last executing test programs: 4.280346421s ago: executing program 1: socket$unix(0x1, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000013c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000001e80)={&(0x7f0000000000)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000000000000100000008000100fdffffff08000200020000002c00048005000300020000000500030000000000050003000000000005000300f4ffffff0500030005000000"], 0x50}, 0x1, 0x0, 0x0, 0x4048884}, 0x0) recvmmsg(r2, &(0x7f0000000480)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000880)=""/23, 0x17}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000000)={0x401}) r5 = openat$cgroup_ro(r0, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000400000000000000001000084060004000000000001"], 0x0, 0x42}, 0x20) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000080)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000800)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000140), 0xfcb8) r7 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), r5) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='memory.events\x00', 0x7a05, 0x1700) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x6, 0x0, 0x0, 0x0, r6}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x8, 0x4, 0x4, 0x7}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r9, &(0x7f0000000bc0), 0x20000000}, 0x20) sendmsg$NL80211_CMD_FRAME(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="5b29e0a6", @ANYRES16=r8, @ANYBLOB="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"], 0x484}, 0x1, 0x0, 0x0, 0x1}, 0x4004) setsockopt$WPAN_SECURITY(r7, 0x0, 0x1, &(0x7f0000000040)=0x1, 0x4) sendmsg$802154_dgram(r7, &(0x7f0000003c40)={&(0x7f0000003b40)={0x24, @short}, 0x14, &(0x7f0000000400)={0x0}}, 0x20040800) close(0xffffffffffffffff) 3.988925043s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010004b0400000040000000007a0000018a5eeee6f16c335eb314cd7f3a8714149ae5cb18b7c35e141d2d938e7b7220000000000000005c84e6216a6c1f7d61492dec307936e1a8a7d3733859be50d9ce6241957d40ee01d8a72907fa2d56b1a422b216710e4c53d7a86cdc3f6885c6d78a4059334ac4362687aa6f3715265fcf004367430e56920276d2e4d7e88c53b02b70b66868d9f55504b407af4569334444", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00010062726964676500000c0002800800080088a8ffff0a000100aaaaaaaaaa000000"], 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000001900)={0x0, 0xc1, "96b4c57d3debfbb9b7c969b158e21cd6a84cdb7a5d0cf4d75854d9306ace375a3cf81d2cead0398a7ecb18406ef9e1fa744193742f01ba67d1c7e7460c11c02423e27a3f4275e6deee5b81103a7c118c063a875555ee0de8317e685b7f87165e59f0852a1f70d57da20d0539087fde0137d893a7b4bd27b584bbdd8969318ae0fb389a063a25bb54e72af9b9636d9c9d7b6c8cf7379f7122594e3f85bbca29ac144e54836c7b17257c4bad227aa511dd1436136b01ee1dc12071ca1f1684546958"}, &(0x7f0000001a00)=0xc9) r1 = socket$kcm(0x29, 0x7, 0x0) sendmsg$kcm(r1, &(0x7f0000002400)={&(0x7f0000001b80)=@hci={0x1f, 0x3, 0x3}, 0x80, &(0x7f0000001f00)=[{&(0x7f0000001c00)="bdd5139a0172322123f35897fa37f69f157fea630abbf9f94e958f13602fa188212fe43bce5c2bfe3e4257a6eb3df1dd8968a3cc4f54dd1bee61ffb29475690d0e3353727e65c4114973bde1b93df1fb6977a00ef41fa247d45b41428d71adb5bbe46c5dd55cccb0213fd13cf66a1094b050bcf65f6325afcca249cd", 0x7c}, {&(0x7f0000001e00)="eaf54104fe7c0371add43a376b15b0a9810ac2704dd8123ff6b3e728d0ee36d3c65add33e117b953452d96c977bdcb19ad566f092fdfab9396eba78878a563418f09ed810125f4ac4669507ee5437f414cd21eef27d718db284efa9451cc1de98c3876b6d8dd20ac353fd38706435cb33250f993430c8a03b644dd896595b16efc2bea281597dfa7c80921e9e5d3fd629009bae6084eda8beb5fd92554e97114fd90fb5725e489ed848f9c02237599a3334a712c0c27df7668f58a7af36f9e7b8212ba8dfcd72d37a68a981c59900825f10c99fee299d8b84dbc5edb0015bbc6b4adabfd34a97143e944c091", 0xec}], 0x2, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x498}, 0x738f1bd3a99de1f0) socket$alg(0x26, 0x5, 0x0) r2 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305839, &(0x7f0000000000)={0x0, 0x0, 0xefff, 0xfa64}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0xc020660b, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r7, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r12 = socket$inet_icmp_raw(0x2, 0x3, 0x1) connect$inet(r12, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) sendmsg$inet(r11, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg(r10, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001dc0)=""/4096, 0x1000}, 0x0) close(r10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) sendto(r2, &(0x7f0000000740)="1248babc4f00e7ef007b00000000000000a1", 0x12, 0x4000040, 0x0, 0x0) r13 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r13, 0x8946, &(0x7f0000000180)={'veth0_to_team\x00', &(0x7f0000000080)=@ethtool_rxnfc={0x31, 0x0, 0x0, {0x0, @udp_ip4_spec={@local, @loopback}, {0x0, @random="df6c07f91654"}, @sctp_ip4_spec={@dev, @dev}, {0x0, @dev}}}}) 3.771932173s ago: executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000cc0)={'wlan0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="b700000081000000bfa30000000000000703000002feffff720af0fff8ffffff71a4f0ff0000000071100000000000001d400500000000004704000001ed00000f030000000000001d44000000000000620a00fe040000007203000000000000b5000000000000009500000000000000023bc065b58111c6dfa041b63af4a3912435f1a864a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c50000000190f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fe51bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51bf900000000000000d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe722631cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0ae564162a27afea62d84f3a10746443d6438e959532e0617d419c6bc6ea9f2bca4464f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b989b40000000000000da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2160242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44028d6112a0c2d21b2dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6eed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da6d888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba3a9508f9d6aba582a896a9f1e096df6ecea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a99702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d1fe1399562ba6824840bd2951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00e10000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a903792283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fee18a22da19fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f6f096753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e9673560000000000000000005a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd640dfef6b04d086f737a159d7e0c6e4d81ad64a8bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d490cba8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e16e1461173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af5d785d0128171c90d9900ce2532b0f9d01c4b45294fbba468df3e1b583cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe44f86909bc90addb7b9aee813df534aac4b3093c91b8068cd84990453f006694d461b76a58d88cf0f520310a1e80dc18cde98d662eee077515d0a8811922929e085392ab3d1311b8243266d87047f601fa88a0da36b9f302e8262395174328f2482d14008de83070744f143fdec90ba5a82668d5fac114c13955ad6dca5db2231d8ba14c54c47ed04a4b4ace17e357e1d6032399f87a7a14245bbd796a09313b247b95d37ff40a404bdad74bd20000000000000000000099fef7cd7af3ce64a92f95d89d125b1e641240d7e5e27a3d1f7684448c3e3822d617e205061298b939a191be4b48e169bde2cae3accc5bd40a2968b59c93d35f8e42366fdef9a2abae1cf01ce68abff28861aac8302d268569dd42e194e330c7aaa54ebbcefd23f21ce8153b9926e12e925cb56119df72c7533a48d028ad0c74e2a9478fa3be18a1a2b65079cc1c00000000000000f59dd19e8d525206c0a728cfd42193abe8130bc01a2d69841f3d7799ac04bdc590bb1c89b9c695f163e57343c9bfb59909433c9001c5f8b23e38534a538fc933cac6c2a92d038df638a0f226df9fb857bd414c2cd69985e8053e3dfa41614d7c74d04d8c2471041d17c730fad28395f8d4688898cd58b9d600c851626529bb58aa364b55e73f053450665e7b94ed1012fd7a8139166fd5e59c84f4ab279b1b99c028db4cb9680c8035f967db18de738844da7e260a830c1ffa49f5af3c15423a0e315acb82a3e89218cb314e68fda4d94aa1d815babc13b9fd336d205c5913ef67cf0216e2d81e6127bd9d7fab28800eaab2355992f8ce4cd38add4b272c0bee4076ca4847ffa691cf78fb7ec212bad3bef29f577ea7159b7f3025b3d977ff7c91024cf71126233cb8791c3c"], &(0x7f00000001c0)='GPL\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0xffffffffffffffb9}, 0x48) sendmsg$NL80211_CMD_NEW_INTERFACE(r5, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="2508007a0000000000000700000008000300", @ANYRES32=r4, @ANYBLOB="1400140064756d6d7930000000000000000000001400040076657468315f746f5f626f016400000005005300010000000800050004"], 0x54}}, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r9, @ANYBLOB="000000000000000014001a80100004800a"], 0x34}}, 0x0) r10 = syz_genetlink_get_family_id$tipc2(0x0, r7) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000780), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, 0xffffffffffffffff, 0x0) ioctl$SIOCGSKNS(0xffffffffffffffff, 0x894c, &(0x7f00000002c0)={'vlan0\x00', 0x200}) sendmsg$TIPC_NL_NET_GET(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[@ANYBLOB="90020000", @ANYRES16=r10, @ANYBLOB="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"], 0x290}, 0x1, 0x0, 0x0, 0x44000}, 0x4800) sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)={0x284, r10, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK={0x38, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MEDIA={0xdc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xae}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0xfc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb0a}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8b}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}]}]}, 0x284}, 0x1, 0x0, 0x0, 0x24000000}, 0x8000) listen(r6, 0x0) syz_emit_ethernet(0x14a, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0) r11 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r11, 0x0, 0x0, &(0x7f0000000100)=0x7, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000240)='kmem_cache_free\x00'}, 0x10) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a8435", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 3.573873502s ago: executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000580)=ANY=[@ANYBLOB="9feb01001800000000000000cd000000cd000000050000000100000000000001000000006b000100000000000100000d0000000003000000050000000c00000003000084060000000800000004000000000100000d00000001000000846dffff1000000004000000ff7f00000d000000000000020100000000000000000000030000000001000000050000004d5353561cfc7a04000000020000000300000f0100000005000000ff0000000002000004000000060000000100000003000000ff03000003000000680b0000000000000700000000000000000000000300000000040000000600000000000000000000002e615f00"], &(0x7f0000000040)=""/22, 0xed, 0x16, 0x0, 0x101}, 0x20) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000400)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x7, '\x00', 0x0, r0, 0x5, 0x2, 0x5}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0xff, 0x0, 0xc22, 0x2280, r1, 0x9, '\x00', 0x0, r0, 0x2, 0x3, 0x3, 0x6}, 0x48) openat$tun(0xffffffffffffff9c, &(0x7f0000000480), 0x14080, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000000001000850000008600000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='block_bio_remap\x00', r3}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) bind$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x1, @loopback}, 0x1c) r8 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r8, 0x10e, 0xc, &(0x7f0000000000)={0x4800}, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="1800000000"], 0x78}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) close(r6) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000300)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb4}, 0x90) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000a80)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095", @ANYRESOCT=r4, @ANYRES64=r6], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff79, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='block_bio_remap\x00', r10}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) 3.481872574s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x50) r3 = socket$key(0xf, 0x3, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYBLOB="0000000000000000b7"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xf, &(0x7f0000000500)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe20, 0x0, 0x0, 0x0, 0x100000}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000000000000000000000000040095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r4}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c1000003e0007012ebd700004101c000100000004000002041001"], 0x101c}}, 0x0) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="020400030e000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000ff010000000000000000000000000001000000000000000040b77bb25db6c5583a23a147ce"], 0x70}}, 0x0) vmsplice(r2, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private1, @in=@broadcast, 0x4e21, 0x244f, 0x4e20, 0x0, 0x2, 0x80, 0xa0}, {0xd, 0x1e, 0x9, 0x9, 0x30, 0x7, 0x7, 0x7}, {0x3, 0xfff, 0x9, 0x101}, 0x0, 0x6e6bb9, 0x2, 0x1, 0x2}, {{@in6=@mcast2, 0x4d6}, 0xa, @in=@remote, 0x3504, 0x4, 0x0, 0x7f, 0xfffffffb, 0x3, 0x5}}, 0xe8) r7 = syz_genetlink_get_family_id$team(&(0x7f0000000480), 0xffffffffffffffff) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'tunl0\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newqdisc={0xd8, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0x0, 0x5}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x14, 0x2, [@TCA_PIE_TARGET={0x8}, @TCA_PIE_ECN={0x8}]}}, @TCA_STAB={0x98, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x4}}, {0xc, 0x2, [0x4, 0x0, 0x0, 0x0]}}, {{0x1c}, {0x4}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, 0x4}}, {0xc, 0x2, [0x0, 0x0, 0x0, 0x0]}}]}]}, 0xd8}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={&(0x7f0000000c80)=ANY=[], 0x24c}}, 0x81) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000980)=ANY=[@ANYBLOB="14000000c67dab0722b49d391deb3be5e1e57e6be9f35d59a2917accf0caf0a92b8d59b84b30e882e3dbfa804af14a05ab61ca08da11f63c7d08e976ebe3a411eb607a1298d8d5fc193397833c92827cc730d12ee890a5ed3b23d3cb2906a5945da8620f408607171a7ded08e75c3424720f72aa0e5f4d304450dddee63b36d36be591", @ANYRES16=r7, @ANYBLOB="000300"/14], 0x14}, 0x1, 0x0, 0x0, 0x42840}, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) close(r6) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000840)=ANY=[@ANYBLOB="18020000000000000000000000000000850000009b000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000170000009500000000000000706c44a562ca9e3e85f0317aa75b7cbd7b897a1970adf2f02c9d31662cc735572106259eb04ab220b60bf08d6e20440a586859e19de006d64718396d8fa925ae794982adb0444bd943"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000100)) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r11, 0x40086602, &(0x7f0000000000)) pwritev(r11, &(0x7f00000004c0)=[{0x0}, {0x0}, {&(0x7f0000000200)="db", 0xfffff000}], 0x3, 0x8040000, 0x0) splice(r1, 0x0, r6, 0x0, 0xfdef, 0x0) 3.36918682s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xf0, &(0x7f0000000500)={&(0x7f0000000600)=@newlink={0x34, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8}, {0x4}}}, @IFLA_AF_SPEC={0x4}]}, 0x34}}, 0x0) 3.13885513s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x210, 0x701, 0x0, 0x0, {0xa}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x0) 3.030700445s ago: executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000006c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000380)={'batadv_slave_0\x00', 0x0}) sendmsg$BATADV_CMD_SET_HARDIF(r1, &(0x7f0000000480)={0x0, 0x9, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB='-\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="810000000000000000001000000008000600", @ANYRES32=r3, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="050035"], 0x34}}, 0x0) 3.003477964s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000001c0)={0x38, r1, 0x101, 0x0, 0x6, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}], @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x994}]]}, 0x38}}, 0x0) 2.993619873s ago: executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000002000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r3, &(0x7f00000006c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="1ed7cecc", @ANYRES16=r4, @ANYBLOB="100025bd7000fcdbdf25120000000800070000040000080007000700000008000700030000000800080000000000080007000100000008000600010000000800070000800000"], 0x4c}, 0x1, 0x0, 0x0, 0x400c400}, 0x4005) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r5, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000280)="a2", 0x1}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000002af885000000200000000000958000"/33], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r7}, 0x10) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188e6b62aa73772cc9f1ba1f848480000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x4}]}, @typedef={0x0, 0x0, 0x0, 0x10, 0x4}, @volatile={0x0, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x5a}, 0x20) setsockopt$PNPIPE_ENCAP(r1, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 2.881573964s ago: executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693a068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d5108de2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) splice(r1, 0x0, r2, 0x0, 0xf3a, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000980)="f3", 0x1}], 0x1) write$ppp(r2, &(0x7f0000000180)='l', 0x1) write$binfmt_misc(r2, 0x0, 0xfdef) write(r0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90924fc60", 0x8c0}], 0x1, 0x0, 0x0, 0x600}, 0x0) 1.782678167s ago: executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) close(r0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket(0x2, 0xa, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000080)={{}, {0x0, @link_local}, 0x0, {0x2, 0x0, @multicast2}, 'netpci0\x00'}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000580)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x2, [@const={0x0, 0x0, 0x0, 0x9, 0x4}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x2}}, @restrict={0x0, 0x0, 0x0, 0xb, 0x3}]}}, 0x0, 0x5a}, 0x20) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x9006}, 0x4) close(r0) 1.707094709s ago: executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000003100000000009500"/32], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c000000182eff000000000000000000020000000000ff00030000006f9bdc58ff6062478a667ab0e322c95f7e009614f96778d292bbed71cbceb9c5ebfe67ed2905d8d4609237a66e97a73f28ff17ca5d297e9f943d6df65c"], 0x1c}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r3, 0xffffffffffffffff, 0x34, 0x0, 0x4000}, 0x10) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f00000009c0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000980)={&(0x7f0000000940)={0x24, 0x0, 0x10, 0x70bd27, 0x25dfdbfb, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x4}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x1f}]}, 0x24}, 0x1, 0x0, 0x0, 0x20004040}, 0x4000001) sendmmsg$inet_sctp(r4, &(0x7f0000000f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000008400000006"], 0x28}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000580)={0x0, 0xe1, "565a750ec9eb8048072fa2b4a51e1c5eab3305be19ecdc85a14e7d8212968f364f27c9da6b5a9acade88837e8bf811ea71d4eb18008d9f7ad4aa796b9d0b506e952441d6bf9f40f92911f74e5662cfdcf5c69e9d0a38261622cbfdfb382ebf6ff3bb061ceb3390ed7f51338e83b56b9c0574f7b1268c9d06c2ec1b5f7aa239114fa64b3d194a37765522e03733f006cda72b1a60190e8792d2a28ed2d6862d76d13003554b5ceb466db679af9955d77922439073340676c7c0bb3b645eb88be7a628c90357b0d057e0be6e3e4709913c73f6de8f595b5219e18a357147de032b72"}, &(0x7f0000000340)=0xe9) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000680)={r5, @in6={{0xa, 0x4e24, 0x5, @private1={0xfc, 0x1, '\x00', 0x1}, 0x401}}}, &(0x7f0000000380)=0x84) r6 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x58, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x8, @remote, 0x3dcdce7c}, @in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e22, 0x6, @private1, 0x3}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000180)=0x10) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$CAIFSO_LINK_SELECT(r6, 0x116, 0x7f, &(0x7f0000000740)=0x100, 0x4) getsockname$packet(r6, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000ea0f001100"/20, @ANYRES32=r8, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x18, &(0x7f0000000100)={r9}, 0x8) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r11, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000003380)={0x142c, 0x39, 0xb, 0x0, 0x25dfdbfe, {0x2}, [@typed={0x8, 0xcb, 0x0, 0x0, @fd=r11}, @nested={0x1239, 0x1b, 0x0, 0x1, [@generic="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", @generic="a9664752c5dbcbf85e38b16f591bb10e6ba9eb4df7579556c891fb6d75a7c84427f29956ae5b728b28a54d51bc0fd9e158330111661fa1ca287e0d60db7f434d5d5c94f4d3c35a7f8c387ec3c65f9ec32d639718c02c1badef560744bf6369e7e5921497c9fa2623f3a2fdaaed030a77c5394a764c301d673545d650b1cb6d0eb8d2301b4637a7c0a354849c33c5b00202ffc38fc0bd626308b3c513c3c7e063d5849d58267e9b4b12a4432050904f12c416b5157c0d66c2d77fb6986cbec16eb985e7fafcf4502203eacf46c7f07a8cce7509473b76", @generic="ee76414a60f60570acec5844ff1d972758f276c123d373127f10702697ba6402aaee222ebcadfe532793b6d160eb12634519e4e9c666b709abb60af48b249c21c503b18d3c36ed001c968beaba30cd082e691f3b4255074efe64159f8e5766937c58009de155097b076a3457be12351b83264d1b6bb38c9c56b63469e608549f0e9e81ef90b9425ccdcde784df03d9ad518ed1a64c23be825572b24011596d994127f75c3d7b2caea62b99a1f595e79c", @typed={0x8, 0x78, 0x0, 0x0, @pid}, @generic="5a2041df7da83186d7aa01f107e4ef3341dcb8af2d540322f547425df3e3a87c1034de678c507ef89ca09e25eb471ac53f1935cc6ba9be03796f914bb01cac200eb39c8213e792e306361fd45fafb891b842c0bd65a9ba49357b6aae2516cd50801cd675ea0c9e875dc07fe7ea987f0f271afc39d2d159900c8264bf11231cc76e422e8008f62b89b6cd3f610154a39dbeff6f988f18401bc4b5d76dbb17ea", @typed={0x8, 0x8a, 0x0, 0x0, @ipv4=@multicast1}]}, @typed={0x8, 0x8f, 0x0, 0x0, @u32=0x5}, @typed={0x8, 0x4c, 0x0, 0x0, @ipv4=@multicast2}, @generic="8bca5bf3b69e37401d0acb27edc9d43f09d2e2e8da48f2473ca73ecf23d0c57b0b3fec43580bba8aa3e4888e7e1bafd68628eb496ecc4f646a134da5868c36158443896bcb604384a855199a9bc1942cee1cf54639ece95cfe4c08a9ed9d0735d1002c8f010b34d38d9f4282d2058070e63dfad5c8f946ce76df4914314baf6519", @nested={0x140, 0x46, 0x0, 0x1, [@generic="1d83ce11261257c1123aea2b080ec2e3439893a906b5ed9f6eab253a5d55683fb00e57c3e0394ba0bc4caaa7e2d42b35a34c85b5ba2908dad8140ca9d37a5e380183f0be892eea18638076b7bfd5de9962e43b88d2fc75caf3fcf75771e05359ba9f8b4802308e656199b1031dadcfcc1bd15b0e5dd9f9c300b2a95a6dedd552df7c20e8504a761fd65788610fd55a117746789f1124e99246755bcdf693eeeeb5599b8fd238f419", @typed={0x82, 0xde, 0x0, 0x0, @binary="b19bb2ac005b4a27527385648cce6ab3a04f51a2f989787a6b6ce3c2cc22ab5d45bf5e1a7a5121f77ed18657bca85e5fd3838588544ea7e5cb30210507697291d6d79175df2748dcec6cf7064f3f6eceea6274cc5d6721ef3d611529efdf1da77918929c8547bf8dbd3b68c24d5a3f63af4e27b862306e77b78d451d1d5d"}, @typed={0x8, 0x86, 0x0, 0x0, @pid}, @typed={0x8, 0x10e, 0x0, 0x0, @ipv4=@empty}]}]}, 0x142c}, 0x1, 0x0, 0x0, 0x8001}, 0x4088824) r12 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r12, 0x84, 0xf, &(0x7f0000000800)={r9, @in={{0x2, 0x4e23, @loopback}}, 0x6040, 0x5, 0x70000000, 0x0, 0x2}, &(0x7f0000000300)=0x98) 1.603320747s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000000)=0x7fffffff, 0x4) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4001, 0xf, @loopback}, 0x1c) 965.102252ms ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) (async) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) socket(0xa, 0x40000000002, 0x0) (rerun: 64) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) (async) r1 = socket(0x10, 0x3, 0x0) (async, rerun: 32) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (rerun: 32) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0x14}, 0x14}}, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r2, 0x0) (async) r4 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r4, 0x10d, 0xc2, 0x0, &(0x7f00000000c0)) (async) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[], 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x8bc138abf668e6e3) (async, rerun: 32) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (rerun: 32) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r5, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000800}, 0x0) (async, rerun: 64) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000740)=@data_frame={@a_msdu=@type11={{0x0, 0x2, 0x9, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1}, {0x1f}, @broadcast, @device_b, @initial, {0x9, 0xff9}, @broadcast, @value={0x9, 0x1, 0x0, 0x1, 0x9}}, @random="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"}, 0x148) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$fou(&(0x7f0000000a00), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r6, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x1c, r7, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r6, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x14, 0x0, 0x0, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) (async) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x34, r8, 0x2, 0x70bd29, 0x25dfdbfc, {{}, {@void, @void}}, [@NL80211_ATTR_STA_EXT_CAPABILITY={0x4}, @NL80211_ATTR_STA_AID={0x6}, @NL80211_ATTR_STA_WME={0x14, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x80}, 0x1) (async, rerun: 32) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, r8, 0x100, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x4, 0x57}}}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x40890}, 0x4000004) (async, rerun: 32) socket$nl_route(0x10, 0x3, 0x0) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) (async, rerun: 64) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$nl_route(r9, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee800fdfaff00000010000000", @ANYRES32=r10, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) 894.958129ms ago: executing program 0: socket$kcm(0xa, 0x1, 0x106) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000181300000000", @ANYRES32=r2], &(0x7f0000000000)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000001f00)=@bloom_filter={0x1e, 0x0, 0x7, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r3}, 0x0, &(0x7f0000000040)}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1, 0x220e, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5, 0x4}, 0x48) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) listen(r0, 0x100) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x0, 0x3, &(0x7f0000001280)=ANY=[@ANYBLOB="1800"/24], &(0x7f00000004c0)='GPL\x00', 0x7, 0x0, 0x0, 0x41000}, 0x90) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000), 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000380)={{r5}, &(0x7f0000000300), &(0x7f0000000340)=r4}, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$MRT_ADD_MFC(r6, 0x0, 0xcc, &(0x7f0000000140)={@remote, @remote, 0x1, "a6958ce3d70ed5dca167b14ad293789e6f9d0aea20a2f10e8f750bfaeb3e5416", 0x80000001, 0x1, 0x8001}, 0x3c) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000004c0)={0x1b, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0xfffffffa, '\x00', 0x0, r1, 0x4, 0x3}, 0x48) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x4e, &(0x7f0000000180)=[{&(0x7f0000000000)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c0000000000000e0021001400000002800000121f", 0x2e}], 0x1}, 0x0) 864.543362ms ago: executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f00000001c0)=0x70bf4d4b, 0x4) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000040)=0xce2, 0x4) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f00000000c0)=0x3, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01030000000000000000010000000900010073797a30000000002c000000030a0102ba89000000000001010000000900030073797a32000000000904010073797a30000000003c000000060a010400000000000000000100000008000b40000000000900010073797a30000000001400048010000180070001007274000004000280140000001100010000000000000000000000000a"], 0xb0}}, 0x0) sendmmsg$inet6(r1, &(0x7f0000000a40)=[{{&(0x7f0000000100)={0xa, 0x4e25, 0xb0c, @remote}, 0x1c, 0x0}}], 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="b80000001900010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002"], 0xb8}}, 0x0) unshare(0x400) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002800)={0x18, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r4, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r7 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYRESOCT=r2, @ANYRES32=r6, @ANYBLOB="000000000000000014000c80100004"], 0x218}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0xb8}}, 0x20000080) r9 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r9, &(0x7f0000000040)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0002}}}, 0x14) setsockopt$WPAN_SECURITY(r9, 0x0, 0x1, &(0x7f00000002c0)=0x1, 0x4) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000240)={'nat\x00', 0x5a, "12e439f9477cfbe5bc604a95a3819d5c6cce6891cc11ea80e1185a376f2385967480194ebd19649d3ae3bc59e613baf0c238862420790e7523576105830b30faf88676a1fc7b87abf189de861c6844cd6a9e7f479577a9654d64"}, &(0x7f0000000180)=0x7e) sendmsg$802154_dgram(r9, &(0x7f00000000c0)={&(0x7f0000000000)={0x24, @short={0x2, 0x3, 0xaaa2}}, 0x14, &(0x7f0000000140)={0x0}}, 0x4001) 855.932808ms ago: executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) unshare(0x28000600) r1 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@ETHTOOL_A_COALESCE_STATS_BLOCK_USECS={0x8, 0xa, 0xf39e}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_IRQ={0x8, 0x9, 0x1}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x200}, @ETHTOOL_A_COALESCE_USE_CQE_MODE_TX={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000065}, 0x20000015) sendmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0x2}], 0x1, 0x0, 0x0, 0x2c}, 0x4) connect$tipc(0xffffffffffffffff, &(0x7f0000003100)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmsg(r3, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) bind$bt_hci(r3, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r3, &(0x7f0000000200)=ANY=[@ANYBLOB="5200030007"], 0xd) ppoll(&(0x7f0000000080)=[{r1}], 0x1, &(0x7f0000000100), 0x0, 0x0) 763.963963ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) (async) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[], 0x38}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x111000, 0x0) (async) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x1e, 0x400002, 0x5, 0xa, 0x210, 0xffffffffffffffff, 0x800, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x4}, 0x48) socket$alg(0x26, 0x5, 0x0) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200006c0], 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"]}, 0x1c0) (async) write$binfmt_script(r4, &(0x7f0000000000), 0xfea7) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0xcde76000) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000640)=@broute={'broute\x00', 0x20, 0x1, 0x170, [], 0x0, 0x0, 0x0}, 0x1e8) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) (async) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0x3, &(0x7f0000000380)=ANY=[@ANYRES8=r3], &(0x7f0000000880)='GPL\x00', 0x5, 0xaa, &(0x7f0000000900)=""/170, 0x0, 0x5, '\x00', 0x0, 0x18, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x10}, 0x90) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f00000008c0)={'#! ', './file0'}, 0xb) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x1010, r3, 0x0) ioctl$FS_IOC_GETFSMAP(r8, 0x40305839, &(0x7f0000000840)=ANY=[@ANYBLOB="00000000000000000000008ce6161ac50000000000000000000002"]) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={r7, 0xe0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, &(0x7f0000001a00), 0x0, 0xfeffffff, 0x10, 0x8, 0x0, 0x0}}, 0x10) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000016c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) (async) socket$alg(0x26, 0x5, 0x0) (async) socket$inet6_udp(0xa, 0x2, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r9, &(0x7f0000000200), 0xf000) (async) setsockopt$packet_tx_ring(r8, 0x107, 0xd, &(0x7f0000000400)=@req={0x1f, 0x7, 0x3, 0x7ff}, 0x10) 702.170925ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280), 0x83) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map, 0xffffffffffffffff, 0x19, 0x0, 0xffffffffffffffff, @link_id}, 0x20) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r1, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xc, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000001811000031f4f5e642d1304d3d999e3ed5d83f9ac84605a925ef6205b8d3ea5df9a0a031dd5117a1f5d404c563c59ef59a397802230402146e0482811172f75c5568785a2fe819e48002e59d3c0a50b9ff895dabadbe95db7c20a1bb1f49c11b7d1021ce4d97d7c234e3865b09f34ac9dc1e0e3db6d833dcd36781369762912ea86342c281b18cc05400fdce9625b7b6216e8d7fccbec4d3dab62d8e3dfb92782bca9f3fbb6a7291746d570d6dbb4122642e33e868bd536b", @ANYRES32=r2, @ANYRESOCT=r2], &(0x7f0000000180)='GPL\x00', 0x4, 0xff8, &(0x7f0000001e00)=""/4088, 0x41000, 0x11}, 0x90) pread64(r0, &(0x7f0000000000)=""/18, 0x12, 0x2) 692.36705ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x3}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000a00)=ANY=[@ANYRES16=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9800000000000056080000000000008500000007000000b700000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$can_j1939(0x1d, 0x2, 0x7) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0xfffffffffffffe2f) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)) socketpair(0x11, 0xa, 0x300, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r6, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f065584d", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000000000006110000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r7 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r8 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x13, &(0x7f0000000500)=ANY=[@ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="1809000000000000000000000000000018120000", @ANYRES32=r8, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{r8, 0xffffffffffffffff}, &(0x7f0000000540), &(0x7f0000000580)=r9}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000007c0)={r8, &(0x7f0000000780)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x9, &(0x7f0000000040)=@framed={{0x18, 0x7}, [@call={0x85, 0x0, 0x0, 0xa0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r10}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r11, 0x0, 0x8, 0x0, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bind$can_j1939(r3, &(0x7f0000000340)={0x1d, 0x0, 0x3, {0x0, 0x0, 0x1}, 0x2}, 0x18) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r5, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', 0x0}) r12 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r12, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0), 0x20}, 0x1, 0x0, 0x0, 0x40800}, 0x40040) 630.681769ms ago: executing program 4: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000640)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000080)={0x0, @rand_addr, @multicast1}, &(0x7f0000000100)=0xc) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x5421, &(0x7f0000000100)) 612.695228ms ago: executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x81}]}) write$ppp(r0, &(0x7f00000000c0)="309f", 0x2) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) (async) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x50}, {0x6, 0x0, 0x0, 0x81}]}) (async) write$ppp(r0, &(0x7f00000000c0)="309f", 0x2) (async) syz_emit_ethernet(0x2a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) (async) 584.417455ms ago: executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00'}) socket(0x10, 0x80002, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x54}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400100000000000c100000000", @ANYRES32=r3, @ANYBLOB="0100000000000000240012000c000100627269646765"], 0x44}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x2, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x302, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001400030076657468315f746f5f626f6e64000f0008000a00", @ANYRES32=r6], 0x3c}}, 0x0) 481.88075ms ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x13, &(0x7f0000000380)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c1300000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000048aa006385000000040000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000f00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 430.815769ms ago: executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r1, 0x89e2, &(0x7f0000000180)={0x3, @default, r2}) r3 = socket$netlink(0x10, 0x3, 0x12) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xdc, r4, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xdb0fcd9855b40357}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r5, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000d00)={r6}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r5, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', r7}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r8, &(0x7f0000001740), 0x0}, 0x20) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000003c0)=@bpq0, 0x10) r9 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r9, 0x117, 0x5, 0x0, 0x40) sendmsg$TIPC_CMD_SHOW_PORTS(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040000}, 0x14) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="500003000c14080027bd7000fddbdf25080001000000000008003d000300000008003d000200000008003d00030000000800080003000400000008003d00000000000800030000000000"], 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000640)={0x1f, 0x0, 0x2}, 0x6) r10 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netdev_private(r10, 0x89f7, &(0x7f0000000680)="ecfb3a4f3bfaf8c9fa9269373e269cbec35cc3eece26eca22ff5ee8d6b77ed2932486c7122fcb84ff20711a1970e841b149392929924a9657fe50e404525d02c7a90ae98d48de9b7f3bfe124a6f6f646bb913a5170fccdd765193f36aa53bb4b27273da54ac75af9e4339b5f735534b65959c499b6f9f7219a0072e42c80de9fa5f138bd0f699ffef59bb096613e2c94e158b8c6eb0f73682b2e5ab96f95dfa1d25c28246229e0367edd9401e85cfb477a1d3ae152fc474ce0814042ebc60b97ec81e6d2d9b50bdd7fcea957031f590a5a8c7f848775b8a602b41711a08f") r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r11, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r12, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), r11) r13 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r13, &(0x7f0000000900)={0x1f, 0x2}, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 137.434214ms ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x516, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x4c}}, 0x0) 132.24718ms ago: executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xc}]}, @NFT_MSG_NEWSETELEM={0x40, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}]}]}], {0x14, 0x10}}, 0xc4}}, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000500)={@map, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, @prog_id, r4}, 0x20) close(r3) sendto$inet6(0xffffffffffffffff, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd045798707bed4dca141a780f0f8e", 0xff3b, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="48050000150019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r3, 0x0, 0x200000000622c, 0x0) r5 = socket(0x0, 0x0, 0x0) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000100), 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="c4000000190001000000000000000000e0000002000000000000000000000000ff02000000000000000000000000000100000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe00000000000000000000000000000000000000000000000000000000000000000000000000000c0015005907350000000000"], 0xc4}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in=@multicast1=0xe0000002, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) 57.48798ms ago: executing program 3: unshare(0x40680) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000001d40)=0x2, 0x5) 0s ago: executing program 2: r0 = socket(0x840000000002, 0x3, 0x100) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, &(0x7f0000000040)=0x5, 0x1) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000040), 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) connect$inet6(r2, &(0x7f0000000000)={0x2, 0x0, 0x0, @private0}, 0x1c) listen(r1, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000380)={0x0, 0x2, 0x0, 0x2, 0x2, 0x8, 0x88, 0x400, {0x0, @in6={{0xa, 0x4e20, 0x81, @private2, 0x6}}, 0x3, 0x200, 0x4, 0x0, 0x1ff}}, &(0x7f0000000440)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000480)={r4, @in={{0x2, 0x4e21, @multicast2}}, 0x4, 0x7, 0x1f, 0x71, 0x80000000}, &(0x7f0000000540)=0x98) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$netlink(r5, &(0x7f000000a1c0)={0x0, 0x0, &(0x7f000000a040)=[{&(0x7f0000004580)={0x10}, 0x10}, {&(0x7f0000009b40)={0x10, 0x30, 0x1}, 0x10}], 0x2}, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r3, &(0x7f0000000080)=[{&(0x7f0000000280)="875b8029d93ec7c63d0c270fefb4126e6da83d2222a9264bac365d40809b097b1fe487920de009812e44e96b5edad8fa96fa76591c92bd6c0d1d90e7f43ccaf74c3022a3eab00563565c68ab982bcc95ad725237dd22a819a73d004d086cbebf13367737e52deb68743797f0fb0f1ae2f2b2", 0x72}, {&(0x7f0000000200)="3ab73627306174fde1d618384c48b72f42263c1cc8f95be816fc89504a742b5304ebf6e7973738bc79a5377112a1eb9efd006a109e73b7691358d0e32486556daa9e80f1f5599e1bfbaf4841726f", 0x4e}], 0x2) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@dev, @empty, 0x0}, &(0x7f0000000300)=0xc) sendmmsg$inet(r0, &(0x7f0000003f80)=[{{0x0, 0x22, 0x0, 0x0, &(0x7f0000000340)=[@ip_retopts={{0x0, 0x0, 0x7, {[@generic={0x44, 0x0, "42b2b2363e"}]}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r6, @local, @remote}}}], 0x10}}], 0x1, 0x4000855) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.98' (ED25519) to the list of known hosts. 2024/06/12 17:28:54 fuzzer started 2024/06/12 17:28:54 dialing manager at 10.128.0.169:30018 [ 67.485438][ T5092] cgroup: Unknown subsys name 'net' [ 67.636491][ T5092] cgroup: Unknown subsys name 'rlimit' 2024/06/12 17:28:56 starting 5 executor processes [ 69.060765][ T5098] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 70.245680][ T5117] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 70.268998][ T5125] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 70.277810][ T5125] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 70.285651][ T5125] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 70.289217][ T5128] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 70.294816][ T5125] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 70.302270][ T5124] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 70.308077][ T5125] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 70.322409][ T5125] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 70.324813][ T5124] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 70.330535][ T5125] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 70.336601][ T5128] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 70.344344][ T5125] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 70.352835][ T5128] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 70.358129][ T5125] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 70.364288][ T5124] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 70.371558][ T5125] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 70.378884][ T5128] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 70.393352][ T5130] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 70.395961][ T5124] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 70.401551][ T5130] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 70.416886][ T5130] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 70.419936][ T5124] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 70.424619][ T5130] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 70.431818][ T5124] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.446614][ T5119] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 70.456724][ T5119] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 70.458615][ T5117] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 70.464456][ T5119] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 70.517067][ T5117] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 71.003904][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 71.142359][ T5111] chnl_net:caif_netlink_parms(): no params data found [ 71.252438][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.260575][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.268183][ T5114] bridge_slave_0: entered allmulticast mode [ 71.275383][ T5114] bridge_slave_0: entered promiscuous mode [ 71.304693][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 71.332133][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.342107][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.352047][ T5114] bridge_slave_1: entered allmulticast mode [ 71.360144][ T5114] bridge_slave_1: entered promiscuous mode [ 71.368612][ T5118] chnl_net:caif_netlink_parms(): no params data found [ 71.490979][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.500382][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 71.535887][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.543235][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.550693][ T5111] bridge_slave_0: entered allmulticast mode [ 71.557777][ T5111] bridge_slave_0: entered promiscuous mode [ 71.567968][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.605028][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.612314][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.619708][ T5111] bridge_slave_1: entered allmulticast mode [ 71.627133][ T5111] bridge_slave_1: entered promiscuous mode [ 71.690933][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.700045][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.719502][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.727034][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.734195][ T5113] bridge_slave_0: entered allmulticast mode [ 71.741535][ T5113] bridge_slave_0: entered promiscuous mode [ 71.774160][ T5114] team0: Port device team_slave_0 added [ 71.792769][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.800416][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.807805][ T5113] bridge_slave_1: entered allmulticast mode [ 71.814841][ T5113] bridge_slave_1: entered promiscuous mode [ 71.837624][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.850726][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.862456][ T5114] team0: Port device team_slave_1 added [ 71.909968][ T5118] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.917462][ T5118] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.924641][ T5118] bridge_slave_0: entered allmulticast mode [ 71.932305][ T5118] bridge_slave_0: entered promiscuous mode [ 72.007030][ T5118] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.014176][ T5118] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.022825][ T5118] bridge_slave_1: entered allmulticast mode [ 72.030061][ T5118] bridge_slave_1: entered promiscuous mode [ 72.052593][ T5111] team0: Port device team_slave_0 added [ 72.063164][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.070238][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.097180][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.111425][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.118482][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.144432][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.156670][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.163822][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.172884][ T5112] bridge_slave_0: entered allmulticast mode [ 72.180873][ T5112] bridge_slave_0: entered promiscuous mode [ 72.190849][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.213376][ T5111] team0: Port device team_slave_1 added [ 72.251453][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.259004][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.266794][ T5112] bridge_slave_1: entered allmulticast mode [ 72.273759][ T5112] bridge_slave_1: entered promiscuous mode [ 72.283545][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.309067][ T5118] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.322276][ T5118] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.347355][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.354343][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.380450][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.431477][ T5113] team0: Port device team_slave_0 added [ 72.450909][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.460393][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.487746][ T53] Bluetooth: hci0: command tx timeout [ 72.492800][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.510512][ T5114] hsr_slave_0: entered promiscuous mode [ 72.517792][ T5114] hsr_slave_1: entered promiscuous mode [ 72.541977][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 72.554010][ T5113] team0: Port device team_slave_1 added [ 72.566354][ T53] Bluetooth: hci4: command tx timeout [ 72.576705][ T5117] Bluetooth: hci3: command tx timeout [ 72.576735][ T5119] Bluetooth: hci2: command tx timeout [ 72.588519][ T53] Bluetooth: hci1: command tx timeout [ 72.617944][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 72.667369][ T5118] team0: Port device team_slave_0 added [ 72.681022][ T5118] team0: Port device team_slave_1 added [ 72.701678][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.708838][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.734872][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.748299][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.755296][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.781298][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.844865][ T5112] team0: Port device team_slave_0 added [ 72.861665][ T5111] hsr_slave_0: entered promiscuous mode [ 72.869365][ T5111] hsr_slave_1: entered promiscuous mode [ 72.875513][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.883562][ T5111] Cannot create hsr debugfs directory [ 72.895273][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.902546][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.929533][ T5118] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.943811][ T5112] team0: Port device team_slave_1 added [ 72.993813][ T5118] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.001332][ T5118] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.027839][ T5118] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.073410][ T5113] hsr_slave_0: entered promiscuous mode [ 73.080940][ T5113] hsr_slave_1: entered promiscuous mode [ 73.087622][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.095343][ T5113] Cannot create hsr debugfs directory [ 73.110630][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.117717][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.143903][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.199269][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.206953][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.232952][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.355892][ T5118] hsr_slave_0: entered promiscuous mode [ 73.365771][ T5118] hsr_slave_1: entered promiscuous mode [ 73.372199][ T5118] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.380725][ T5118] Cannot create hsr debugfs directory [ 73.500359][ T5112] hsr_slave_0: entered promiscuous mode [ 73.507287][ T5112] hsr_slave_1: entered promiscuous mode [ 73.513639][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.521450][ T5112] Cannot create hsr debugfs directory [ 73.592997][ T5114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.655335][ T5114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.667986][ T5114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.722369][ T5114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.865526][ T5113] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.906455][ T5113] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.941207][ T5113] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.964462][ T5113] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 74.062809][ T5111] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 74.073519][ T5111] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 74.085026][ T5111] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 74.112885][ T5111] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 74.230348][ T5118] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 74.267143][ T5118] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 74.286770][ T5118] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 74.297426][ T5118] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 74.400637][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.455535][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.484325][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.518555][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.540937][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.552425][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.563467][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.568097][ T53] Bluetooth: hci0: command tx timeout [ 74.591143][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.607342][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.619085][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.626573][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.639592][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.646795][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.647042][ T5117] Bluetooth: hci3: command tx timeout [ 74.654403][ T5119] Bluetooth: hci4: command tx timeout [ 74.661923][ T53] Bluetooth: hci1: command tx timeout [ 74.665266][ T5119] Bluetooth: hci2: command tx timeout [ 74.701412][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.708701][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.720244][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.727436][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.749031][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.791431][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.798614][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.851682][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.858864][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.937266][ T5118] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.961746][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.003210][ T5118] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.061781][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.069102][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.083936][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.091176][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.328773][ T5118] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.364322][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 75.469663][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.498746][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.511224][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 75.565781][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 75.573001][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.625508][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.632734][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.714022][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.725212][ T5111] veth0_vlan: entered promiscuous mode [ 75.756862][ T5113] veth0_vlan: entered promiscuous mode [ 75.772410][ T5113] veth1_vlan: entered promiscuous mode [ 75.811414][ T5111] veth1_vlan: entered promiscuous mode [ 75.823800][ T5118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.940605][ T5114] veth0_vlan: entered promiscuous mode [ 75.959924][ T5111] veth0_macvtap: entered promiscuous mode [ 75.998132][ T5113] veth0_macvtap: entered promiscuous mode [ 76.010027][ T5114] veth1_vlan: entered promiscuous mode [ 76.037185][ T5113] veth1_macvtap: entered promiscuous mode [ 76.044602][ T5111] veth1_macvtap: entered promiscuous mode [ 76.075615][ T5118] veth0_vlan: entered promiscuous mode [ 76.114381][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.149095][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.180036][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.191493][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.204114][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.214024][ T5118] veth1_vlan: entered promiscuous mode [ 76.242630][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.253876][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.265752][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.278861][ T5113] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.290424][ T5113] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.299660][ T5113] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.309537][ T5113] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.342329][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.352952][ T5111] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.362483][ T5111] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.372356][ T5111] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.381289][ T5111] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.451688][ T5114] veth0_macvtap: entered promiscuous mode [ 76.468276][ T5118] veth0_macvtap: entered promiscuous mode [ 76.480591][ T5114] veth1_macvtap: entered promiscuous mode [ 76.505017][ T5118] veth1_macvtap: entered promiscuous mode [ 76.620346][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.635267][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.645750][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.656421][ T5119] Bluetooth: hci0: command tx timeout [ 76.664296][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.675943][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.687015][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.699534][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.711575][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.726323][ T5123] Bluetooth: hci1: command tx timeout [ 76.727047][ T53] Bluetooth: hci3: command tx timeout [ 76.731745][ T5123] Bluetooth: hci4: command tx timeout [ 76.743145][ T5119] Bluetooth: hci2: command tx timeout [ 76.743362][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.763623][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.775547][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.793900][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.824974][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.841151][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.851586][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.862445][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.874394][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.905358][ T5114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.914504][ T5114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.923806][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.925837][ T5114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.940755][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.941460][ T5114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.962700][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.975569][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.988263][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.998900][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.008831][ T5118] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.019436][ T5118] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.031074][ T5118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.066853][ T5118] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.078851][ T5118] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.088126][ T5118] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.101639][ T5118] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.125643][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.140987][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.205838][ T5112] veth0_vlan: entered promiscuous mode [ 77.218817][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.233041][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.293795][ T3915] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.305558][ T3915] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.357014][ T5112] veth1_vlan: entered promiscuous mode [ 77.428046][ T3915] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.456701][ T3915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.571549][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.600682][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.683153][ T5112] veth0_macvtap: entered promiscuous mode [ 77.702134][ T5112] veth1_macvtap: entered promiscuous mode [ 77.721405][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.729674][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.803645][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.823387][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.834326][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.852669][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.863428][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.874971][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.885260][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.897461][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.911568][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.939059][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.949885][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.964800][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.982988][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.994375][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.013031][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.024065][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.035183][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.060357][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.074805][ T5206] net_ratelimit: 2 callbacks suppressed [ 78.074826][ T5206] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 78.096580][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.105471][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.111981][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.139597][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.150417][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.159628][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.399929][ T3915] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.461012][ T3915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.586278][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.603888][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.726970][ T5119] Bluetooth: hci0: command tx timeout [ 78.806790][ T5119] Bluetooth: hci3: command tx timeout [ 78.812273][ T5119] Bluetooth: hci1: command tx timeout [ 78.819969][ T5123] Bluetooth: hci2: command tx timeout [ 78.819972][ T53] Bluetooth: hci4: command tx timeout [ 78.906483][ T5221] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.343027][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.531671][ T5249] veth0Wvlan: renamed from syz_tun (while UP) [ 79.732816][ T5263] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.977777][ T5263] netlink: 'syz-executor.0': attribute type 16 has an invalid length. [ 80.019842][ T5263] netlink: 'syz-executor.0': attribute type 17 has an invalid length. [ 80.049399][ T5280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.291797][ T5263] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.301103][ T5263] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.794485][ T5309] Zero length message leads to an empty skb [ 80.998199][ T5263] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 81.023421][ T5263] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 81.179069][ T5263] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.188419][ T5263] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.198811][ T5263] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.208762][ T5263] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.706799][ T5330] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 81.764975][ T5332] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 81.810902][ T5324] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 82.677696][ T5360] Driver unsupported XDP return value 0 on prog (id 16) dev N/A, expect packet loss! [ 83.354772][ T5379] sock: sock_set_timeout: `syz-executor.4' (pid 5379) tries to set negative timeout [ 83.577183][ T5381] sock: sock_set_timeout: `syz-executor.4' (pid 5381) tries to set negative timeout [ 83.992633][ T5394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 84.096768][ T5413] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 84.922967][ T5447] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 85.455047][ T5481] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.177178][ T5516] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 86.657719][ T5542] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.676699][ T5544] netlink: 424 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.767129][ T5547] IPv6: sit1: Disabled Multicast RS [ 86.773258][ T5547] sit1: entered promiscuous mode [ 86.798708][ T5547] sit1: entered allmulticast mode [ 87.068091][ T784] cfg80211: failed to load regulatory.db [ 87.162012][ T5575] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 87.385589][ T5581] xt_CT: No such helper "pptp" [ 88.053171][ T5614] gre1: entered promiscuous mode [ 88.064728][ T5614] gre1: entered allmulticast mode [ 88.543125][ T5640] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 89.284239][ T5667] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.459555][ T5670] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 89.687560][ T5679] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.751043][ T5680] delete_channel: no stack [ 90.007073][ T5693] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 90.065279][ T5693] x_tables: duplicate underflow at hook 2 [ 90.474108][ T5714] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 90.578399][ T5719] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.640111][ T5719] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 90.705888][ T5719] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.715741][ T5719] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.725242][ T5719] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.734796][ T5719] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 90.779338][ T5719] vxlan0: entered promiscuous mode [ 90.928172][ T5726] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.009251][ T29] audit: type=1800 audit(1718213358.479:2): pid=5615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1964 res=0 errno=0 [ 93.067048][ T5799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.093924][ T5119] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 93.103250][ T5119] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 93.111953][ T5119] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 93.130237][ T5119] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 93.138978][ T5119] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 93.147623][ T5119] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 93.295669][ T5799] bond1: entered promiscuous mode [ 93.501100][ T5811] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 93.520971][ T5811] ip6gretap1: entered promiscuous mode [ 93.538300][ T5811] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 93.573347][ T5812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.642199][ T5812] bond1 (unregistering): (slave ip6gretap1): Releasing backup interface [ 93.665957][ T5812] ip6gretap1: left promiscuous mode [ 93.683663][ T5812] bond1 (unregistering): Released all slaves [ 93.735864][ T5518] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.782512][ T5829] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.919663][ T5518] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.018090][ T5518] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.164210][ T5518] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.420415][ T5801] chnl_net:caif_netlink_parms(): no params data found [ 94.543835][ T5861] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.007544][ T5518] bridge_slave_1: left allmulticast mode [ 95.015093][ T5879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.024543][ T5518] bridge_slave_1: left promiscuous mode [ 95.039212][ T5879] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.045797][ T5518] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.103782][ T5518] bridge_slave_0: left allmulticast mode [ 95.118529][ T5518] bridge_slave_0: left promiscuous mode [ 95.124490][ T5518] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.207093][ T53] Bluetooth: hci5: command tx timeout [ 95.675267][ T5518] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.688748][ T5518] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.700063][ T5518] bond0 (unregistering): Released all slaves [ 95.718492][ T5801] bridge0: port 1(bridge_slave_0) entered blocking state [ 95.725738][ T5801] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.734725][ T5801] bridge_slave_0: entered allmulticast mode [ 95.757696][ T5801] bridge_slave_0: entered promiscuous mode [ 95.780124][ T5801] bridge0: port 2(bridge_slave_1) entered blocking state [ 95.827926][ T5801] bridge0: port 2(bridge_slave_1) entered disabled state [ 95.835314][ T5801] bridge_slave_1: entered allmulticast mode [ 95.906234][ T5801] bridge_slave_1: entered promiscuous mode [ 96.405936][ T5801] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 96.470899][ T5801] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 96.672328][ T5945] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 96.703352][ T5945] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.728696][ T5945] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 96.855122][ T5801] team0: Port device team_slave_0 added [ 96.940256][ T5801] team0: Port device team_slave_1 added [ 97.029354][ T5518] hsr_slave_0: left promiscuous mode [ 97.056298][ T5518] hsr_slave_1: left promiscuous mode [ 97.084908][ T5518] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.097817][ T5518] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.114160][ T5518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.125505][ T5518] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.180352][ T5518] veth1_macvtap: left promiscuous mode [ 97.196542][ T5518] veth0_macvtap: left promiscuous mode [ 97.202265][ T5518] veth1_vlan: left promiscuous mode [ 97.219070][ T5518] veth0_vlan: left promiscuous mode [ 97.287243][ T53] Bluetooth: hci5: command tx timeout [ 97.782300][ T5518] team0 (unregistering): Port device team_slave_1 removed [ 97.819539][ T5518] team0 (unregistering): Port device team_slave_0 removed [ 98.269792][ T5977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.333580][ T5801] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.369771][ T5801] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.370498][ T5983] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 98.455885][ T5801] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.459686][ T5986] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 2147221507 (only 8 groups) [ 98.469837][ T5801] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.489959][ T5801] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.517037][ T5801] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.567482][ T5983] Êü: entered promiscuous mode [ 98.635446][ T5801] hsr_slave_0: entered promiscuous mode [ 98.645074][ T5801] hsr_slave_1: entered promiscuous mode [ 98.652345][ T5801] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.660266][ T5801] Cannot create hsr debugfs directory [ 98.949814][ T5994] bridge_slave_1: left allmulticast mode [ 98.968458][ T5994] bridge_slave_1: left promiscuous mode [ 99.010042][ T5994] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.020995][ T6000] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 99.056185][ T6000] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 99.085984][ T6000] netlink: 126008 bytes leftover after parsing attributes in process `syz-executor.0'. [ 99.092750][ T5994] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 99.212113][ T6004] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.276190][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.366609][ T53] Bluetooth: hci5: command tx timeout [ 100.178231][ T5331] udevd[5331]: failed to send result of seq 10527 to main daemon: Connection refused [ 100.776183][ T5801] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 100.813021][ T5801] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 100.844049][ T5801] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 100.886726][ T5801] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 101.106751][ T6065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.339964][ T5801] 8021q: adding VLAN 0 to HW filter on device bond0 [ 101.392789][ T5801] 8021q: adding VLAN 0 to HW filter on device team0 [ 101.424389][ T6079] xfrm1: entered promiscuous mode [ 101.447411][ T53] Bluetooth: hci5: command tx timeout [ 101.469532][ T5164] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.476771][ T5164] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.569999][ T5164] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.578060][ T5164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.085425][ T6117] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.259530][ T5801] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 102.446973][ T6128] syzkaller1: entered promiscuous mode [ 102.452518][ T6128] syzkaller1: entered allmulticast mode [ 102.645546][ T6146] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.782981][ T6153] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.892508][ T6165] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.917667][ T6165] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.938661][ T6162] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 103.221354][ T5801] veth0_vlan: entered promiscuous mode [ 103.262333][ T5801] veth1_vlan: entered promiscuous mode [ 103.272269][ T6173] sctp: [Deprecated]: syz-executor.3 (pid 6173) Use of int in maxseg socket option. [ 103.272269][ T6173] Use struct sctp_assoc_value instead [ 103.455078][ T5801] veth0_macvtap: entered promiscuous mode [ 103.522836][ T5801] veth1_macvtap: entered promiscuous mode [ 103.526719][ T53] Bluetooth: hci5: command tx timeout [ 103.637413][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.678797][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.708389][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.732194][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.764052][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 103.816171][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.858715][ T5801] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 103.886321][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.923009][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.953188][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 103.989564][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.001915][ T5801] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 104.013779][ T5801] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.025872][ T5801] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.057867][ T6212] pim6reg: entered allmulticast mode [ 104.088793][ T5801] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.129401][ T5801] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.159799][ T5801] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.179465][ T5801] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.427838][ T5518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.435692][ T5518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.545919][ T6242] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 104.563084][ T6241] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 104.563570][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 104.647248][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 104.790084][ T6261] xt_SECMARK: invalid mode: 0 [ 104.848424][ T6263] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.960178][ T6272] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 105.899958][ T6313] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 105.934552][ T6313] netlink: 3657 bytes leftover after parsing attributes in process `syz-executor.3'. [ 106.071804][ T6330] tipc: Started in network mode [ 106.105647][ T6330] tipc: Node identity aaaaaaaaaa35, cluster identity 4711 [ 106.122189][ T6330] tipc: Enabled bearer , priority 0 [ 107.039358][ T6381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 107.093002][ T6379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 107.242307][ T5283] tipc: Node number set to 10463914 [ 107.286526][ T6396] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 107.302228][ T6396] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 107.416659][ T6407] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 107.752761][ T6431] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 107.767924][ T6431] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 107.937797][ T6439] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 107.961678][ T6439] netdevsim netdevsim0 netdevsim0: left promiscuous mode [ 108.017095][ T6447] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.068118][ T6447] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.103451][ T6447] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.448057][ T6469] tipc: Started in network mode [ 108.452985][ T6469] tipc: Node identity ffffffff, cluster identity 4711 [ 108.474473][ T6469] tipc: Node number set to 4294967295 [ 108.571286][ T6473] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 108.669464][ T6489] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.855746][ T6493] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.992083][ T6537] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 110.225584][ T6553] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 110.323506][ T6553] team0: Device veth1_vlan failed to register rx_handler [ 110.542351][ T6564] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 110.632889][ T6564] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 110.686063][ T6564] syz-executor.1 (6564) used greatest stack depth: 18288 bytes left [ 110.751784][ T6577] IPv6: NLM_F_REPLACE set, but no existing node found! [ 110.845943][ T6553] syz-executor.3 (6553) used greatest stack depth: 17072 bytes left [ 110.869192][ T6583] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 110.959502][ T29] audit: type=1804 audit(1718213378.439:3): pid=6586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir451835606/syzkaller.JOqUK3/21/memory.events" dev="sda1" ino=1946 res=1 errno=0 [ 111.017942][ T29] audit: type=1800 audit(1718213378.469:4): pid=6586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1946 res=0 errno=0 [ 111.391213][ T6617] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 111.652672][ T6624] Bluetooth: MGMT ver 1.22 [ 111.659465][ T6624] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 111.672303][ T6629] openvswitch: netlink: ct_state flags 0000ee00 unsupported [ 111.956662][ T6639] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 111.971251][ T6635] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 112.270811][ T29] audit: type=1804 audit(1718213379.749:5): pid=6652 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/87/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 112.937956][ T6684] __nla_validate_parse: 45 callbacks suppressed [ 112.937980][ T6684] netlink: 508 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.297783][ T6698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.341674][ T6698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 114.036684][ T6746] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 114.076694][ T6742] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 114.098729][ T6746] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.136683][ T6746] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 114.158505][ T6746] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.712838][ T6772] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 114.740001][ T6772] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.068778][ T6789] bond0: option lp_interval: invalid value (0) [ 115.075644][ T6789] bond0: option lp_interval: allowed values 1 - 2147483647 [ 115.203874][ T6797] netlink: 191416 bytes leftover after parsing attributes in process `syz-executor.1'. [ 115.237672][ T6797] netlink: zone id is out of range [ 115.522213][ T29] audit: type=1800 audit(1718213382.979:6): pid=6818 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=1963 res=0 errno=0 [ 115.894623][ T6846] IPVS: sync thread started: state = MASTER, mcast_ifn = macvtap0, syncid = 1, id = 0 [ 115.961659][ T6849] xt_connbytes: Forcing CT accounting to be enabled [ 115.969444][ T6849] Cannot find add_set index 0 as target [ 115.981626][ T6849] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 116.200569][ T6867] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.709469][ T6891] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.752225][ T6891] mac80211_hwsim hwsim7 wlan0: entered promiscuous mode [ 116.765973][ T6891] macsec1: entered promiscuous mode [ 116.780983][ T6891] macsec1: entered allmulticast mode [ 116.794965][ T6891] mac80211_hwsim hwsim7 wlan0: entered allmulticast mode [ 116.900858][ T6891] mac80211_hwsim hwsim7 wlan0: left allmulticast mode [ 116.919184][ T6891] mac80211_hwsim hwsim7 wlan0: left promiscuous mode [ 117.110114][ T6913] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.495766][ T6930] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 117.518731][ T6930] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 118.059512][ T6963] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 118.076171][ T6963] __nla_validate_parse: 4 callbacks suppressed [ 118.076191][ T6963] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.3'. [ 119.900518][ T7061] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.913737][ T7063] xt_TCPMSS: Only works on TCP SYN packets [ 119.967426][ T7063] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 120.002431][ T5801] cgroup: fork rejected by pids controller in /syz4 [ 120.136941][ T7071] syz-executor.2 uses old SIOCAX25GETINFO [ 120.257267][ T7082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.490350][ T7091] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.521427][ T7091] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 120.603076][ T51] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.784401][ T7105] openvswitch: netlink: Message has 107 unknown bytes. [ 120.801021][ T51] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.909050][ T7109] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.939303][ T7109] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 121.267951][ T51] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.328671][ T7138] IPv6: Can't replace route, no match found [ 121.385937][ T51] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.553345][ T7143] netlink: 344 bytes leftover after parsing attributes in process `syz-executor.3'. [ 121.568417][ T5119] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 121.579969][ T5119] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 121.589646][ T5119] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 121.598616][ T5119] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 121.608671][ T5119] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 121.616538][ T5119] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 121.955740][ T51] bridge_slave_1: left allmulticast mode [ 121.977260][ T51] bridge_slave_1: left promiscuous mode [ 121.983229][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.009289][ T51] bridge_slave_0: left allmulticast mode [ 122.015542][ T51] bridge_slave_0: left promiscuous mode [ 122.052744][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.106531][ T7158] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.130503][ T7158] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 122.858578][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 122.872999][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 122.884261][ T51] bond0 (unregistering): Released all slaves [ 122.918850][ T7168] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.010349][ T7183] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 123.026313][ T7183] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 123.034590][ T7183] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 123.071051][ T51] tipc: Disabling bearer [ 123.117816][ T51] tipc: Left network mode [ 123.174397][ T7185] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 123.188734][ T7185] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.341659][ T7206] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.352317][ T7206] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 123.565474][ T7144] chnl_net:caif_netlink_parms(): no params data found [ 123.624434][ T7220] batadv_slave_1: entered promiscuous mode [ 123.687605][ T5119] Bluetooth: hci1: command tx timeout [ 123.734732][ T51] hsr_slave_0: left promiscuous mode [ 123.756923][ T51] hsr_slave_1: left promiscuous mode [ 123.789889][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 123.812982][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 123.841540][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 123.877408][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 123.981249][ T51] veth1_macvtap: left promiscuous mode [ 123.998877][ T51] veth0_macvtap: left promiscuous mode [ 124.007570][ T51] veth1_vlan: left promiscuous mode [ 124.013413][ T51] veth0_vlan: left promiscuous mode [ 124.592737][ T51] team0 (unregistering): Port device team_slave_1 removed [ 124.638666][ T51] team0 (unregistering): Port device team_slave_0 removed [ 125.032608][ T7237] netlink: 'syz-executor.3': attribute type 30 has an invalid length. [ 125.055447][ T7224] batadv_slave_1: left promiscuous mode [ 125.216987][ T7251] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.228761][ T7251] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 125.236383][ T7144] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.266461][ T7144] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.281307][ T7144] bridge_slave_0: entered allmulticast mode [ 125.290193][ T7144] bridge_slave_0: entered promiscuous mode [ 125.308588][ T7144] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.315776][ T7144] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.324972][ T7144] bridge_slave_1: entered allmulticast mode [ 125.332565][ T7144] bridge_slave_1: entered promiscuous mode [ 125.347180][ T7259] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 125.366177][ T7259] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 125.373434][ T7259] IPv6: NLM_F_CREATE should be set when creating new route [ 125.380714][ T7259] IPv6: NLM_F_CREATE should be set when creating new route [ 125.478030][ T7144] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 125.511598][ T7144] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.580106][ T7267] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 125.592133][ T7267] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.629285][ T7144] team0: Port device team_slave_0 added [ 125.640216][ T7144] team0: Port device team_slave_1 added [ 125.757972][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.765043][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.795113][ T5119] Bluetooth: hci1: command tx timeout [ 125.801551][ T7144] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.835738][ T7144] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.846534][ T7144] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.895363][ T7144] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.037984][ T7281] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.206933][ T7284] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.210263][ T7144] hsr_slave_0: entered promiscuous mode [ 126.228560][ T7284] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 126.237526][ T7144] hsr_slave_1: entered promiscuous mode [ 126.266125][ T7144] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.284585][ T7144] Cannot create hsr debugfs directory [ 126.301307][ T7281] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.322510][ T7291] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 126.341632][ T7291] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.099904][ T7317] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.110042][ T7317] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.126874][ T7317] sctp: [Deprecated]: syz-executor.3 (pid 7317) Use of int in maxseg socket option. [ 127.126874][ T7317] Use struct sctp_assoc_value instead [ 127.242080][ T7320] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 127.371023][ T7144] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.383426][ T7144] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.395635][ T7144] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.415376][ T7144] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.569578][ T7144] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.639882][ T7144] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.687084][ T7324] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 127.698865][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.706175][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.761879][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.769120][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.846443][ T5119] Bluetooth: hci1: command tx timeout [ 128.079130][ T29] audit: type=1800 audit(1718213395.559:7): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1957 res=0 errno=0 [ 128.141399][ T29] audit: type=1804 audit(1718213395.559:8): pid=7340 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir3988561515/syzkaller.yWxkGw/128/memory.events" dev="sda1" ino=1957 res=1 errno=0 [ 128.300596][ T7144] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.602920][ T7358] __nla_validate_parse: 2 callbacks suppressed [ 128.602942][ T7358] netlink: 65051 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.858036][ T7371] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.889985][ T7371] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.926919][ T7372] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.2'. [ 128.950471][ T7372] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 128.969571][ T7144] veth0_vlan: entered promiscuous mode [ 129.012367][ T7144] veth1_vlan: entered promiscuous mode [ 129.112859][ T7144] veth0_macvtap: entered promiscuous mode [ 129.129276][ T7144] veth1_macvtap: entered promiscuous mode [ 129.198836][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.225659][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.246329][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.266127][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.298570][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.346184][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.367620][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.421705][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.459596][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.473312][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.490422][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.520782][ T7144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.537519][ T7144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.552912][ T7144] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.571302][ T7388] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 129.597793][ T7144] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.623691][ T7144] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.655576][ T7144] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.683014][ T7144] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.892279][ T7403] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 129.934328][ T5119] Bluetooth: hci1: command tx timeout [ 130.078421][ T5518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.105072][ T5518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.229379][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.266143][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.375550][ T7415] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.0'. [ 130.385809][ T7415] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 130.981994][ T7435] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 131.007486][ T7435] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 131.332601][ T7456] xt_connbytes: Forcing CT accounting to be enabled [ 131.397131][ T7454] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.427856][ T7454] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 132.017217][ T7483] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.154509][ T7487] EXT4-fs warning (device sda1): ext4_group_extend:1869: need to use ext2online to resize further [ 132.537377][ T7497] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.566866][ T7497] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 133.130078][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.139048][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.343534][ T7546] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 133.360740][ T7548] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 133.443296][ T7553] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.747536][ T7575] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.826744][ T7575] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 133.846614][ T7575] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.303637][ T7600] sctp: [Deprecated]: syz-executor.2 (pid 7600) Use of int in maxseg socket option. [ 134.303637][ T7600] Use struct sctp_assoc_value instead [ 134.347242][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.370890][ T7595] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.401568][ T7603] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 134.493624][ T7613] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 134.520568][ T7613] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 134.581742][ T7613] bridge2: port 1(gretap1) entered blocking state [ 134.599132][ T7613] bridge2: port 1(gretap1) entered disabled state [ 134.611162][ T7613] gretap1: entered allmulticast mode [ 134.619691][ T7613] gretap1: entered promiscuous mode [ 134.639789][ T7621] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 134.654852][ T7621] netlink: 'syz-executor.3': attribute type 39 has an invalid length. [ 134.913686][ T7631] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.959725][ T7631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.984296][ T7631] netem: invalid attributes len -24 [ 134.991896][ T7631] netem: change failed [ 135.023629][ T7631] syzkaller1: entered promiscuous mode [ 135.051279][ T7631] syzkaller1: entered allmulticast mode [ 135.843302][ T7662] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.864267][ T7662] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.4'. [ 136.039802][ T7664] xt_CT: You must specify a L4 protocol and not use inversions on it [ 136.429622][ T7677] vlan2: entered promiscuous mode [ 136.510515][ T7680] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.514755][ T7715] bridge2: entered promiscuous mode [ 137.535555][ T7715] bridge2: entered allmulticast mode [ 137.697547][ T7720] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.060185][ T7737] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 138.406123][ T7754] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 138.496879][ T7759] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 138.664775][ T7763] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 138.712317][ T7759] bond1: entered promiscuous mode [ 138.822946][ T7764] bond1: (slave ip6gretap1): making interface the new active one [ 138.831782][ T7764] ip6gretap1: entered promiscuous mode [ 138.842576][ T7764] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 139.089417][ T7782] __nla_validate_parse: 7 callbacks suppressed [ 139.089439][ T7782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.371730][ T7797] Unknown options in mask 1f4 [ 139.567838][ T29] audit: type=1800 audit(1718213407.039:9): pid=7804 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1964 res=0 errno=0 [ 139.725295][ T7809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.754979][ T7809] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.844158][ T7809] tipc: Failed to remove unknown binding: 66,1,1/0:473482094/473482096 [ 139.874100][ T7809] tipc: Failed to remove unknown binding: 66,1,1/0:473482094/473482096 [ 139.886309][ T7809] tipc: Failed to remove unknown binding: 66,1,1/0:473482094/473482096 [ 139.952091][ T7820] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 140.074676][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 142.375654][ T7912] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.432642][ T7918] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 143.525590][ T7965] syzkaller1: entered promiscuous mode [ 143.554761][ T7965] syzkaller1: entered allmulticast mode [ 143.804676][ T7974] xt_NFQUEUE: number of total queues is 0 [ 144.564381][ T2794] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.705768][ T8004] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.848519][ T2794] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.870816][ T8009] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.903944][ T8009] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.053322][ T2794] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.274763][ T2794] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.333743][ T8021] syzkaller1: entered promiscuous mode [ 145.345206][ T8021] syzkaller1: entered allmulticast mode [ 145.554707][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 145.571260][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 145.581375][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 145.591499][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 145.602576][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 145.611454][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 145.896778][ T2794] bridge_slave_1: left allmulticast mode [ 145.902496][ T2794] bridge_slave_1: left promiscuous mode [ 145.916464][ T2794] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.967911][ T2794] bridge_slave_0: left allmulticast mode [ 145.973639][ T2794] bridge_slave_0: left promiscuous mode [ 145.983011][ T2794] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.029742][ T8049] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 146.094747][ T8054] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.595066][ T2794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.634843][ T2794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.646624][ T2794] bond0 (unregistering): Released all slaves [ 146.948794][ T8072] syzkaller1: entered promiscuous mode [ 146.954322][ T8072] syzkaller1: entered allmulticast mode [ 147.266455][ T8088] openvswitch: netlink: IP tunnel dst address not specified [ 147.474432][ T8093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.514421][ T8093] vlan2: entered promiscuous mode [ 147.529898][ T8093] bridge0: entered promiscuous mode [ 147.541167][ T8093] bridge0: left promiscuous mode [ 147.579863][ T8101] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.617577][ T2794] hsr_slave_0: left promiscuous mode [ 147.641382][ T8101] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 147.666993][ T2794] hsr_slave_1: left promiscuous mode [ 147.677529][ T2794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.685257][ T2794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.693709][ T53] Bluetooth: hci1: command tx timeout [ 147.717067][ T2794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.724536][ T2794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.751925][ T2794] veth1_macvtap: left promiscuous mode [ 147.758787][ T2794] veth0_macvtap: left promiscuous mode [ 147.764483][ T2794] veth1_vlan: left promiscuous mode [ 147.770690][ T2794] veth0_vlan: left promiscuous mode [ 148.304483][ T2794] team0 (unregistering): Port device team_slave_1 removed [ 148.346531][ T2794] team0 (unregistering): Port device team_slave_0 removed [ 148.772738][ T8032] chnl_net:caif_netlink_parms(): no params data found [ 148.940271][ T8121] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 149.092525][ T8127] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.180493][ T8032] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.192305][ T8032] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.223056][ T8032] bridge_slave_0: entered allmulticast mode [ 149.237675][ T8032] bridge_slave_0: entered promiscuous mode [ 149.255293][ T8127] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.262620][ T8127] IPv6: NLM_F_CREATE should be set when creating new route [ 149.269995][ T8127] IPv6: NLM_F_CREATE should be set when creating new route [ 149.297670][ T8032] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.307482][ T8032] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.314896][ T8032] bridge_slave_1: entered allmulticast mode [ 149.326627][ T8032] bridge_slave_1: entered promiscuous mode [ 149.455928][ T8134] syzkaller1: entered promiscuous mode [ 149.471260][ T8134] syzkaller1: entered allmulticast mode [ 149.485928][ T8032] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.500523][ T8032] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.610918][ T8142] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 149.620508][ T8142] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 149.713394][ T8032] team0: Port device team_slave_0 added [ 149.757258][ T8147] bridge4: port 1(gretap1) entered blocking state [ 149.763843][ T8147] bridge4: port 1(gretap1) entered disabled state [ 149.778243][ T53] Bluetooth: hci1: command tx timeout [ 149.796990][ T8147] gretap1: entered allmulticast mode [ 149.820474][ T8147] gretap1: entered promiscuous mode [ 149.832043][ T8032] team0: Port device team_slave_1 added [ 149.974502][ T8032] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.989884][ T8032] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.025969][ T8032] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.054443][ T8032] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.068577][ T8032] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.106177][ T8032] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.135024][ T8169] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.229164][ T8032] hsr_slave_0: entered promiscuous mode [ 150.238428][ T8032] hsr_slave_1: entered promiscuous mode [ 150.245918][ T8032] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.256496][ T8032] Cannot create hsr debugfs directory [ 150.534719][ T8181] openvswitch: netlink: Duplicate key (type 0). [ 150.974757][ T8200] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 151.050338][ T8032] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.081021][ T8032] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.109525][ T8032] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.132441][ T8032] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.181476][ T8208] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.190372][ T8208] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.563847][ T8032] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.664260][ T8032] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.694089][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.701357][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.718457][ T8235] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.740394][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.747675][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.846385][ T53] Bluetooth: hci1: command tx timeout [ 151.878196][ T8243] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.913698][ T8032] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.979458][ T8247] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 152.018543][ T8247] debugfs: Directory 'ü!ô' with parent 'ieee80211' already present! [ 152.200273][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 152.221827][ T8261] tipc: Started in network mode [ 152.227350][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 152.265687][ T8261] tipc: Node identity , cluster identity 4711 [ 152.306108][ T8261] tipc: Failed to set node id, please configure manually [ 152.313241][ T8261] tipc: Enabling of bearer rejected, failed to enable media [ 152.375247][ T8267] netdevsim netdevsim2 €: renamed from netdevsim0 (while UP) [ 152.534394][ T8032] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.080555][ T8310] xt_hashlimit: max too large, truncated to 1048576 [ 153.107187][ T8310] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.157201][ T8318] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 153.166742][ T8310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.351400][ T8032] veth0_vlan: entered promiscuous mode [ 153.383885][ T8032] veth1_vlan: entered promiscuous mode [ 153.478167][ T8032] veth0_macvtap: entered promiscuous mode [ 153.503488][ T8032] veth1_macvtap: entered promiscuous mode [ 153.551102][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.576679][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.594177][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.611591][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.630231][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 153.643354][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.655879][ T8032] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.694217][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.712424][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.731485][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.754744][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.774259][ T8032] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 153.794423][ T8032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.819272][ T8032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.880423][ T8032] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.902760][ T8032] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.919113][ T8032] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.928671][ T53] Bluetooth: hci1: command tx timeout [ 153.941217][ T8032] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.147255][ T5518] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.155129][ T5518] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.188297][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 154.212736][ T29] audit: type=1800 audit(1718213421.689:10): pid=8356 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1958 res=0 errno=0 [ 154.270187][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.280892][ T29] audit: type=1804 audit(1718213421.689:11): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2511011918/syzkaller.jZSWdk/169/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 154.290057][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.325656][ T29] audit: type=1804 audit(1718213421.689:12): pid=8352 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir2511011918/syzkaller.jZSWdk/169/memory.events" dev="sda1" ino=1958 res=1 errno=0 [ 154.769607][ T8377] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.111845][ T8391] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 155.560351][ T8404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.730221][ T2794] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 155.776983][ T2794] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.807751][ T8386] dccp_close: ABORT with 60 bytes unread [ 155.845291][ T8417] Bluetooth: MGMT ver 1.22 [ 155.863984][ T8417] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 155.982419][ T2794] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.006186][ T2794] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.211466][ T2794] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.249172][ T2794] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.500095][ T2794] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 156.534316][ T2794] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 156.745278][ T8456] batadv_slave_1: entered promiscuous mode [ 156.783833][ T8455] batadv_slave_1: left promiscuous mode [ 156.796802][ T5119] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 156.808854][ T5119] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 156.820708][ T5119] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 156.830255][ T5119] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 156.851418][ T5119] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 156.865612][ T5119] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 157.061632][ T2794] bridge_slave_1: left allmulticast mode [ 157.075640][ T2794] bridge_slave_1: left promiscuous mode [ 157.082867][ T2794] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.101136][ T2794] bridge_slave_0: left allmulticast mode [ 157.112067][ T2794] bridge_slave_0: left promiscuous mode [ 157.119875][ T2794] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.982963][ T2794] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 157.997739][ T2794] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 158.013553][ T2794] bond0 (unregistering): Released all slaves [ 158.032397][ T8473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.052513][ T8474] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.202587][ T2794] IPVS: stopping backup sync thread 8318 ... [ 158.222970][ T8500] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 158.966470][ T53] Bluetooth: hci4: command tx timeout [ 159.083926][ T8519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.095481][ T8519] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.112643][ T8520] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.123364][ T29] audit: type=1800 audit(1718213426.609:13): pid=8525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 159.133253][ T8520] bridge_slave_1: left allmulticast mode [ 159.163050][ T8520] bridge_slave_1: left promiscuous mode [ 159.171952][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.182280][ T29] audit: type=1804 audit(1718213426.609:14): pid=8525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/197/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 159.212370][ T8520] bridge_slave_0: left allmulticast mode [ 159.220235][ T8520] bridge_slave_0: left promiscuous mode [ 159.226537][ T29] audit: type=1804 audit(1718213426.609:15): pid=8525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/197/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 159.227536][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.272626][ T29] audit: type=1804 audit(1718213426.629:16): pid=8525 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/197/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 159.298178][ T29] audit: type=1804 audit(1718213426.699:17): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/197/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 159.326867][ T29] audit: type=1804 audit(1718213426.699:18): pid=8527 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/197/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 159.504041][ T8528] lo: MTU too low for tipc bearer [ 159.512006][ T8528] tipc: Enabling of bearer rejected, failed to enable media [ 159.679450][ T8534] xt_cluster: you have exceeded the maximum number of cluster nodes (2684354560 > 32) [ 159.781737][ T2794] hsr_slave_0: left promiscuous mode [ 159.797099][ T2794] hsr_slave_1: left promiscuous mode [ 159.815890][ T2794] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 159.830732][ T2794] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 159.839171][ T2794] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 159.848305][ T2794] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 159.885018][ T2794] veth1_macvtap: left promiscuous mode [ 159.896453][ T2794] veth0_macvtap: left promiscuous mode [ 159.906266][ T2794] veth1_vlan: left promiscuous mode [ 159.911564][ T2794] veth0_vlan: left promiscuous mode [ 159.924527][ T8551] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 160.462001][ T2794] team0 (unregistering): Port device team_slave_1 removed [ 160.505584][ T8539] dccp_close: ABORT with 60 bytes unread [ 160.513397][ T2794] team0 (unregistering): Port device team_slave_0 removed [ 161.046653][ T53] Bluetooth: hci4: command tx timeout [ 161.059960][ T8560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.083103][ T8560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.111118][ T8565] FAULT_INJECTION: forcing a failure. [ 161.111118][ T8565] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 161.177353][ T8565] CPU: 1 PID: 8565 Comm: syz-executor.2 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 161.187851][ T8565] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 161.196426][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 161.198014][ T8565] Call Trace: [ 161.198033][ T8565] [ 161.198043][ T8565] dump_stack_lvl+0x241/0x360 [ 161.215943][ T8565] ? __pfx_dump_stack_lvl+0x10/0x10 [ 161.221191][ T8565] ? __pfx__printk+0x10/0x10 [ 161.225854][ T8565] ? __pfx_lock_release+0x10/0x10 [ 161.230924][ T8565] should_fail_ex+0x3b0/0x4e0 [ 161.235663][ T8565] _copy_from_user+0x2f/0xe0 [ 161.240303][ T8565] copy_msghdr_from_user+0xae/0x680 [ 161.245558][ T8565] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 161.251441][ T8565] __sys_sendmsg+0x23d/0x3a0 [ 161.256081][ T8565] ? __pfx___sys_sendmsg+0x10/0x10 [ 161.261235][ T8565] ? vfs_write+0x7c4/0xc90 [ 161.265745][ T8565] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 161.272126][ T8565] ? do_syscall_64+0x100/0x230 [ 161.276965][ T8565] ? do_syscall_64+0xb6/0x230 [ 161.281706][ T8565] do_syscall_64+0xf3/0x230 [ 161.286247][ T8565] ? clear_bhb_loop+0x35/0x90 [ 161.290975][ T8565] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 161.296947][ T8565] RIP: 0033:0x7f7e16c7cea9 [ 161.301419][ T8565] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 161.321062][ T8565] RSP: 002b:00007f7e17a1f0c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 161.329498][ T8565] RAX: ffffffffffffffda RBX: 00007f7e16db3f80 RCX: 00007f7e16c7cea9 [ 161.337494][ T8565] RDX: 00000000200488d5 RSI: 0000000020000840 RDI: 0000000000000003 [ 161.345505][ T8565] RBP: 00007f7e17a1f120 R08: 0000000000000000 R09: 0000000000000000 [ 161.353524][ T8565] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 161.361527][ T8565] R13: 000000000000000b R14: 00007f7e16db3f80 R15: 00007ffefc1a53c8 [ 161.369534][ T8565] [ 161.605372][ T8568] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.627238][ T8568] bridge_slave_1: left allmulticast mode [ 161.658002][ T8568] bridge_slave_1: left promiscuous mode [ 161.665252][ T8568] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.689601][ T8568] bridge_slave_0: left allmulticast mode [ 161.701018][ T8568] bridge_slave_0: left promiscuous mode [ 161.712042][ T8568] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.744547][ T8568] bond0: (slave bridge0): Releasing backup interface [ 161.801103][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.810478][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.817913][ T8457] bridge_slave_0: entered allmulticast mode [ 161.828243][ T8457] bridge_slave_0: entered promiscuous mode [ 161.838245][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.845396][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.865081][ T8457] bridge_slave_1: entered allmulticast mode [ 161.873380][ T8457] bridge_slave_1: entered promiscuous mode [ 161.887911][ T8597] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 161.905241][ T8597] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.118719][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 162.146174][ T8612] tipc: Failed to remove unknown binding: 66,1,1/0:594914989/594914991 [ 162.163076][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 162.175476][ T8614] tipc: Failed to remove unknown binding: 66,1,1/0:594914989/594914991 [ 162.198851][ T8612] tipc: Failed to remove unknown binding: 66,1,1/0:594914989/594914991 [ 162.288374][ T8623] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 162.323688][ T8457] team0: Port device team_slave_0 added [ 162.397981][ T8457] team0: Port device team_slave_1 added [ 162.511741][ T8628] A link change request failed with some changes committed already. Interface veth0 may have been left with an inconsistent configuration, please check. [ 162.536874][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.544131][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.575724][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.665950][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.694511][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.735147][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.885206][ T8457] hsr_slave_0: entered promiscuous mode [ 162.915406][ T8457] hsr_slave_1: entered promiscuous mode [ 162.932727][ T8457] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.955184][ T8457] Cannot create hsr debugfs directory [ 162.988583][ T8646] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. [ 163.126651][ T53] Bluetooth: hci4: command tx timeout [ 163.252630][ T8661] dvmrp0: entered allmulticast mode [ 163.630219][ T8673] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 163.642265][ T8673] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.898296][ T8686] vxcan1: tx address claim with dlc 1 [ 163.911493][ T8457] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 163.934416][ T8457] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 164.004201][ T8457] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 164.027379][ T8457] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 164.093300][ T8692] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 164.342266][ T8696] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.363209][ T8696] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 164.547828][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.575351][ T8714] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 164.622329][ T8720] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 164.634392][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.660185][ T5197] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.667525][ T5197] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.669794][ T8722] sctp: [Deprecated]: syz-executor.0 (pid 8722) Use of int in maxseg socket option. [ 164.669794][ T8722] Use struct sctp_assoc_value instead [ 164.731771][ T5283] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.739034][ T5283] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.788352][ T8724] dvmrp0: entered allmulticast mode [ 165.193595][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.207786][ T53] Bluetooth: hci4: command tx timeout [ 165.325905][ T8457] veth0_vlan: entered promiscuous mode [ 165.377504][ T8457] veth1_vlan: entered promiscuous mode [ 165.512502][ T29] audit: type=1804 audit(1718213432.989:19): pid=8754 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir817769679/syzkaller.8H713f/214/cgroup.controllers" dev="sda1" ino=1930 res=1 errno=0 [ 165.551115][ T8457] veth0_macvtap: entered promiscuous mode [ 165.570835][ T8457] veth1_macvtap: entered promiscuous mode [ 165.608864][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.632505][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.653169][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.664605][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.683689][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 165.697733][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.719858][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.748361][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.764895][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.779911][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.791407][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.802945][ T8457] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 165.816690][ T8457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.838003][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.845453][ T8763] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 165.937596][ T8763] batman_adv: batadv0: Adding interface: team0 [ 165.964216][ T8763] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.995046][ T8763] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 166.043544][ T8766] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 166.198604][ T8766] batman_adv: batadv0: Removing interface: team0 [ 166.232916][ T8766] team0 (unregistering): Port device team_slave_0 removed [ 166.253422][ T8766] team0 (unregistering): Port device team_slave_1 removed [ 166.309382][ T8457] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.322293][ T8457] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.335741][ T8457] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.352701][ T8457] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 166.518368][ T8785] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 166.670221][ T8799] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 166.715890][ T8799] __nla_validate_parse: 5 callbacks suppressed [ 166.715911][ T8799] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.760559][ T8804] tipc: Started in network mode [ 166.777353][ T8804] tipc: Node identity fffffffd, cluster identity 4711 [ 166.784182][ T8804] tipc: Node number set to 4294967293 [ 166.828681][ T5521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.863316][ T5521] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.946965][ T8804] tap0: tun_chr_ioctl cmd 1074812118 [ 166.976380][ T8804] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.978077][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.018887][ T8804] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.028448][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.347355][ T8828] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.556611][ T8845] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.619403][ T29] audit: type=1800 audit(1718213435.099:20): pid=8823 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="cgroup.controllers" dev="sda1" ino=1948 res=0 errno=0 [ 167.679840][ T8845] atomic_op ffff888060f55198 conn xmit_atomic 0000000000000000 [ 167.722457][ T8845] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 167.729824][ T8845] IPv6: NLM_F_CREATE should be set when creating new route [ 167.887495][ T8861] tipc: Started in network mode [ 167.909028][ T8861] tipc: Node identity ac1414aa, cluster identity 4711 [ 167.954888][ T8861] tipc: New replicast peer: 0.0.0.0 [ 168.021538][ T8861] tipc: Enabled bearer , priority 10 [ 168.236584][ T8881] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.253014][ T8881] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.341844][ T8887] netlink: 292 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.096387][ T5166] tipc: Node number set to 2886997162 [ 169.137099][ T8910] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1025 (only 8 groups) [ 169.164861][ T8912] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.262374][ T8917] atomic_op ffff88807c0e1198 conn xmit_atomic 0000000000000000 [ 169.282255][ T8917] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 169.289580][ T8917] IPv6: NLM_F_CREATE should be set when creating new route [ 169.491629][ T8931] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.505031][ T8929] tipc: New replicast peer: 0.0.0.0 [ 169.519368][ T8929] tipc: Enabled bearer , priority 10 [ 169.929552][ T8953] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 170.119763][ T8968] netlink: 'syz-executor.2': attribute type 37 has an invalid length. [ 170.140991][ T8968] nbd: must specify a device to reconfigure [ 170.160721][ T8971] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.210259][ T8981] atomic_op ffff88805f9eb998 conn xmit_atomic 0000000000000000 [ 170.237543][ T8971] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 170.267407][ T8981] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 170.274730][ T8981] IPv6: NLM_F_CREATE should be set when creating new route [ 170.517084][ T8993] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 170.821389][ T9014] IPVS: set_ctl: invalid protocol: 60 10.1.1.2:0 [ 170.829441][ T9015] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1025 (only 8 groups) [ 171.014390][ T9025] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 171.593694][ T9052] atomic_op ffff88805eea3198 conn xmit_atomic 0000000000000000 [ 171.628523][ T9052] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 171.635790][ T9052] IPv6: NLM_F_CREATE should be set when creating new route [ 171.766513][ T9059] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 171.786138][ T9059] __nla_validate_parse: 8 callbacks suppressed [ 171.786166][ T9059] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.042090][ T9078] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.059908][ T9078] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 172.167545][ T9081] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 172.228150][ T9084] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 172.610910][ T9094] syzkaller1: entered promiscuous mode [ 172.625217][ T9094] syzkaller1: entered allmulticast mode [ 172.643209][ T9094] PF_CAN: dropped non conform CAN XL skbuff: dev type 65534, len 64993 [ 172.755709][ T9098] bridge3: entered promiscuous mode [ 172.761804][ T9098] bridge3: entered allmulticast mode [ 172.970977][ T9123] hsr_slave_0: left promiscuous mode [ 173.016805][ T9123] hsr_slave_1: left promiscuous mode [ 173.123306][ T9127] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.153034][ T9127] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 173.549985][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 173.592560][ T9157] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.024580][ T9174] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 174.054597][ T5182] IPVS: starting estimator thread 0... [ 174.109288][ T9183] IPVS: wrr: TCP 172.20.20.170:0 - no destination available [ 174.125354][ T9176] : renamed from bond0 [ 174.156414][ T9178] IPVS: using max 17 ests per chain, 40800 per kthread [ 174.609955][ T9200] delete_channel: no stack [ 174.659704][ T9204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.685532][ T9204] vlan3: entered promiscuous mode [ 174.700177][ T9204] team0: entered promiscuous mode [ 174.705461][ T9204] team_slave_0: entered promiscuous mode [ 174.715064][ T9204] team_slave_1: entered promiscuous mode [ 174.733442][ T9204] team0: left promiscuous mode [ 174.744728][ T9204] team_slave_0: left promiscuous mode [ 174.753931][ T9204] team_slave_1: left promiscuous mode [ 174.828614][ T9204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.892374][ T9204] vlan3: entered promiscuous mode [ 174.917308][ T9204] team0: entered promiscuous mode [ 174.933662][ T9204] team_slave_0: entered promiscuous mode [ 174.953249][ T9204] team_slave_1: entered promiscuous mode [ 174.972467][ T9204] team0: left promiscuous mode [ 174.986743][ T9204] team_slave_0: left promiscuous mode [ 175.002825][ T9204] team_slave_1: left promiscuous mode [ 175.118428][ T9204] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.158852][ T9204] vlan3: entered promiscuous mode [ 175.165482][ T9204] team0: entered promiscuous mode [ 175.179754][ T9204] team_slave_0: entered promiscuous mode [ 175.193680][ T9204] team_slave_1: entered promiscuous mode [ 175.234763][ T9204] team0: left promiscuous mode [ 175.250063][ T9204] team_slave_0: left promiscuous mode [ 175.259423][ T9204] team_slave_1: left promiscuous mode [ 175.345031][ T9204] vlan3: entered promiscuous mode [ 175.359324][ T9229] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1025 (only 8 groups) [ 175.383170][ T9204] team0: entered promiscuous mode [ 175.393347][ T9204] team_slave_0: entered promiscuous mode [ 175.403797][ T9204] team_slave_1: entered promiscuous mode [ 175.415217][ T9204] team0: left promiscuous mode [ 175.431145][ T9204] team_slave_0: left promiscuous mode [ 175.437315][ T9204] team_slave_1: left promiscuous mode [ 175.482902][ T9228] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 175.974484][ T9252] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 176.461197][ T9284] sctp: [Deprecated]: syz-executor.3 (pid 9284) Use of struct sctp_assoc_value in delayed_ack socket option. [ 176.461197][ T9284] Use struct sctp_sack_info instead [ 176.811565][ T9304] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1025 (only 8 groups) [ 177.083141][ T9314] __nla_validate_parse: 1 callbacks suppressed [ 177.083160][ T9314] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.267907][ T9325] netlink: 'syz-executor.0': attribute type 20 has an invalid length. [ 177.294146][ T53] Bluetooth: hci4: command tx timeout [ 177.545872][ T9337] syzkaller0: entered promiscuous mode [ 177.553499][ T9337] syzkaller0: entered allmulticast mode [ 177.565861][ T9343] netlink: zone id is out of range [ 177.589083][ T9343] netlink: zone id is out of range [ 177.594573][ T9343] netlink: zone id is out of range [ 177.617828][ T9343] netlink: zone id is out of range [ 177.635010][ T9343] netlink: set zone limit has 4 unknown bytes [ 178.046192][ T9360] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.998945][ T9367] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 180.063939][ T9367] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 180.174399][ T9389] netlink: 'syz-executor.0': attribute type 33 has an invalid length. [ 180.237736][ T9394] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 180.462448][ T9410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.775920][ T9410] bridge2: port 1(veth1_to_bond) entered blocking state [ 180.806611][ T9410] bridge2: port 1(veth1_to_bond) entered disabled state [ 180.813843][ T9410] veth1_to_bond: entered allmulticast mode [ 180.852083][ T9410] veth1_to_bond: entered promiscuous mode [ 180.883019][ T9410] bridge2: port 1(veth1_to_bond) entered blocking state [ 180.891217][ T9410] bridge2: port 1(veth1_to_bond) entered forwarding state [ 180.927601][ T9416] ------------[ cut here ]------------ [ 180.933452][ T9416] refcount_t: decrement hit 0; leaking memory. [ 180.960013][ T9416] WARNING: CPU: 1 PID: 9416 at lib/refcount.c:31 refcount_warn_saturate+0xfa/0x1d0 [ 180.970499][ T9416] Modules linked in: [ 180.974479][ T9416] CPU: 1 PID: 9416 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 180.985443][ T9416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 180.996739][ T9416] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 181.002878][ T9416] Code: b2 00 00 00 e8 e7 ac e6 fc 5b 5d c3 cc cc cc cc e8 db ac e6 fc c6 05 4e 66 e8 0a 01 90 48 c7 c7 20 a5 1f 8c e8 47 db a8 fc 90 <0f> 0b 90 90 eb d9 e8 bb ac e6 fc c6 05 2b 66 e8 0a 01 90 48 c7 c7 2024/06/12 17:30:48 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 181.023963][ T9416] RSP: 0018:ffffc90004267b68 EFLAGS: 00010246 [ 181.030377][ T9416] RAX: 67fe445b0f3c9800 RBX: ffff88802caea664 RCX: ffff8880613c3c00 [ 181.038501][ T9416] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 181.046657][ T9416] RBP: 0000000000000004 R08: ffffffff815857a2 R09: fffffbfff1c39994 [ 181.054992][ T9416] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: ffff88802caea620 [ 181.063202][ T9416] R13: 0000000000000000 R14: ffff88802caea664 R15: dffffc0000000000 [ 181.071310][ T9416] FS: 00005555730a1480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 181.080409][ T9416] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 181.087186][ T9416] CR2: 000000002000f000 CR3: 0000000062d54000 CR4: 00000000003506f0 [ 181.095201][ T9416] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 181.103304][ T9416] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 181.111403][ T9416] Call Trace: [ 181.114903][ T9416] [ 181.115552][ T9436] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.118179][ T9416] ? __warn+0x163/0x4e0 [ 181.118246][ T9416] ? refcount_warn_saturate+0xfa/0x1d0 [ 181.118287][ T9416] ? report_bug+0x2b3/0x500 [ 181.118316][ T9416] ? refcount_warn_saturate+0xfa/0x1d0 [ 181.118356][ T9416] ? handle_bug+0x3e/0x70 [ 181.118389][ T9416] ? exc_invalid_op+0x1a/0x50 [ 181.118423][ T9416] ? asm_exc_invalid_op+0x1a/0x20 [ 181.118464][ T9416] ? __warn_printk+0x292/0x360 [ 181.118500][ T9416] ? refcount_warn_saturate+0xfa/0x1d0 [ 181.118533][ T9416] ? refcount_warn_saturate+0xf9/0x1d0 [ 181.118565][ T9416] ref_tracker_free+0x6af/0x7e0 [ 181.118597][ T9416] ? __pfx_ref_tracker_free+0x10/0x10 [ 181.189100][ T9416] ax25_release+0x368/0x950 [ 181.193665][ T9416] sock_close+0xbc/0x240 [ 181.198082][ T9416] ? __pfx_sock_close+0x10/0x10 [ 181.202975][ T9416] __fput+0x406/0x8b0 [ 181.207182][ T9416] task_work_run+0x24f/0x310 [ 181.211827][ T9416] ? __pfx_task_work_run+0x10/0x10 [ 181.217263][ T9416] ? syscall_exit_to_user_mode+0xa3/0x370 [ 181.223042][ T9416] syscall_exit_to_user_mode+0x168/0x370 [ 181.229089][ T9416] do_syscall_64+0x100/0x230 [ 181.233747][ T9416] ? clear_bhb_loop+0x35/0x90 [ 181.238548][ T9416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.244489][ T9416] RIP: 0033:0x7f226c47cea9 [ 181.249031][ T9416] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 181.268830][ T9416] RSP: 002b:00007ffecfc415f8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 181.277372][ T9416] RAX: 0000000000000000 RBX: 00007f226c5b5980 RCX: 00007f226c47cea9 [ 181.285405][ T9416] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 181.293633][ T9416] RBP: 00007f226c5b5980 R08: 000000008136572d R09: 0000001e00000000 [ 181.301743][ T9416] R10: 0000000080000000 R11: 0000000000000246 R12: 000000000002c471 [ 181.309834][ T9416] R13: 00007f226c5b439c R14: 0000000000000032 R15: 00007f226c5b5980 [ 181.318142][ T9416] [ 181.321214][ T9416] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 181.328516][ T9416] CPU: 1 PID: 9416 Comm: syz-executor.4 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 181.338953][ T9416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 181.349039][ T9416] Call Trace: [ 181.352353][ T9416] [ 181.355309][ T9416] dump_stack_lvl+0x241/0x360 [ 181.360068][ T9416] ? __pfx_dump_stack_lvl+0x10/0x10 [ 181.365316][ T9416] ? __pfx__printk+0x10/0x10 [ 181.369959][ T9416] ? vscnprintf+0x5d/0x90 [ 181.374347][ T9416] panic+0x349/0x860 [ 181.378305][ T9416] ? __warn+0x172/0x4e0 [ 181.382497][ T9416] ? __pfx_panic+0x10/0x10 [ 181.386971][ T9416] __warn+0x346/0x4e0 [ 181.390991][ T9416] ? refcount_warn_saturate+0xfa/0x1d0 [ 181.396494][ T9416] report_bug+0x2b3/0x500 [ 181.400942][ T9416] ? refcount_warn_saturate+0xfa/0x1d0 [ 181.406445][ T9416] handle_bug+0x3e/0x70 [ 181.410636][ T9416] exc_invalid_op+0x1a/0x50 [ 181.415172][ T9416] asm_exc_invalid_op+0x1a/0x20 [ 181.420058][ T9416] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 181.426171][ T9416] Code: b2 00 00 00 e8 e7 ac e6 fc 5b 5d c3 cc cc cc cc e8 db ac e6 fc c6 05 4e 66 e8 0a 01 90 48 c7 c7 20 a5 1f 8c e8 47 db a8 fc 90 <0f> 0b 90 90 eb d9 e8 bb ac e6 fc c6 05 2b 66 e8 0a 01 90 48 c7 c7 [ 181.445817][ T9416] RSP: 0018:ffffc90004267b68 EFLAGS: 00010246 [ 181.451922][ T9416] RAX: 67fe445b0f3c9800 RBX: ffff88802caea664 RCX: ffff8880613c3c00 [ 181.459908][ T9416] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 181.467884][ T9416] RBP: 0000000000000004 R08: ffffffff815857a2 R09: fffffbfff1c39994 [ 181.475855][ T9416] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: ffff88802caea620 [ 181.483835][ T9416] R13: 0000000000000000 R14: ffff88802caea664 R15: dffffc0000000000 [ 181.491823][ T9416] ? __warn_printk+0x292/0x360 [ 181.496611][ T9416] ? refcount_warn_saturate+0xf9/0x1d0 [ 181.502122][ T9416] ref_tracker_free+0x6af/0x7e0 [ 181.506980][ T9416] ? __pfx_ref_tracker_free+0x10/0x10 [ 181.512375][ T9416] ax25_release+0x368/0x950 [ 181.516896][ T9416] sock_close+0xbc/0x240 [ 181.521148][ T9416] ? __pfx_sock_close+0x10/0x10 [ 181.526030][ T9416] __fput+0x406/0x8b0 [ 181.530078][ T9416] task_work_run+0x24f/0x310 [ 181.534704][ T9416] ? __pfx_task_work_run+0x10/0x10 [ 181.539838][ T9416] ? syscall_exit_to_user_mode+0xa3/0x370 [ 181.545582][ T9416] syscall_exit_to_user_mode+0x168/0x370 [ 181.551243][ T9416] do_syscall_64+0x100/0x230 [ 181.555844][ T9416] ? clear_bhb_loop+0x35/0x90 [ 181.560527][ T9416] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 181.566438][ T9416] RIP: 0033:0x7f226c47cea9 [ 181.570856][ T9416] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 181.590471][ T9416] RSP: 002b:00007ffecfc415f8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 181.598899][ T9416] RAX: 0000000000000000 RBX: 00007f226c5b5980 RCX: 00007f226c47cea9 [ 181.606871][ T9416] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 181.614842][ T9416] RBP: 00007f226c5b5980 R08: 000000008136572d R09: 0000001e00000000 [ 181.622813][ T9416] R10: 0000000080000000 R11: 0000000000000246 R12: 000000000002c471 [ 181.630798][ T9416] R13: 00007f226c5b439c R14: 0000000000000032 R15: 00007f226c5b5980 [ 181.638809][ T9416] [ 181.642178][ T9416] Kernel Offset: disabled [ 181.646572][ T9416] Rebooting in 86400 seconds..