][T10811] ? __pfx_dump_stack_lvl+0x10/0x10 [ 224.171156][T10811] ? print_circular_bug+0x130/0x1a0 [ 224.176367][T10811] check_noncircular+0x36a/0x4a0 [ 224.181332][T10811] ? __pfx_check_noncircular+0x10/0x10 [ 224.186813][T10811] ? lockdep_lock+0x123/0x2b0 [ 224.191527][T10811] validate_chain+0x18e0/0x5900 [ 224.196412][T10811] ? __pfx_validate_chain+0x10/0x10 [ 224.201632][T10811] ? validate_chain+0x11e/0x5900 [ 224.206583][T10811] ? validate_chain+0x11e/0x5900 [ 224.211531][T10811] ? __pfx_validate_chain+0x10/0x10 [ 224.216740][T10811] ? validate_chain+0x11e/0x5900 [ 224.221684][T10811] ? validate_chain+0x11e/0x5900 [ 224.226630][T10811] ? __pfx_validate_chain+0x10/0x10 [ 224.231851][T10811] ? mark_lock+0x9a/0x350 [ 224.236190][T10811] ? __pfx_validate_chain+0x10/0x10 [ 224.241406][T10811] __lock_acquire+0x1346/0x1fd0 [ 224.246356][T10811] lock_acquire+0x1ed/0x550 [ 224.250876][T10811] ? start_sync_thread+0xdc/0x2dc0 [ 224.256019][T10811] ? __pfx_lock_acquire+0x10/0x10 [ 224.261066][T10811] ? __pfx___might_resched+0x10/0x10 [ 224.266381][T10811] ? __pfx_validate_chain+0x10/0x10 [ 224.271599][T10811] ? validate_chain+0x11e/0x5900 [ 224.276575][T10811] __mutex_lock+0x136/0xd70 [ 224.281101][T10811] ? start_sync_thread+0xdc/0x2dc0 [ 224.286228][T10811] ? validate_chain+0x11e/0x5900 [ 224.291186][T10811] ? start_sync_thread+0xdc/0x2dc0 [ 224.296316][T10811] ? __pfx___mutex_lock+0x10/0x10 [ 224.301360][T10811] ? try_module_get+0xdd/0x150 [ 224.306155][T10811] start_sync_thread+0xdc/0x2dc0 [ 224.311121][T10811] ? __lock_acquire+0x1346/0x1fd0 [ 224.316178][T10811] ? __pfx_start_sync_thread+0x10/0x10 [ 224.321655][T10811] ? __pfx___might_resched+0x10/0x10 [ 224.326960][T10811] ? __might_fault+0xaa/0x120 [ 224.331645][T10811] ? __pfx_lock_release+0x10/0x10 [ 224.336683][T10811] ? read_word_at_a_time+0xe/0x20 [ 224.341716][T10811] ? sized_strscpy+0x8d/0x220 [ 224.346418][T10811] do_ip_vs_set_ctl+0x442/0x13d0 [ 224.351378][T10811] ? __pfx___might_resched+0x10/0x10 [ 224.356673][T10811] ? __pfx_do_ip_vs_set_ctl+0x10/0x10 [ 224.362064][T10811] ? rcu_is_watching+0x15/0xb0 [ 224.366848][T10811] ? __mutex_unlock_slowpath+0x21d/0x750 [ 224.372507][T10811] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 224.378508][T10811] ? __pfx___mutex_lock+0x10/0x10 [ 224.383539][T10811] ? module_put+0x13a/0x2d0 [ 224.388056][T10811] nf_setsockopt+0x295/0x2c0 [ 224.392856][T10811] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 224.398764][T10811] smc_setsockopt+0x275/0xe50 [ 224.403459][T10811] ? __pfx_smc_setsockopt+0x10/0x10 [ 224.408672][T10811] ? aa_sock_opt_perm+0x79/0x120 [ 224.413633][T10811] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 224.419185][T10811] ? security_socket_setsockopt+0x87/0xb0 [ 224.424943][T10811] ? __pfx_smc_setsockopt+0x10/0x10 [ 224.430180][T10811] do_sock_setsockopt+0x3af/0x720 [ 224.435218][T10811] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 224.440770][T10811] ? __fget_files+0x29/0x470 [ 224.445370][T10811] ? __fget_files+0x3f6/0x470 [ 224.450061][T10811] __sys_setsockopt+0x1ae/0x250 [ 224.454919][T10811] __x64_sys_setsockopt+0xb5/0xd0 [ 224.459949][T10811] do_syscall_64+0xf3/0x230 [ 224.464459][T10811] ? clear_bhb_loop+0x35/0x90 [ 224.469154][T10811] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 224.475067][T10811] RIP: 0033:0x7f42d8a7d0a9 [ 224.479486][T10811] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 224.499182][T10811] RSP: 002b:00007f42d98870c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 224.507599][T10811] RAX: ffffffffffffffda RBX: 00007f42d8bb3f80 RCX: 00007f42d8a7d0a9 [ 224.515567][T10811] RDX: 000000000000048b RSI: 0000000000000000 RDI: 0000000000000003 [ 224.523537][T10811] RBP: 00007f42d8aec074 R08: 0000000000000018 R09: 0000000000000000 [ 224.531507][T10811] R10: 0000000020000200 R11: 0000000000000246 R12: 0000000000000000 [ 224.539479][T10811] R13: 000000000000000b R14: 00007f42d8bb3f80 R15: 00007ffde628d3a8 [ 224.547459][T10811] 2024/06/22 09:17:44 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 224.578865][T10818] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 225.285140][ T8891] bond0: (slave syz_tun): Releasing backup interface