last executing test programs: 4.250574974s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001700000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="14419e5465f0006fc8afa8e408", 0xd, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'\x00', 0x52d35ce30131f272}) ioctl$TUNSETOFFLOAD(r1, 0x400454c9, 0x3) ioctl$TUNGETVNETHDRSZ(r1, 0x400454cb, &(0x7f0000000040)) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 4.055563107s ago: executing program 2: bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) unshare(0x62040200) (async) socket$nl_generic(0x10, 0x3, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8994, &(0x7f0000000900)={'macsec0\x00', @random="0600002000"}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000880), 0xfffffffffffffddd}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r1, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r2}, 0x4) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000840)={r3, 0xe0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffff29, 0x0}}, 0x4) (async) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xca9, 0x0, 0x0, 0x0, 0xf407}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}, 0x78}}, 0x0) 3.080950768s ago: executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x1, @local}}, 0x1e) r1 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r1, &(0x7f0000000000)={0x18, 0x2, {0x0, @dev}}, 0x1e) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x3, 0x8, 0x28f5, 0x80, 0xffffffffffffffff, 0x400, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2, 0x1, 0x7}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x15, 0x200010, 0x2, 0x9}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000040)=@udp6, 0x1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000580)=ANY=[@ANYRES16=0x0, @ANYBLOB="e55179ccc8db19f688a29a4dd8dd6ff803b43e13bdc906147643f781ea2bded1ab70d48db9249bc70c2be4ae595786e02feb9a9eec7d10e6eba2cb333c30e52326450cdfe1d5b60f6508bafa582b4658f0138b710fdb69c0167a7b7a30f37a44cb2be11aa06613ab5110fe0ad4f43b8cb49a6c0a5dd486301ef4ed8fcee50e4cc6e14e257fd95fac6cb9caac958d8408b64ceac96836987a2a72ee7ffb039ac1011d7a5539ce45048bcd3349106cbf63a4d300b96324554187849da3edf0", @ANYRES8=r1, @ANYRES32=r0, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYBLOB="61f465f056e8e27e625b86095aa20b6f594322a857c82ce13c7d38468c05fb74aad6ca9c48225ac343d6b868e33c33f475811c62c0aade25784ebff761d6b51d78dcfe0bf2e58e867ca7cca479649fc6efc4c340c1b254524f9527d01595a107f772471d8c2928368cba07ffe990014e070d99ba36c6ceb8db", @ANYRES32=r2, @ANYRES16=r1, @ANYBLOB="378d3aed6d6ee12df5c9ffe11390c33f8394e05dcd07d23741ce1399403e0313f7648947a126c096bf2fbc86b222b60013009438ba4ba653f0e9ea96932d86c193a3c98b89d8833b794a16781188ed4399fc01a2bbb2277b035daca402067f06a7321806d477f29fbd5905f354a2f74b7123895e229a36588a7d6e9ad8f4690b54f77a677fb6f0d0f66ab81fb0517bb600493c45863589ec3bf2a1d87cd8ec2a1b9866fa7650aeb1f23a58c83b047141f26f220d2d8b9c09f8107eb04d9f0527ea8809b548afe62ba1f89a7243555c396b083d4552e49296ab1adf34697b30f42fd20c153c2b4a4dd76fa6ab638f41aebb3e3af5426d3736"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='qdisc_destroy\x00'}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r9, 0x0, r6, 0x0, 0x0, 0x6) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xb, 0x5, 0x2, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x5, 0xc, &(0x7f0000000380)=ANY=[@ANYRESHEX=r10, @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000020000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x14, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r12}, 0x10) write$binfmt_elf64(r8, &(0x7f0000000040)=ANY=[], 0x18c6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) write$cgroup_int(r6, &(0x7f0000000000), 0xffffff6a) r13 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000300)=0x800, 0x12) ioctl$EXT4_IOC_MOVE_EXT(r13, 0xc028660f, &(0x7f0000001300)={0x2880008, r6}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) 2.533395355s ago: executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="290a00000000000000001400000008000300", @ANYRES32=r3, @ANYBLOB="050029"], 0x2c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) setsockopt$inet6_tcp_int(r4, 0x11a, 0x2, &(0x7f0000000100), 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b000000000000", 0x10, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x390}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x31c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1b0}, {&(0x7f00000007c0)=""/154, 0x78}, {&(0x7f00000001c0)=""/17, 0x1e8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 2.235039855s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000004000)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x4}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000840)=ANY=[@ANYBLOB="2800bb001e00210000000000000000000700000005000000000000000c0005000000000000000000"], 0x28}}, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_SCI={0xc}, @IFLA_MACSEC_INC_SCI={0x5}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000540)={&(0x7f0000000480)=""/17, 0x11}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000100)={0x0, 0x9000000, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="240000003b0007010d00000000000000047c0000040000000c0001800400000004000000b8bf0c08ac20411bc304a78cf77a948b3729adda46dcae74da14faa4bd39dd9a2a1e685e4886fec4f8faea11901261ab2b799b21d3a110be"], 0x24}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x14, 0x1, 0x4, 0x10002, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff}, 0x48) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) getsockopt$IPT_SO_GET_REVISION_TARGET(r5, 0x0, 0x43, &(0x7f00000005c0)={'TPROXY\x00'}, &(0x7f0000000600)=0x1e) accept$alg(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{0x1}, &(0x7f0000000140), &(0x7f0000000180)}, 0x20) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) unshare(0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x18, &(0x7f0000000580)=0x10000008, 0x4) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x31, 0x0, 0x0) accept$inet(0xffffffffffffffff, 0x0, 0x0) pselect6(0x40, &(0x7f0000000040)={0x1, 0x2, 0x6289, 0x0, 0x8000, 0x5, 0x4, 0x1000}, &(0x7f00000000c0)={0x5, 0x9, 0x8, 0x9, 0x10001, 0x7, 0x5, 0x3}, &(0x7f0000000380)={0x4, 0x400, 0x1, 0x9, 0x7ff, 0x6, 0x42, 0x2a}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) bpf$PROG_LOAD(0x5, 0x0, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000280)=""/89, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 1.771017655s ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a01080000000000000000020000000900020073797a30000000"], 0x80}}, 0x0) 1.668215123s ago: executing program 0: bind$alg(0xffffffffffffffff, &(0x7f0000001200)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0x100000530) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/66, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) 1.660853406s ago: executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r1) listen(r0, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000040)=0x5, 0x4) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_int(r3, 0x10d, 0x0, 0x0, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r5 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000400)="3f4e55f1", 0x4) sendto$unix(r5, &(0x7f0000000080), 0xffffff9d, 0x0, 0x0, 0x0) recvfrom(r5, &(0x7f00000030c0)=""/4117, 0xffffffffffffffbf, 0x0, 0x0, 0xffffffffffffff54) syz_emit_ethernet(0x5e, 0x0, &(0x7f0000000500)={0x0, 0x0, [0x0, 0x7fe]}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r6, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) shutdown(r6, 0x1) setsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x22, &(0x7f0000000080), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x20000001) close(0xffffffffffffffff) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x3e) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 1.589239188s ago: executing program 1: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f0000000100), 0x8) 1.555759221s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x4c}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @dev}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @ipv4={'\x00', '\xff\xff', @remote}}]}}}]}, 0x4c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) 1.517103394s ago: executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x83, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000003c00)=0x90) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r0, 0x0) 1.457173812s ago: executing program 1: pipe(0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000180)=ANY=[@ANYBLOB], 0x68}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000140)='contention_end\x00'}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0xf0ffffff, &(0x7f0000000000)={&(0x7f0000000580)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x34, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0xb, 'syz1\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x4}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14, 0x10}}, 0x90}}, 0x0) 1.313474294s ago: executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)="07d45a3145adf8f47d8d3fd6d2403d434f67f4825614dd149048d997b90b7fc23a95823c3e0fb43cc46810f2eed7b1e2297353b64186d5f95f72439ef532f271851604161d31788d942fd6daee183d2f8f983f97fffd8f47d750f34fc38c7bcde8ae4d6cf779989877558a454d6f457f97b3802e53297e2f2c7737ae0a6a8fb2843e0066457cc1bfd00d1452e536d303ba25f96a1bb69d22229b47cbdb9af34bbc251e9b40f62e70bd51e16444c78a0facbff02b68bf018e186173da1061e944bdea295918d90088d3412db2c87bc23a4c00a4efd99a6250e9") (async) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000000180)="07d45a3145adf8f47d8d3fd6d2403d434f67f4825614dd149048d997b90b7fc23a95823c3e0fb43cc46810f2eed7b1e2297353b64186d5f95f72439ef532f271851604161d31788d942fd6daee183d2f8f983f97fffd8f47d750f34fc38c7bcde8ae4d6cf779989877558a454d6f457f97b3802e53297e2f2c7737ae0a6a8fb2843e0066457cc1bfd00d1452e536d303ba25f96a1bb69d22229b47cbdb9af34bbc251e9b40f62e70bd51e16444c78a0facbff02b68bf018e186173da1061e944bdea295918d90088d3412db2c87bc23a4c00a4efd99a6250e9") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0xe403}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LOCAL={0x8, 0x2, @multicast2}]}}}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x8000000004) (async) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000140)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000000000000000000", 0x58}], 0x1) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) (async) socket$kcm(0x10, 0x0, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000080000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000a0000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x8, 0x1c, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000000000005509010000000000950000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000080000850000008600000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000a0000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0xfca804a0, 0x10, 0x38, &(0x7f00000002c0)="b800000500000000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) (async) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0x7101}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r7) (async) close(r7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r7, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) r8 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000740)={&(0x7f00000006c0)='sched_switch\x00'}, 0x10) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@getpolicy={0xe4, 0x15, 0x800, 0x70bd25, 0x25dfdbff, {{@in=@remote, @in=@multicast2, 0x4e22, 0x0, 0x4e23, 0xdcbd, 0x2, 0x20, 0x80}, 0x6e6bbf, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d2, 0x6c}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3500, 0x2, 0x1, 0x3, 0xb6ff, 0x1f, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0xff}, 0x2, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x34ff, 0x2, 0x2, 0x40, 0x64d, 0x7, 0xffffff0c}]}, @proto={0x5, 0x19, 0x32}, @XFRMA_SET_MARK={0x8, 0x1d, 0x1}]}, 0xe4}}, 0x24010) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@getpolicy={0xe4, 0x15, 0x800, 0x70bd25, 0x25dfdbff, {{@in=@remote, @in=@multicast2, 0x4e22, 0x0, 0x4e23, 0xdcbd, 0x2, 0x20, 0x80}, 0x6e6bbf, 0x1}, [@tmpl={0x84, 0x5, [{{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4d2, 0x6c}, 0x2, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x3500, 0x2, 0x1, 0x3, 0xb6ff, 0x1f, 0x2}, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4d2, 0xff}, 0x2, @in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x34ff, 0x2, 0x2, 0x40, 0x64d, 0x7, 0xffffff0c}]}, @proto={0x5, 0x19, 0x32}, @XFRMA_SET_MARK={0x8, 0x1d, 0x1}]}, 0xe4}}, 0x24010) 1.298595231s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000a0a0000000000000000000000000000090001"], 0x20}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000002b0001000000000000000000"], 0x20}], 0x1}, 0x0) 1.203961089s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x1f, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000006301feff000000009500000000000000a46723108de2c7516d0a71286fe2a53271"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000a747", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000100", @ANYRES32], 0x58}, 0x1, 0xf000}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{0x0, 0x114}], 0x1}, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000140)=ANY=[@ANYBLOB="180100002100000000000000000000108500000075000000a50000002300000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockname$netrom(0xffffffffffffffff, &(0x7f0000000180)={{}, [@remote, @netrom, @bcast, @rose, @bcast, @netrom, @rose, @bcast]}, &(0x7f0000000100)=0x48) recvfrom(r4, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = socket(0x1e, 0x1, 0x0) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) connect$tipc(r5, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r5, &(0x7f0000000080)=ANY=[], 0x2000011a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00', 0x0}) socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x44}}, 0x0) syz_emit_ethernet(0x5a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaa2a2aaaaaaaaaaaaabb86dd6000000000240600fe8000000000000000000000000000bbfe8000000000000000000000000000aa00004e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="900200009078000022021e0c404092aa1ef27b023fa40000"], 0x0) 1.151972716s ago: executing program 0: bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000002c0)={{}, 0x0, 0x0}, 0x20) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x48}, {0x6}]}, 0x10) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) socket$kcm(0x2, 0xa, 0x2) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)=0x1) write$tun(r1, &(0x7f0000000140)={@val={0x0, 0x800}, @val={0x1}, @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x8016, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @dest_unreach={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, 0x0, @local, @loopback}}}}, 0xfdef) 999.116776ms ago: executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f00000005c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="290a00000000000000001400000008000300", @ANYRES32=r3, @ANYBLOB="050029"], 0x2c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r4, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) connect$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) setsockopt$inet6_tcp_int(r4, 0x11a, 0x2, &(0x7f0000000100), 0x3c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x10) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000040), 0x10) r5 = socket(0x10, 0x803, 0x0) sendto(r5, &(0x7f0000000740)="120000001200e7ef007b00000000000000", 0x11, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140), 0xc, 0x0}, 0x0) recvmmsg(r5, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x390}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x31c}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x1b0}, {&(0x7f00000007c0)=""/154, 0x78}, {&(0x7f00000001c0)=""/17, 0x1e8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 621.602708ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000240)={0x44, r1, 0x1, 0x8, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @val={0xc}}}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'nicvf0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x4}]}, 0x44}}, 0x0) 546.474415ms ago: executing program 3: syz_emit_ethernet(0x4e, &(0x7f00000002c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "a24b9f", 0x18, 0x11, 0x0, @remote, @ipv4={'\x00', '\xff\xff', @rand_addr=0x600}, {[], {0x700, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 485.724032ms ago: executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWFLOWTABLE={0x40, 0x16, 0xa, 0x203, 0x0, 0x0, {0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x14, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14}}, 0x68}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a01080000000000000000020000000900020073797a30000000"], 0x80}}, 0x0) 359.617373ms ago: executing program 4: r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7b, &(0x7f0000000100)={r2}, 0x8) 241.715837ms ago: executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x90}}, 0x0) (async) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'tunl0\x00', &(0x7f0000000300)={'ip_vti0\x00', 0x0, 0x4000, 0x7, 0x49, 0x6, {{0x1c, 0x4, 0x0, 0x5, 0x70, 0x64, 0x0, 0x40, 0x29, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0x3b}, {[@timestamp={0x44, 0xc, 0x72, 0x0, 0x4, [0xe508, 0xfffffffe]}, @cipso={0x86, 0x6, 0x1}, @timestamp={0x44, 0xc, 0x70, 0x0, 0x6, [0x7fff, 0x3]}, @ssrr={0x89, 0x13, 0xcf, [@broadcast, @multicast1, @multicast1, @local]}, @rr={0x7, 0x7, 0x82, [@broadcast]}, @timestamp_prespec={0x44, 0x24, 0x29, 0x3, 0x0, [{@multicast2, 0x7f}, {@local, 0x9}, {@dev={0xac, 0x14, 0x14, 0x40}, 0xfffffffa}, {@private=0xa010101, 0x80006}]}]}}}}}) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000006800100026bd7000fddbdf250a0004000300000014000600ffffffff0000000000000000000000002c000200010000000600000001ff000081000000000000000400002000000000e700000001000000060000000600070005000000"], 0x60}}, 0x0) (async) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYRESDEC=r2, @ANYRES64=r4, @ANYRES16=r1, @ANYRES32=r1], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) (async) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r6, 0x29, 0x1b, &(0x7f0000000100)={@remote}, 0x14) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffffff, 0x1, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x32, &(0x7f00000005c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x27, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000500)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) socket$inet6_sctp(0xa, 0x1, 0x84) (async) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='blkio.bfq.avg_queue_size\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async, rerun: 64) socket$nl_netfilter(0x10, 0x3, 0xc) (async, rerun: 64) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000780)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1}, 0x48) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c000000950000000000"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket(0x10, 0x3, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) socket$nl_xfrm(0x10, 0x3, 0x6) 230.248219ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x3, 0x4, 0x4, 0x98, 0x0, 0x1}, 0x48) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x7, &(0x7f00000001c0)=ANY=[@ANYBLOB="1800000000000000000000000000000218100000", @ANYRES32=r1, @ANYBLOB="000000000000000018100000", @ANYRES32=r2, @ANYBLOB="000000000000000095"], &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={r3, 0xe0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000001d00)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 208.834628ms ago: executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000001ac0)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xe0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x50, 0x10, 0x0, 0xfffffc1a}, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b00)={0x88, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}, @IPSET_ATTR_DATA={0x44, 0x7, 0x0, 0x1, [@IPSET_ATTR_PROTO={0x5, 0x7, 0xc}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x1f}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0xffff745f}, @IPSET_ATTR_MAXELEM={0x8, 0x13, 0x1, 0x0, 0x20}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x5}, @IPSET_ATTR_SIZE={0x8, 0x17, 0x1, 0x0, 0x7}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9a}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x1}, @IPSET_ATTR_REVISION={0x5}]}, 0x88}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'generic-gcm-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@assoc={0x18, 0x117, 0x4, 0xd4e5}, @op={0x18, 0x117, 0x3, 0x1}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600), 0xfec8) recvmmsg(r2, &(0x7f00000008c0)=[{{&(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/200, 0x6}, {&(0x7f0000000140)=""/9, 0xa}, {&(0x7f0000000300)=""/225, 0x2}, {&(0x7f0000000400)=""/41, 0xfeb2}, {&(0x7f0000000440)=""/123, 0x4d}, {&(0x7f00000004c0)=""/203, 0xcb}], 0x6, &(0x7f0000000640)=""/123, 0x7b, 0x2000000}}, {{&(0x7f00000006c0), 0x80, &(0x7f0000000840), 0x0, &(0x7f0000000880)=""/24, 0xffffffffffffffe0}}], 0x2, 0xcb, &(0x7f0000008000)={0x0, 0x989680}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket(0x2, 0x801, 0x100) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYRES8=r6], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2c, '\x00', 0x0, 0x23, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000780)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_STOP_AP(r5, &(0x7f0000000940)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="200000000000000000001000000008400300", @ANYRES32=r7, @ANYBLOB="0c0099000100000001000000"], 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x24040845) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000080)="5eec62", 0x3}, {&(0x7f0000000240)="bef189ead9fefbd4448174ea47bc001a6eb352586a78a07a41c95fcba49d58c1fe5dae7a0f0320486dc7d7ce88afc3409582af2bd052ca02dd25d97f3b945f4e8d5191799d30c0d86632ccabd6097cc6903dbb33b72bceb1dac66d0487a93c340787fc70989547ce7bdcf285e10c1d19ff3fe021e6e054f85d53d19c2b7c534f49ef0e416f76d9749faf24ea625f42bc33a175", 0x93}, {&(0x7f0000000300)="5c99ff8c33af0194b11f276c155a43e564941b35fa48d8f72137e4c28c0ee3854115292e34062a62ed7b8c16fa3f4778d6e1919c27c8e22006771154b1a45d33dda7c4cbb4d4963d3e86252a8ef58cf1b2b17095fa53404f1d4e94dc52a2c4d75f206607d4db375cbcee1aef10e9f4e7d43484048551ecc5ba565aa78afa", 0x7e}], 0x3) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000007c0)=ANY=[@ANYBLOB="9feb010018000000000000002400000024000000020000000000000000000081"], 0x0, 0x3e}, 0x20) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000007d00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f0000000000)=r8, 0x4) sendmsg$nl_netfilter(r4, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000ec0)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="14002d0002060104ba9ee374b6c510746b417e0000000000d0c16836af23ad00000070fa63"], 0x14}}, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$cgroup_type(r3, &(0x7f0000000180), 0x2000) r9 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r9, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r9, 0x29, 0x30, &(0x7f0000000f40)=ANY=[@ANYBLOB="0b000000000000000a00000000000000ff020000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000a00000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000fe8000000000000000000000000000bb0000000000000000000000000000000000000000739ef8c94b7d07cf6799231d6df200"/414], 0x190) syz_emit_ethernet(0x4e, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x0) 169.259811ms ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)=[{0x0}], 0x1}, 0x0) sendmsg$NFT_MSG_GETSET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000000a0a0000000000000000000000000000090001"], 0x20}}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=ANY=[@ANYBLOB="200000002b0001000000000000000000"], 0x20}], 0x1}, 0x0) 163.554454ms ago: executing program 2: socket$kcm(0x21, 0x0, 0x2) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000040), 0x4) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, 0x0, 0x4000040) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000000), 0x12) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x9, [@typedef={0x7, 0x0, 0x0, 0x7}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}, @typedef={0x6, 0x0, 0x0, 0x12, 0x1}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, 0x0, 0x51}, 0x20) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00'}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="3c00000010000304000000000000000000007400", @ANYRESHEX=r1, @ANYBLOB="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"], 0x3c}, 0x1, 0x0, 0x0, 0x24004010}, 0x11) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'team0\x00'}) sendmsg$nl_xfrm(r1, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000006c0)=ANY=[@ANYBLOB="f8000000160000020000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="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"], 0xf8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00'}) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYRES32=r5, @ANYRESOCT=r4, @ANYRES64=r3], 0x40}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x808000, 0x2, 0x20300, 0xfc}, 0x1c) 76.865243ms ago: executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000013c0)={{}, 0x0, &(0x7f0000001380), 0x8}, 0x20) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000480)={0x120, 0x0, 0x300, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_TAGLST={0x4c, 0x4, 0x0, 0x1, [{0x5}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x2}, {0x5}]}, @NLBL_CIPSOV4_A_MLSCATLST={0xac, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc60}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbe7b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf0a5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x9991937}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc6da}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x816f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x224ea6d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x182e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf8c4}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1bd0652}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ceba7cb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x639af61a}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4a6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6dad}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf9e3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7a24}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x586ff1b8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x494f768}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x20000804}, 0x4040) r4 = socket$l2tp(0x2, 0x2, 0x73) bind$inet(r4, &(0x7f0000000240)={0x2, 0x4e20, @multicast2}, 0x10) bind$inet(r4, 0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000380)={{{@in=@empty, @in6=@remote, 0x4e22, 0x8000, 0x4e24, 0x2, 0xa, 0xa0, 0x100, 0xff, 0x0, r5}, {0xffffffffffffffff, 0x81, 0xffffffffffffffff, 0x1f99c78c, 0x5, 0x0, 0xea6, 0x1}, {0x4e3, 0xffffffffffffffff, 0x5, 0xfffffffffffffffc}, 0x6, 0x6e6bb8, 0x0, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x4d5, 0x2b}, 0x0, @in=@broadcast, 0x3502, 0x3, 0x2, 0x11, 0x1}}, 0xe8) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x44, r2, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0x44}}, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000400000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000050000000060a010400000000000000000100000008000b400000000028000480240001800b000f105101007470726f7879000014000280080003400000000008000140000000010900010073797a3000000000140000001100010000000000000000000000000a"], 0xc4}}, 0x0) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x4c, r7, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private1}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6MASK={0xa, 0x6, @local}, @NLBL_MGMT_A_DOMAIN={0x6, 0x1, '*\x00'}]}, 0x4c}}, 0x0) syz_emit_ethernet(0x3ab, &(0x7f00000007c0)=ANY=[@ANYBLOB], 0x0) socket$inet_udp(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) r8 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32=r8], 0x3c}}, 0x0) 53.332751ms ago: executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='l', 0x1}], 0x1}, 0x6000891) sendmsg$inet(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f00000005c0)='F', 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000480)={0x0, 0xa, 0x0}, 0x0) 27.560634ms ago: executing program 3: bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) unshare(0x62040200) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x500, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x78, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{0xca9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}}}]}, 0x78}}, 0x0) 0s ago: executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$key(0xf, 0x3, 0x2) syz_80211_inject_frame(&(0x7f0000000100)=@device_b, &(0x7f0000000480)=@mgmt_frame=@beacon={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1}, {0x7}, @device_a, @device_b, @from_mac=@device_b, {}, @value=@ver_80211n={0x0, 0x4, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1}}, 0x8001, @random=0x455b, 0x2, @val={0x0, 0x3, @random="dca322"}, @void, @void, @void, @val={0x6, 0x2, 0x2}, @val={0x5, 0xb7, {0x27, 0x80, 0x6a, "3cd48364f07d8071c6e7cbbc09f57b7387ff27905f31fd993248d3c7f96f24f1a460a54ae2d73c2c3f4371529766f6a2247fe17c78a7601eae6fc03f7ec2591a2f74e9462a8ae95fcc479a56cca42980d7f073de122f438b0b13d44b896f099785e028010991b64ac05bf69b2e2657bf26cf2f66bed95d74f9a5ca44aab3e60e4638c01fa6338fe638e916a9d5af6a097dd7769da1be63dbfcc540ec87321b0bb7fb713d9e42e877227204c39ad54e1932174d41"}}, @void, @void, @void, @val={0x2d, 0x1a, {0x0, 0x3, 0x0, 0x0, {0x7, 0x20, 0x0, 0x4, 0x0, 0x1, 0x1, 0x2}, 0x800, 0xfffffff8, 0x81}}, @void, @void, @val={0x76, 0x6, {0x1f, 0x8, 0x6, 0x8}}, [{0xdd, 0xfe, "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"}, {0xdd, 0xd8, "35d7b23dbd7cbb6296cca997d568c728ba8cdd4d0ba6eb11d527f67110846fcfa8f06d1680b2d0b62c19fd80b5331489945cbadb57412cef77b0afb167ba8a9f43af764cb0b4662293b8fd43036a5b7b737e8c518d9497ea361bf49fb2f8c5b2076680b8f85f95b8f4b41ad9caa2771906b40398f5ac500018b5aa4eb0eea375fbb050e97837188c704ed261d95964d6fb548a6b7dfae448a4a9a1e100ae44b02cc6ab3b200387abcc19d023ede4382b51f7e27a72cbc7b599b2dfde5cad5fbbb81c1cda87168c8f61af489de9f3142700cc9c8e04b4752e"}, {0xdd, 0x96, "bfe3c1317eef9d643728325df0a847abce0ed55f11897e5922f0e07923476c11837701c914b61bf06f8bcfa6e04969761da73d2b6b3f40f783f258e27ebf2b434c585762397ae7954e637f946877fc4e9b302060a0e20595b071631139e94515c3ba800a80836749750dbeadd886d6f0a1253c3b18aacf65f8ee70832b95cecbf4094f81c55f15bba3aef04377689e8249226a6920ee"}]}, 0x380) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000080)=0x474c, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000000), 0x8) shutdown(r0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x8001) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000a0000000950000000000000029ca0188e740717de385c50fa5c9a213298ce36d54417880b4f4d7adc8fad56688369cfd758c7bac88ec5e997a0446ae774b155048d117e6fd5b07c53b47655ecc66ed00058414a2c28fc6ac527c2c108683e595741ab484b32605d11ab384b91c628b773d8ce5033a961f5f92ff05bcd38faa68dd0f35e587edce94cf9fa2dd5e89f2c84093f4"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN_LIVE(0xa, &(0x7f0000000080)={r1, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): adv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 58.256465][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 58.319507][ T5111] hsr_slave_0: entered promiscuous mode [ 58.327000][ T5111] hsr_slave_1: entered promiscuous mode [ 58.333040][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.341321][ T5111] Cannot create hsr debugfs directory [ 58.462266][ T5117] hsr_slave_0: entered promiscuous mode [ 58.468710][ T5117] hsr_slave_1: entered promiscuous mode [ 58.475760][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.483319][ T5117] Cannot create hsr debugfs directory [ 58.777824][ T5113] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.797187][ T5113] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.809895][ T5113] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.819842][ T5113] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.886508][ T5112] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.898836][ T5112] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.909504][ T5112] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.919206][ T5112] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.996583][ T5110] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 59.012310][ T5110] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 59.023078][ T5110] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 59.034418][ T5110] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 59.165438][ T5117] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 59.176476][ T5117] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 59.210420][ T5117] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 59.247338][ T5117] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 59.266758][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.278160][ T5111] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 59.287807][ T5111] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 59.308715][ T5111] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 59.322480][ T5111] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 59.362292][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.384063][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.419805][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.427139][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.492056][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.503505][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.510619][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.570606][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.577799][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.611130][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.624881][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.631951][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.770106][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.791175][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.813354][ T5112] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.825219][ T53] Bluetooth: hci1: command tx timeout [ 59.830649][ T53] Bluetooth: hci2: command tx timeout [ 59.836513][ T53] Bluetooth: hci3: command tx timeout [ 59.841924][ T53] Bluetooth: hci0: command tx timeout [ 59.849983][ T5112] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.884403][ T5128] Bluetooth: hci4: command tx timeout [ 59.905900][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.930267][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.942722][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.949975][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.960550][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.967723][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.008057][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.015241][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.055731][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.062880][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.077794][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.145755][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 60.176724][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.183937][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 60.241351][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.248556][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 60.267268][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.298289][ T5113] veth0_vlan: entered promiscuous mode [ 60.370367][ T5113] veth1_vlan: entered promiscuous mode [ 60.520869][ T5113] veth0_macvtap: entered promiscuous mode [ 60.568882][ T5113] veth1_macvtap: entered promiscuous mode [ 60.581950][ T5112] veth0_vlan: entered promiscuous mode [ 60.651451][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.673512][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.690755][ T5112] veth1_vlan: entered promiscuous mode [ 60.706258][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.719484][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.744904][ T5113] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.753816][ T5113] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.762496][ T5113] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.773150][ T5113] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.801917][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.913264][ T5112] veth0_macvtap: entered promiscuous mode [ 60.933351][ T5117] veth0_vlan: entered promiscuous mode [ 60.948611][ T5112] veth1_macvtap: entered promiscuous mode [ 61.002172][ T5110] veth0_vlan: entered promiscuous mode [ 61.021255][ T5117] veth1_vlan: entered promiscuous mode [ 61.041476][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.059064][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.070393][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.131549][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.150577][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.172938][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.182930][ T2811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.187236][ T5110] veth1_vlan: entered promiscuous mode [ 61.207090][ T2811] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.238237][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.238738][ T5117] veth0_macvtap: entered promiscuous mode [ 61.254680][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.268682][ T5112] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.278449][ T5112] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.290464][ T5112] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.300727][ T5112] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.336622][ T5117] veth1_macvtap: entered promiscuous mode [ 61.394647][ T5111] percpu: allocation failed, size=8 align=8 atomic=1, atomic alloc failed, no space left [ 61.487980][ T5110] veth0_macvtap: entered promiscuous mode [ 61.517628][ T2811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.532930][ T2811] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.562646][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.586816][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.600212][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.610984][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.622208][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.638007][ T5110] veth1_macvtap: entered promiscuous mode [ 61.680926][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.685306][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.692331][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.709261][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.723095][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.744615][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.765449][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.789618][ T5111] veth0_vlan: entered promiscuous mode [ 61.823350][ T5117] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.838023][ T5117] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.847318][ T5117] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.858731][ T5117] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.872676][ T5209] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 61.885274][ T5128] Bluetooth: hci0: command tx timeout [ 61.889687][ T5111] veth1_vlan: entered promiscuous mode [ 61.891980][ T53] Bluetooth: hci3: command tx timeout [ 61.902158][ T5123] Bluetooth: hci2: command tx timeout [ 61.902170][ T5115] Bluetooth: hci1: command tx timeout [ 61.916056][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.929066][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.939955][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.950784][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.961141][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.972967][ T5123] Bluetooth: hci4: command tx timeout [ 61.981422][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.994329][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.038226][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.059961][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.071599][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.083474][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.093573][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.104845][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.116038][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.154988][ T5216] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 62.176111][ T5111] veth0_macvtap: entered promiscuous mode [ 62.188066][ T5110] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.200145][ T5110] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.211682][ T5110] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.253686][ T5110] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.293375][ T5111] veth1_macvtap: entered promiscuous mode [ 62.372446][ T5223] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 62.421947][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.433022][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.454507][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.476013][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.486665][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.497206][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.509070][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.519831][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.536380][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.604132][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.624159][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.641614][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.653317][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.663379][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.674341][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.684766][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.695342][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.709515][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.718035][ T2395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.726427][ T2395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.743299][ T5232] bond_slave_0: entered promiscuous mode [ 62.749460][ T5232] bond_slave_1: entered promiscuous mode [ 62.759614][ T5232] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 62.770459][ T5232] bond_slave_0: left promiscuous mode [ 62.776334][ T5232] bond_slave_1: left promiscuous mode [ 62.816471][ T5111] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.830735][ T5231] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) [ 62.835626][ T5111] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.851932][ T5111] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.860763][ T5111] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.889777][ T2395] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.916001][ T2395] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.005902][ T2395] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.014900][ T2395] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.076109][ T2811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.108928][ T2811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.226939][ T5242] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.265958][ T2811] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.281772][ T2811] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.360632][ T5247] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 63.536042][ T5257] openvswitch: netlink: Missing key (keys=20040, expected=80) [ 63.549834][ T2811] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.574336][ T2811] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.964353][ T5123] Bluetooth: hci2: command tx timeout [ 63.969808][ T5123] Bluetooth: hci0: command tx timeout [ 63.975483][ T5128] Bluetooth: hci3: command tx timeout [ 63.980900][ T5128] Bluetooth: hci1: command tx timeout [ 64.045216][ T5123] Bluetooth: hci4: command tx timeout [ 64.258760][ T5265] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.484028][ T5274] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.605655][ T5280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 64.784411][ T5286] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 64.890086][ T5286] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.952451][ T5286] bond0: (slave team0): Enslaving as an active interface with an up link [ 65.007641][ T5291] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 65.055898][ T5291] bond0: (slave team0): Releasing backup interface [ 65.088514][ T5291] bridge0: port 3(team0) entered blocking state [ 65.107136][ T5291] bridge0: port 3(team0) entered disabled state [ 65.118585][ T5291] team0: entered allmulticast mode [ 65.132502][ T5291] team_slave_0: entered allmulticast mode [ 65.144364][ T5291] team_slave_1: entered allmulticast mode [ 65.162753][ T5291] team0: entered promiscuous mode [ 65.181734][ T5291] team_slave_0: entered promiscuous mode [ 65.196493][ T5291] team_slave_1: entered promiscuous mode [ 65.337717][ T29] audit: type=1804 audit(1719236349.603:2): pid=5305 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2689194804/syzkaller.7Lt5Fo/5/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 65.368480][ T5315] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.611984][ T5324] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.717457][ T5326] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 65.824992][ T5331] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.907231][ T5334] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 65.920892][ T5337] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 65.974424][ T5334] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 66.043404][ T5334] 8021q: adding VLAN 0 to HW filter on device team0 [ 66.091383][ T5334] bond0: (slave team0): Enslaving as an active interface with an up link [ 66.121106][ T5338] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 66.166945][ T5338] bond0: (slave team0): Releasing backup interface [ 66.187655][ T5338] bridge0: port 3(team0) entered blocking state [ 66.196219][ T5338] bridge0: port 3(team0) entered disabled state [ 66.202734][ T5338] team0: entered allmulticast mode [ 66.208295][ T5338] team_slave_0: entered allmulticast mode [ 66.215036][ T5338] team_slave_1: entered allmulticast mode [ 66.222290][ T5338] team0: entered promiscuous mode [ 66.228478][ T5338] team_slave_0: entered promiscuous mode [ 66.234448][ T5338] team_slave_1: entered promiscuous mode [ 66.430907][ T5359] syzkaller1: entered promiscuous mode [ 66.447110][ T5359] syzkaller1: entered allmulticast mode [ 66.842463][ T5387] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 67.119760][ T5404] __nla_validate_parse: 3 callbacks suppressed [ 67.119778][ T5404] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.124201][ T5403] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.145112][ T5403] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.169869][ T5406] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 67.184693][ T5403] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.251031][ T5407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.323442][ T5413] syzkaller1: entered promiscuous mode [ 67.338912][ T5413] syzkaller1: entered allmulticast mode [ 67.348144][ T5415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.360236][ T5412] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 67.432615][ T5412] 8021q: adding VLAN 0 to HW filter on device team0 [ 67.466212][ T5412] bond0: (slave team0): Enslaving as an active interface with an up link [ 67.508886][ T5406] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 67.529315][ T5406] bond0: (slave team0): Releasing backup interface [ 67.540371][ T5421] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.583955][ T5421] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.605821][ T5406] bridge0: port 3(team0) entered blocking state [ 67.612202][ T5406] bridge0: port 3(team0) entered disabled state [ 67.626854][ T5406] team0: entered allmulticast mode [ 67.632010][ T5406] team_slave_0: entered allmulticast mode [ 67.648907][ T5406] team_slave_1: entered allmulticast mode [ 67.669045][ T5406] team0: entered promiscuous mode [ 67.687332][ T5406] team_slave_0: entered promiscuous mode [ 67.693261][ T5406] team_slave_1: entered promiscuous mode [ 68.226447][ T5454] syzkaller1: entered promiscuous mode [ 68.251670][ T5454] syzkaller1: entered allmulticast mode [ 68.428363][ T5467] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.498339][ T5466] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 69.321065][ T5550] Zero length message leads to an empty skb [ 70.526650][ T5569] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 70.834304][ T5593] vlan0: entered promiscuous mode [ 71.037722][ T5593] vlan0 (unregistering): left promiscuous mode [ 71.388680][ T5615] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 71.455044][ T5615] team0: left allmulticast mode [ 71.478453][ T5615] team_slave_0: left allmulticast mode [ 71.487032][ T5615] team_slave_1: left allmulticast mode [ 71.492569][ T5615] team0: left promiscuous mode [ 71.497884][ T5615] team_slave_0: left promiscuous mode [ 71.503471][ T5615] team_slave_1: left promiscuous mode [ 71.510280][ T5615] bridge0: port 3(team0) entered disabled state [ 71.531026][ T5615] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.542625][ T5615] bond0: (slave team0): Enslaving as an active interface with an up link [ 71.576513][ T5616] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 71.611749][ T5620] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 71.629319][ T5620] bond0: (slave team0): Releasing backup interface [ 71.638581][ T5620] bridge0: port 3(team0) entered blocking state [ 71.648914][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.649093][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.679833][ T5620] bridge0: port 3(team0) entered disabled state [ 71.687868][ T5620] team0: entered allmulticast mode [ 71.694039][ T5620] team_slave_0: entered allmulticast mode [ 71.694445][ T5629] Bluetooth: MGMT ver 1.22 [ 71.700816][ T5620] team_slave_1: entered allmulticast mode [ 71.717680][ T5620] team0: entered promiscuous mode [ 71.723412][ T5620] team_slave_0: entered promiscuous mode [ 71.738664][ T5631] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 71.758214][ T5620] team_slave_1: entered promiscuous mode [ 71.904390][ T5640] bridge0: entered allmulticast mode [ 71.930369][ T5640] pimreg: entered allmulticast mode [ 71.948078][ T5637] netlink: 'syz-executor.3': attribute type 27 has an invalid length. [ 72.104803][ T5650] warning: `syz-executor.1' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 72.153445][ T5650] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 72.762768][ T5674] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 73.239820][ T5708] __nla_validate_parse: 7 callbacks suppressed [ 73.239848][ T5708] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.411078][ T29] audit: type=1800 audit(1719236357.673:3): pid=5722 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="memory.events" dev="sda1" ino=1966 res=0 errno=0 [ 73.446200][ T29] audit: type=1804 audit(1719236357.703:4): pid=5722 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4189317451/syzkaller.asrYQr/31/memory.events" dev="sda1" ino=1966 res=1 errno=0 [ 73.563514][ T5710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.783349][ T5788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.832504][ T5788] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.0'. [ 74.866172][ T5788] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 74.947384][ T5793] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.357472][ T5811] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.385334][ T5813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.644637][ T5828] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.703886][ T5828] netlink: 208 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.730205][ T5828] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 75.783217][ T5837] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 75.845290][ T5837] bond1: entered promiscuous mode [ 75.869366][ T5842] xt_CT: You must specify a L4 protocol and not use inversions on it [ 75.881236][ T5837] bond0: (slave bond_slave_0): Releasing backup interface [ 75.911703][ T5837] bond_slave_0: entered promiscuous mode [ 75.925418][ T5837] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.951926][ T5841] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 75.965013][ T5841] bond_slave_0: left promiscuous mode [ 75.985880][ T5841] bond1 (unregistering): Released all slaves [ 76.768882][ T783] cfg80211: failed to load regulatory.db [ 77.420296][ T5889] bond1: entered promiscuous mode [ 77.662698][ T5889] bond0: (slave bond_slave_0): Releasing backup interface [ 77.718619][ T5889] bond_slave_0: entered promiscuous mode [ 77.756111][ T5889] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.814905][ T5896] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 77.829447][ T5896] bond_slave_0: left promiscuous mode [ 77.843162][ T5896] bond1 (unregistering): Released all slaves [ 77.979545][ T5923] ip6gre1: entered allmulticast mode [ 78.779629][ T5941] __nla_validate_parse: 12 callbacks suppressed [ 78.779651][ T5941] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.041053][ C1] vcan0: j1939_xtp_rx_dat: no tx connection found [ 79.181727][ T5954] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.192477][ T5950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.214304][ T5950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.238148][ T5954] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.481080][ T5973] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 79.495966][ T5973] block nbd0: not configured, cannot reconfigure [ 79.630641][ T5976] ip6gre1: entered allmulticast mode [ 79.676147][ T5985] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 79.797917][ C1] vcan0 (unregistered): j1939_tp_rxtimer: 0xffff88802e7f9c00: rx timeout, send abort [ 79.852160][ T5991] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.907973][ T5991] bond1: entered promiscuous mode [ 79.922656][ T5994] bond_slave_0: entered promiscuous mode [ 79.929314][ T5994] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.941090][ T5999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.996785][ T5999] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 80.015694][ T5999] bond_slave_0: left promiscuous mode [ 80.031671][ T5999] bond1 (unregistering): Released all slaves [ 80.070902][ T6002] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.270812][ T6012] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 80.308420][ C1] vcan0 (unregistered): j1939_tp_rxtimer: 0xffff88802e7f9c00: abort rx timeout. Force session deactivation [ 80.648088][ T6034] ip6gre1: entered allmulticast mode [ 81.027526][ T6054] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 81.446785][ T6072] xt_CT: You must specify a L4 protocol and not use inversions on it [ 81.802348][ T6090] Illegal XDP return value 4294967274 on prog (id 83) dev N/A, expect packet loss! [ 82.069064][ T6108] vlan0: entered promiscuous mode [ 82.142808][ T6108] vlan0 (unregistering): left promiscuous mode [ 82.362056][ T6131] Bluetooth: hci0: load_link_keys: expected 3 bytes, got 7 bytes [ 82.740873][ T6154] vlan0: entered promiscuous mode [ 82.860188][ T6154] vlan0 (unregistering): left promiscuous mode [ 83.247489][ T6195] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 83.522171][ T6195] team0 (unregistering): Port device team_slave_0 removed [ 83.546009][ T6195] team0 (unregistering): Port device team_slave_1 removed [ 83.937673][ T6233] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 83.967510][ T6233] __nla_validate_parse: 19 callbacks suppressed [ 83.967530][ T6233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 83.993314][ T6233] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 84.014042][ T6233] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 84.146568][ T6249] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.359621][ T6269] ip6gretap0: entered promiscuous mode [ 84.398505][ T6269] ip6gretap0: left promiscuous mode [ 84.433989][ T6268] bridge0: port 4(geneve1) entered blocking state [ 84.454558][ T6268] bridge0: port 4(geneve1) entered disabled state [ 84.475748][ T6268] geneve1: entered allmulticast mode [ 84.496856][ T6268] geneve1: entered promiscuous mode [ 84.510651][ T6268] bridge0: port 4(geneve1) entered blocking state [ 84.518310][ T6268] bridge0: port 4(geneve1) entered forwarding state [ 84.902702][ T6276] TCP: TCP_TX_DELAY enabled [ 85.827623][ T6317] FAULT_INJECTION: forcing a failure. [ 85.827623][ T6317] name failslab, interval 1, probability 0, space 0, times 1 [ 85.848517][ T6317] CPU: 0 PID: 6317 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 [ 85.859055][ T6317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 85.869137][ T6317] Call Trace: [ 85.872429][ T6317] [ 85.875380][ T6317] dump_stack_lvl+0x241/0x360 [ 85.880107][ T6317] ? __pfx_dump_stack_lvl+0x10/0x10 [ 85.883016][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.885338][ T6317] ? __pfx__printk+0x10/0x10 [ 85.885423][ T6317] should_fail_ex+0x3b0/0x4e0 [ 85.885461][ T6317] ? sctp_add_bind_addr+0x89/0x3a0 [ 85.885481][ T6317] should_failslab+0x9/0x20 [ 85.885505][ T6317] kmalloc_trace_noprof+0x6c/0x2c0 [ 85.885531][ T6317] sctp_add_bind_addr+0x89/0x3a0 [ 85.885556][ T6317] sctp_copy_local_addr_list+0x311/0x500 [ 85.885581][ T6317] ? sctp_copy_local_addr_list+0xab/0x500 [ 85.885602][ T6317] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 85.941114][ T6317] ? sctp_v6_is_any+0x60/0x70 [ 85.945839][ T6317] sctp_bind_addr_copy+0xad/0x3b0 [ 85.950883][ T6317] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 85.957238][ T6317] sctp_connect_new_asoc+0x2f3/0x6c0 [ 85.962545][ T6317] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 85.968369][ T6317] ? sctp_sendmsg+0xbb9/0x3520 [ 85.973160][ T6317] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 85.978731][ T6317] ? security_sctp_bind_connect+0x90/0xb0 [ 85.984479][ T6317] sctp_sendmsg+0x219a/0x3520 [ 85.989194][ T6317] ? __pfx_sctp_sendmsg+0x10/0x10 [ 85.994244][ T6317] ? __pfx_aa_sk_perm+0x10/0x10 [ 85.999124][ T6317] ? inet_sendmsg+0x330/0x390 [ 86.003821][ T6317] __sock_sendmsg+0x1a6/0x270 [ 86.008508][ T6317] __sys_sendto+0x3a4/0x4f0 [ 86.013019][ T6317] ? __pfx___sys_sendto+0x10/0x10 [ 86.018094][ T6317] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 86.024095][ T6317] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 86.030450][ T6317] __x64_sys_sendto+0xde/0x100 [ 86.035246][ T6317] do_syscall_64+0xf3/0x230 [ 86.039784][ T6317] ? clear_bhb_loop+0x35/0x90 [ 86.044485][ T6317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.050412][ T6317] RIP: 0033:0x7fb9b1a7d0a9 [ 86.054840][ T6317] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 86.074467][ T6317] RSP: 002b:00007fb9b28a00c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 86.082882][ T6317] RAX: ffffffffffffffda RBX: 00007fb9b1bb3f80 RCX: 00007fb9b1a7d0a9 [ 86.082899][ T6317] RDX: 0000000000000001 RSI: 00000000200003c0 RDI: 0000000000000003 [ 86.082911][ T6317] RBP: 00007fb9b28a0120 R08: 0000000020000140 R09: 000000000000001c [ 86.082923][ T6317] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 86.082934][ T6317] R13: 000000000000000b R14: 00007fb9b1bb3f80 R15: 00007ffca361eaa8 [ 86.082965][ T6317] [ 86.104459][ T6318] mac80211_hwsim hwsim10 €: renamed from wlan0 (while UP) [ 86.302694][ T6340] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.635236][ T6360] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! [ 86.764699][ T6369] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 86.933480][ T6379] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.669359][ T6403] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.864434][ T6430] mac80211_hwsim hwsim4 €: renamed from wlan0 (while UP) [ 88.971506][ T6442] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.987345][ T6442] syz_tun: entered promiscuous mode [ 89.006465][ T6447] vlan0: entered promiscuous mode [ 89.068401][ T6447] vlan0 (unregistering): left promiscuous mode [ 89.088207][ T6448] ip6gretap0: entered promiscuous mode [ 89.096592][ T6448] ip6gretap0: left promiscuous mode [ 89.887624][ T6452] bridge0: entered promiscuous mode [ 89.899236][ T6452] vlan0: entered promiscuous mode [ 89.908872][ T6452] vlan0: entered allmulticast mode [ 89.918240][ T6452] bridge0: left promiscuous mode [ 89.959267][ T6454] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.997493][ T6459] ip6gretap0: entered promiscuous mode [ 90.005104][ T6459] ip6gretap0: left promiscuous mode [ 90.024605][ T6458] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 90.875438][ T6476] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 90.904637][ T6474] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.060929][ T6486] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.070578][ T6486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.089857][ T6486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.366896][ T6504] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 91.432192][ T6502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.962076][ T6510] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 91.988555][ T6510] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 92.398552][ T6529] Bluetooth: MGMT ver 1.22 [ 92.403277][ T6529] Bluetooth: hci3: unsupported parameter 25857 [ 92.410123][ T6529] Bluetooth: hci3: unsupported parameter 25857 [ 92.675871][ T6549] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 93.017211][ T6562] mac80211_hwsim hwsim9 ÿÿÿÿÿÿ: renamed from wlan1 (while UP) [ 93.052722][ T6575] tipc: Started in network mode [ 93.063647][ T6575] tipc: Node identity ac1414aa, cluster identity 4711 [ 93.077792][ T6575] tipc: New replicast peer: 100.1.1.1 [ 93.096317][ T6575] tipc: Enabled bearer , priority 10 [ 93.590219][ T6609] trusted_key: syz-executor.1 sent an empty control message without MSG_MORE. [ 94.215216][ T1804] tipc: Node number set to 2886997162 [ 94.391666][ T6649] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 94.433131][ T6649] syz_tun: entered promiscuous mode [ 94.497352][ T6649] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 94.522464][ T29] audit: type=1804 audit(1719236378.783:5): pid=6657 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3209720759/syzkaller.NKiRlX/86/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 94.800689][ T6665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 94.830889][ T6665] bond0: entered promiscuous mode [ 94.844270][ T6665] bond_slave_1: entered promiscuous mode [ 94.857475][ T6665] bond0: entered allmulticast mode [ 94.867610][ T6665] bond_slave_1: entered allmulticast mode [ 94.878141][ T6665] team0: Port device bond0 added [ 94.919433][ T6671] À: renamed from syztnl0 [ 95.134120][ T6679] fscrypt (sda1, inode 1966): Unsupported encryption modes (contents 0, filenames 0) [ 95.255362][ T6693] __nla_validate_parse: 11 callbacks suppressed [ 95.255382][ T6693] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 95.356494][ T6704] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.525296][ T6680] infiniband syz2: set active [ 95.530505][ T6680] infiniband syz2: added veth0_virt_wifi [ 95.576473][ T29] audit: type=1804 audit(1719236379.843:6): pid=6712 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3209720759/syzkaller.NKiRlX/92/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 95.674203][ T6703] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 95.717782][ T6680] RDS/IB: syz2: added [ 95.748297][ T6680] smc: adding ib device syz2 with port count 1 [ 95.758674][ T6680] smc: ib device syz2 port 1 has pnetid [ 96.684300][ T6727] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 96.811676][ T6735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.045538][ T6747] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.063905][ T6747] block nbd0: not configured, cannot reconfigure [ 97.141582][ T6751] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.658718][ T6766] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 110.688687][ T6769] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 110.730545][ T6772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.902685][ T6781] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.921527][ T6781] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 110.988318][ T6786] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 111.372161][ T6804] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 111.601585][ T6801] fscrypt (sda1, inode 1966): Unsupported encryption modes (contents 0, filenames 0) [ 111.698992][ T6802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.316987][ T6795] rdma_rxe: rxe_newlink: failed to add veth0_virt_wifi [ 112.695368][ T6822] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.884681][ T6829] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.942677][ T6829] syz_tun: entered promiscuous mode [ 113.152135][ T6847] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 113.323521][ T6852] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.345375][ T6857] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 113.495392][ T6862] syz-executor.3: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 113.541836][ T6862] CPU: 0 PID: 6862 Comm: syz-executor.3 Not tainted 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 [ 113.552301][ T6862] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 113.562374][ T6862] Call Trace: [ 113.565665][ T6862] [ 113.568602][ T6862] dump_stack_lvl+0x241/0x360 [ 113.573304][ T6862] ? __pfx_dump_stack_lvl+0x10/0x10 [ 113.578519][ T6862] ? __pfx__printk+0x10/0x10 [ 113.583129][ T6862] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 113.589564][ T6862] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 113.596091][ T6862] warn_alloc+0x278/0x410 [ 113.600449][ T6862] ? stack_depot_save_flags+0x29/0x830 [ 113.605933][ T6862] ? __vmalloc_node_range_noprof+0x10b/0x1460 [ 113.612031][ T6862] ? __pfx_warn_alloc+0x10/0x10 [ 113.616912][ T6862] ? kasan_save_track+0x3f/0x80 [ 113.621785][ T6862] ? __kasan_kmalloc+0x98/0xb0 [ 113.626566][ T6862] ? xsk_setsockopt+0x598/0x950 [ 113.631433][ T6862] ? do_sock_setsockopt+0x3af/0x720 [ 113.636644][ T6862] ? __sys_setsockopt+0x1ae/0x250 [ 113.641679][ T6862] ? __x64_sys_setsockopt+0xb5/0xd0 [ 113.646905][ T6862] ? do_syscall_64+0xf3/0x230 [ 113.651603][ T6862] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.657707][ T6862] __vmalloc_node_range_noprof+0x130/0x1460 [ 113.663652][ T6862] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 113.670005][ T6862] ? __kasan_kmalloc+0x98/0xb0 [ 113.674790][ T6862] ? xskq_create+0x54/0x170 [ 113.679316][ T6862] vmalloc_user_noprof+0x74/0x80 [ 113.684273][ T6862] ? xskq_create+0xb6/0x170 [ 113.688791][ T6862] xskq_create+0xb6/0x170 [ 113.693124][ T6862] xsk_init_queue+0xa1/0x100 [ 113.697714][ T6862] xsk_setsockopt+0x598/0x950 [ 113.702390][ T6862] ? __pfx_xsk_setsockopt+0x10/0x10 [ 113.707587][ T6862] ? __pfx_lock_acquire+0x10/0x10 [ 113.712608][ T6862] ? aa_sock_opt_perm+0x79/0x120 [ 113.717549][ T6862] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 113.723088][ T6862] ? security_socket_setsockopt+0x87/0xb0 [ 113.728804][ T6862] ? __pfx_xsk_setsockopt+0x10/0x10 [ 113.733994][ T6862] do_sock_setsockopt+0x3af/0x720 [ 113.739027][ T6862] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 113.744566][ T6862] ? __fget_files+0x29/0x470 [ 113.749157][ T6862] ? __fget_files+0x3f6/0x470 [ 113.753838][ T6862] __sys_setsockopt+0x1ae/0x250 [ 113.758687][ T6862] __x64_sys_setsockopt+0xb5/0xd0 [ 113.763707][ T6862] do_syscall_64+0xf3/0x230 [ 113.768203][ T6862] ? clear_bhb_loop+0x35/0x90 [ 113.772876][ T6862] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.778771][ T6862] RIP: 0033:0x7f8ea2a7d0a9 [ 113.783178][ T6862] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 113.802775][ T6862] RSP: 002b:00007f8ea37bb0c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 113.811182][ T6862] RAX: ffffffffffffffda RBX: 00007f8ea2bb3f80 RCX: 00007f8ea2a7d0a9 [ 113.819142][ T6862] RDX: 0000000000000002 RSI: 000000000000011b RDI: 0000000000000003 [ 113.827102][ T6862] RBP: 00007f8ea2aec074 R08: 0000000000000020 R09: 0000000000000000 [ 113.835059][ T6862] R10: 00000000200033c0 R11: 0000000000000246 R12: 0000000000000000 [ 113.843020][ T6862] R13: 000000000000000b R14: 00007f8ea2bb3f80 R15: 00007ffeedfbe2f8 [ 113.850995][ T6862] [ 113.870549][ T6862] Mem-Info: [ 113.890399][ T6862] active_anon:13005 inactive_anon:0 isolated_anon:0 [ 113.890399][ T6862] active_file:0 inactive_file:46490 isolated_file:0 [ 113.890399][ T6862] unevictable:768 dirty:17 writeback:0 [ 113.890399][ T6862] slab_reclaimable:9756 slab_unreclaimable:99025 [ 113.890399][ T6862] mapped:18278 shmem:1564 pagetables:569 [ 113.890399][ T6862] sec_pagetables:0 bounce:0 [ 113.890399][ T6862] kernel_misc_reclaimable:0 [ 113.890399][ T6862] free:1382608 free_pcp:121 free_cma:0 [ 113.998167][ T6868] hsr_slave_0: left promiscuous mode [ 114.013664][ T6862] Node 0 active_anon:51920kB inactive_anon:0kB active_file:0kB inactive_file:185892kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:73112kB dirty:68kB writeback:0kB shmem:4720kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10956kB pagetables:2276kB sec_pagetables:0kB all_unreclaimable? no [ 114.049381][ T6868] hsr_slave_1: left promiscuous mode [ 114.079122][ T6862] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 114.135729][ T6862] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 114.197122][ T6862] lowmem_reserve[]: 0 2571 2571 0 0 [ 114.202431][ T6862] Node 0 DMA32 free:1564636kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:51808kB inactive_anon:0kB active_file:0kB inactive_file:185584kB unevictable:1536kB writepending:68kB present:3129332kB managed:2659872kB mlocked:0kB bounce:0kB free_pcp:1188kB local_pcp:1156kB free_cma:0kB [ 114.268809][ T6862] lowmem_reserve[]: 0 0 0 0 0 [ 114.288880][ T6862] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:308kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:8kB free_cma:0kB [ 114.290319][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 114.324119][ T6862] lowmem_reserve[]: 0 0 0 0 0 [ 114.330691][ T6862] Node 1 Normal free:3951468kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:0kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 114.443642][ T6862] lowmem_reserve[]: 0 0 0 0 0 [ 114.448449][ T6862] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 114.515107][ T6862] Node 0 DMA32: 98*4kB (UME) 397*8kB (UME) 171*16kB (UME) 633*32kB (UME) 182*64kB (UME) 29*128kB (UME) 5*256kB (UME) 3*512kB (ME) 2*1024kB (ME) 3*2048kB (ME) 369*4096kB (UM) = 1564352kB [ 114.650771][ T6862] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 114.777731][ T6862] Node 1 Normal: 1*4kB (U) 3*8kB (U) 7*16kB (U) 11*32kB (U) 4*64kB (UM) 5*128kB (U) 2*256kB (UM) 2*512kB (UM) 2*1024kB (U) 1*2048kB (M) 963*4096kB (M) = 3951468kB [ 114.964046][ T6862] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 115.047236][ T6862] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 115.150627][ T6862] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 115.273676][ T6862] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 115.283000][ T6862] 48054 total pagecache pages [ 115.316467][ T6862] 0 pages in swap cache [ 115.320691][ T6862] Free swap = 124996kB [ 115.327260][ T6862] Total swap = 124996kB [ 115.340286][ T6862] 2097051 pages RAM [ 115.345258][ T6862] 0 pages HighMem/MovableOnly [ 115.368827][ T6862] 400873 pages reserved [ 115.384689][ T6862] 0 pages cma reserved [ 115.761521][ T6947] __nla_validate_parse: 4 callbacks suppressed [ 115.761540][ T6947] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.822607][ T6951] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.179412][ T6955] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.320168][ T6969] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.644137][ T6961] netlink: 14568 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.740833][ T6974] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 116.789913][ T6981] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 116.908047][ T6986] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.091086][ T6998] batadv0: entered promiscuous mode [ 117.111140][ T6998] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 117.123426][ T6998] batadv0: left promiscuous mode [ 117.167418][ T6982] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.283170][ T7006] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 118.763605][ T29] audit: type=1800 audit(1719236403.013:7): pid=7044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1964 res=0 errno=0 [ 118.803238][ T29] audit: type=1804 audit(1719236403.013:8): pid=7044 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3209720759/syzkaller.NKiRlX/119/memory.events" dev="sda1" ino=1964 res=1 errno=0 [ 119.555870][ T7078] syzkaller1: entered promiscuous mode [ 119.564441][ T7078] syzkaller1: entered allmulticast mode [ 119.574967][ T7081] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 119.907656][ T7097] syzkaller1: entered promiscuous mode [ 119.914577][ T7097] syzkaller1: entered allmulticast mode [ 120.047501][ T7099] bond0: entered promiscuous mode [ 120.052856][ T7099] bond_slave_1: entered promiscuous mode [ 120.060692][ T7099] dummy0: entered promiscuous mode [ 120.940793][ T7113] syzkaller1: entered promiscuous mode [ 120.959602][ T7113] syzkaller1: entered allmulticast mode [ 120.981916][ T7119] __nla_validate_parse: 6 callbacks suppressed [ 120.981934][ T7119] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.138548][ T7121] syz-executor.1 (7121) used greatest stack depth: 18192 bytes left [ 121.261531][ T7133] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 121.284345][ T7136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.406727][ T7147] syzkaller1: entered promiscuous mode [ 121.412238][ T7147] syzkaller1: entered allmulticast mode [ 121.522179][ T7153] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.614740][ T7156] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.055296][ T7181] Bluetooth: hci3: invalid length 0, exp 2 for type 24 [ 122.077874][ T7180] syzkaller1: entered promiscuous mode [ 122.084487][ T7180] syzkaller1: entered allmulticast mode [ 122.536199][ T7198] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 122.575754][ T7199] SET target dimension over the limit! [ 122.600211][ T7201] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.889670][ T7215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.957910][ T7215] syz_tun: entered promiscuous mode [ 123.038311][ T7227] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 123.205469][ T7225] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 123.288991][ T7225] dummy0: entered promiscuous mode [ 123.295178][ T7225] dummy0: entered allmulticast mode [ 123.327494][ T7225] team0: Port device dummy0 added [ 123.392297][ T7238] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 123.878884][ T7244] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.930345][ T7269] SET target dimension over the limit! [ 124.235467][ T7284] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.366460][ T7286] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 125.152531][ T7344] ip6gretap0: entered promiscuous mode [ 125.167783][ T7344] ip6gretap0: left promiscuous mode [ 125.548487][ T7364] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 125.622571][ T7364] team0: left allmulticast mode [ 125.654162][ T7364] team_slave_0: left allmulticast mode [ 125.663484][ T7364] team_slave_1: left allmulticast mode [ 125.678454][ T7364] team0: left promiscuous mode [ 125.689182][ T7364] team_slave_0: left promiscuous mode [ 125.695935][ T7364] team_slave_1: left promiscuous mode [ 125.702063][ T7364] bridge0: port 3(team0) entered disabled state [ 125.715842][ T7364] batman_adv: batadv0: Adding interface: team0 [ 125.722426][ T7364] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.752793][ T7364] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 125.786108][ T7352] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 125.839869][ T7352] team0: Device dummy0 failed to register rx_handler [ 126.050351][ T5168] IPVS: starting estimator thread 0... [ 126.155426][ T7374] IPVS: using max 24 ests per chain, 57600 per kthread [ 126.241041][ T7388] ip6tnl1: entered promiscuous mode [ 126.276571][ T7388] ip6tnl1: entered allmulticast mode [ 126.335658][ T7397] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 126.522135][ T7411] __nla_validate_parse: 4 callbacks suppressed [ 126.522154][ T7411] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 126.749900][ T7426] sock: sock_timestamping_bind_phc: sock not bind to device [ 127.684344][ T7488] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.922980][ T7505] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 128.031177][ T7512] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 128.042310][ T7512] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 128.051053][ T7512] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 128.060043][ T7512] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 128.076187][ T7512] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 128.090064][ T7512] netlink: 'syz-executor.0': attribute type 37 has an invalid length. [ 128.098704][ T7512] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 128.111236][ T7512] bridge0: port 1(bridge_slave_0) entered disabled state [ 128.256768][ T7523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 128.280773][ T7525] ip6gre2: entered allmulticast mode [ 128.300947][ T7524] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.872987][ T7533] syz_tun: entered promiscuous mode [ 128.897933][ T7533] syz_tun: left promiscuous mode [ 129.123407][ T7542] bridge0: port 3(team0) entered blocking state [ 129.135065][ T7542] bridge0: port 3(team0) entered disabled state [ 129.161714][ T7542] team0: entered allmulticast mode [ 129.181066][ T7542] team_slave_0: entered allmulticast mode [ 129.204249][ T7542] team_slave_1: entered allmulticast mode [ 129.250936][ T7542] team0: entered promiscuous mode [ 129.281383][ T7542] team_slave_0: entered promiscuous mode [ 129.307803][ T7542] team_slave_1: entered promiscuous mode [ 129.339269][ T7542] bridge0: port 3(team0) entered blocking state [ 129.345737][ T7542] bridge0: port 3(team0) entered forwarding state [ 129.361810][ T7559] netlink: 'syz-executor.0': attribute type 12 has an invalid length. [ 129.381391][ T7559] netlink: 197276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 129.398623][ T7549] syzkaller1: entered promiscuous mode [ 129.406692][ T7549] syzkaller1: entered allmulticast mode [ 129.621932][ T7569] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 129.700772][ T7575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.711408][ T7573] ip6gre1: entered allmulticast mode [ 130.035660][ T7579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.188140][ T7602] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 130.386271][ T7614] ip6gre2: entered allmulticast mode [ 130.405320][ T7616] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.707725][ T7628] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 25 (only 8 groups) [ 130.907235][ T7638] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.112240][ T7649] block nbd0: not configured, cannot reconfigure [ 131.665120][ T7671] __nla_validate_parse: 3 callbacks suppressed [ 131.665140][ T7671] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.723004][ T29] audit: type=1800 audit(1719236415.983:9): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 131.795959][ T29] audit: type=1804 audit(1719236415.993:10): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/159/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 131.830731][ T29] audit: type=1804 audit(1719236416.003:11): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/159/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 131.880797][ T29] audit: type=1804 audit(1719236416.003:12): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/159/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 131.908888][ T29] audit: type=1804 audit(1719236416.053:13): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/159/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 131.974444][ T29] audit: type=1804 audit(1719236416.053:14): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/159/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 132.537310][ T7736] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 132.736572][ T7746] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.907182][ T7757] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.918309][ T7757] block nbd0: not configured, cannot reconfigure [ 133.033690][ T7764] dccp_invalid_packet: P.Data Offset(144) too large [ 133.088086][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.133249][ T7767] batadv_slave_0: entered promiscuous mode [ 133.155615][ T7767] batadv_slave_0: entered allmulticast mode [ 134.299043][ T7816] validate_nla: 2 callbacks suppressed [ 134.299064][ T7816] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 134.347472][ T7816] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.919744][ T7837] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.061919][ T7856] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.182320][ T7866] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 135.432230][ T7883] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 135.730105][ T7885] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 135.876545][ T7901] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.4'. [ 135.969350][ T29] audit: type=1804 audit(1719236420.233:15): pid=7908 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1593791139/syzkaller.jPDy58/158/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 136.015730][ T7906] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 136.028230][ T29] audit: type=1804 audit(1719236420.263:16): pid=7901 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir1593791139/syzkaller.jPDy58/158/cgroup.controllers" dev="sda1" ino=1966 res=1 errno=0 [ 136.358106][ T7922] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 136.920708][ T7934] __nla_validate_parse: 3 callbacks suppressed [ 136.920728][ T7934] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.581370][ T7952] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.679647][ T7958] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 137.815967][ T7967] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 137.842325][ T7969] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.889560][ T7972] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 138.221136][ T7992] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.254205][ T7992] openvswitch: netlink: Key type 29 is not supported [ 138.361982][ T8007] ip6gre3: entered allmulticast mode [ 138.547317][ T8019] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 138.554930][ T8019] IPv6: NLM_F_CREATE should be set when creating new route [ 138.764493][ T8035] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 138.917908][ T8049] ip6gre3: entered allmulticast mode [ 139.158396][ T8065] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 139.264948][ T8068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.446530][ T8085] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.2'. [ 139.457573][ T8085] unsupported nla_type 30491 [ 139.462449][ T8082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.669545][ T8098] ip6gre4: entered allmulticast mode [ 139.763023][ T8113] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 139.904034][ T8123] bridge0: entered allmulticast mode [ 139.904869][ T8116] sctp: [Deprecated]: syz-executor.0 (pid 8116) Use of int in max_burst socket option deprecated. [ 139.904869][ T8116] Use struct sctp_assoc_value instead [ 139.921258][ T8123] pimreg: entered allmulticast mode [ 139.944896][ T8123] pimreg: left allmulticast mode [ 139.974355][ T8123] bridge0: left allmulticast mode [ 140.370080][ T8148] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 143.865209][ T8195] xt_TCPMSS: Only works on TCP SYN packets [ 144.136445][ T8196] vlan0: entered promiscuous mode [ 144.168489][ T8195] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 144.220852][ T8196] vlan0 (unregistering): left promiscuous mode [ 144.291673][ T8209] vlan0: entered promiscuous mode [ 144.381406][ T8209] vlan0 (unregistering): left promiscuous mode [ 144.433168][ T8213] ip6gretap0: entered promiscuous mode [ 144.455338][ T8213] ip6gretap0: left promiscuous mode [ 145.225241][ T8239] __nla_validate_parse: 2 callbacks suppressed [ 145.225260][ T8239] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.291764][ T8239] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.354786][ T8246] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 145.517939][ T8263] x_tables: duplicate underflow at hook 4 [ 145.567110][ T8243] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.878295][ T8277] ip6gretap0: entered promiscuous mode [ 145.919368][ T8277] ip6gretap0: left promiscuous mode [ 146.819492][ T8290] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 146.848310][ T8284] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 147.158816][ T8299] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.171861][ T8284] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 147.209601][ T8299] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.220157][ T8284] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 147.229927][ T8284] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 147.235201][ T8302] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 147.556353][ T8320] sctp: [Deprecated]: syz-executor.4 (pid 8320) Use of int in max_burst socket option deprecated. [ 147.556353][ T8320] Use struct sctp_assoc_value instead [ 147.725388][ T8333] ip6gretap0: entered promiscuous mode [ 147.753379][ T8333] ip6gretap0: left promiscuous mode [ 148.545665][ T8336] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.620441][ T8347] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.006130][ T8385] ip6gretap0: entered promiscuous mode [ 150.033328][ T8385] ip6gretap0: left promiscuous mode [ 150.077682][ T8386] ip6gretap0: entered promiscuous mode [ 150.086703][ T8386] ip6gretap0: left promiscuous mode [ 150.827875][ T8393] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.0'. [ 150.995239][ T8402] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.2'. [ 151.120720][ T8409] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.159773][ T8404] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.876473][ T8429] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.217905][ T8456] syzkaller1: entered promiscuous mode [ 152.232549][ T8456] syzkaller1: entered allmulticast mode [ 152.390234][ T8466] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.800992][ T8474] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.398147][ T8484] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.084002][ T8498] syzkaller1: entered promiscuous mode [ 154.089512][ T8498] syzkaller1: entered allmulticast mode [ 154.481280][ T8520] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.489539][ T8524] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.711112][ T8553] syzkaller1: entered promiscuous mode [ 155.730509][ T8553] syzkaller1: entered allmulticast mode [ 156.018928][ T8577] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 156.068251][ T29] audit: type=1804 audit(1719236440.333:17): pid=8579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2689194804/syzkaller.7Lt5Fo/211/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 156.107901][ T8582] ip6gretap0: entered promiscuous mode [ 156.116376][ T29] audit: type=1804 audit(1719236440.383:18): pid=8579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2689194804/syzkaller.7Lt5Fo/211/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 156.147951][ T29] audit: type=1804 audit(1719236440.413:19): pid=8579 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2689194804/syzkaller.7Lt5Fo/211/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 156.192730][ T8582] ip6gretap0: left promiscuous mode [ 157.083472][ T8606] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 157.140030][ T8601] syzkaller1: entered promiscuous mode [ 157.153074][ T8611] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 157.167944][ T8601] syzkaller1: entered allmulticast mode [ 157.331236][ T8621] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.336284][ T8620] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.364449][ T8621] (unnamed net_device) (uninitialized): option ad_select: invalid value (255) [ 157.372074][ T8620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.425486][ T8628] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 157.567900][ T8632] ip6gretap0: entered promiscuous mode [ 157.586575][ T8632] ip6gretap0: left promiscuous mode [ 158.019021][ T8643] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.102778][ T8639] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.312812][ T8649] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 158.320969][ T8652] ip6gre2: entered allmulticast mode [ 158.387423][ T8655] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.427967][ T8653] syzkaller1: entered promiscuous mode [ 158.479215][ T8653] syzkaller1: entered allmulticast mode [ 159.040401][ T8671] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 159.928140][ T8698] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 159.942634][ T8705] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 160.088848][ T8711] ip6gre3: entered allmulticast mode [ 160.299701][ T8709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.415168][ T8731] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 160.626947][ T8733] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.119866][ T8752] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 161.510219][ T8768] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 161.851195][ T8785] syzkaller1: entered promiscuous mode [ 161.894279][ T8785] syzkaller1: entered allmulticast mode [ 162.088210][ T8795] ip6gre4: entered allmulticast mode [ 162.170462][ T8800] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 163.607637][ T8852] ip6gre4: entered allmulticast mode [ 163.681279][ T8847] __nla_validate_parse: 7 callbacks suppressed [ 163.681298][ T8847] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 163.758286][ T8855] syzkaller1: entered promiscuous mode [ 163.784844][ T8855] syzkaller1: entered allmulticast mode [ 163.824720][ T8863] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 163.916580][ T8867] syz-executor.4 uses old SIOCAX25GETINFO [ 164.176829][ T8880] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 164.242797][ T8878] xt_TCPMSS: Only works on TCP SYN packets [ 164.559478][ T8896] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.775771][ T8905] ip6gre5: entered allmulticast mode [ 164.873020][ T8888] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.180317][ T8918] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 165.366415][ T8922] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.397899][ T8925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.612577][ T8929] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.655945][ T8947] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.668804][ T8930] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.711216][ T8946] ip6gretap0: entered promiscuous mode [ 165.762354][ T8946] ip6gretap0: left promiscuous mode [ 166.112853][ T8958] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 166.170596][ T8961] ip6gre5: entered allmulticast mode [ 166.322063][ T8973] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 166.576201][ T8987] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 166.577029][ T8986] veth1_macvtap: left promiscuous mode [ 166.625812][ T8986] macsec0: entered promiscuous mode [ 166.635578][ T8991] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 166.654429][ T8986] macsec0: entered allmulticast mode [ 166.692073][ T8996] veth1_macvtap: entered promiscuous mode [ 166.735159][ T8996] veth1_macvtap: entered allmulticast mode [ 166.758029][ T8996] macsec0: left promiscuous mode [ 166.768012][ T8996] macsec0: left allmulticast mode [ 166.776109][ T8996] veth1_macvtap: left allmulticast mode [ 166.797278][ T8998] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 167.240559][ T9020] ip6gre6: entered allmulticast mode [ 167.303531][ T9025] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 167.485850][ T9031] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 167.805058][ T9047] xt_CT: You must specify a L4 protocol and not use inversions on it [ 167.884677][ T9044] xt_CT: No such helper "pptp" [ 168.259606][ T9070] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 168.427115][ T9081] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.117509][ T9110] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 169.184972][ T9112] __nla_validate_parse: 3 callbacks suppressed [ 169.184990][ T9112] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.311645][ T9118] ip6gre7: entered allmulticast mode [ 169.446717][ T9121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.456823][ T9121] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 169.491203][ T9121] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.089347][ T9147] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.416660][ T9164] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.459249][ T9164] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.524778][ T9164] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 170.887996][ T9170] bridge0: port 3(ip6gretap0) entered blocking state [ 170.918337][ T9170] bridge0: port 3(ip6gretap0) entered disabled state [ 170.937198][ T9170] ip6gretap0: entered allmulticast mode [ 170.988965][ T9170] ip6gretap0: entered promiscuous mode [ 171.015757][ T9170] bridge0: port 3(ip6gretap0) entered blocking state [ 171.022614][ T9170] bridge0: port 3(ip6gretap0) entered forwarding state [ 171.085378][ T9190] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.195982][ T5128] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 171.205568][ T5128] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 171.216324][ T5128] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 171.231921][ T5128] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 171.242147][ T5128] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 171.257847][ T5128] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 171.350544][ T2878] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.492786][ T2878] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.524742][ T9210] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 171.690182][ T2878] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 171.859013][ T2878] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 172.196406][ T2878] geneve1: left allmulticast mode [ 172.211115][ T2878] geneve1: left promiscuous mode [ 172.235499][ T2878] bridge0: port 4(geneve1) entered disabled state [ 172.310498][ T2878] team0: left allmulticast mode [ 172.324568][ T2878] team_slave_0: left allmulticast mode [ 172.342994][ T2878] team_slave_1: left allmulticast mode [ 172.359567][ T2878] team0: left promiscuous mode [ 172.375030][ T2878] team_slave_0: left promiscuous mode [ 172.382586][ T2878] team_slave_1: left promiscuous mode [ 172.397633][ T2878] bridge0: port 3(team0) entered disabled state [ 172.422969][ T2878] bridge_slave_1: left allmulticast mode [ 172.436522][ T2878] bridge_slave_1: left promiscuous mode [ 172.450191][ T2878] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.467449][ T2878] bridge_slave_0: left allmulticast mode [ 172.473380][ T2878] bridge_slave_0: left promiscuous mode [ 172.481853][ T2878] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.884934][ T9275] sctp: [Deprecated]: syz-executor.2 (pid 9275) Use of int in max_burst socket option. [ 172.884934][ T9275] Use struct sctp_assoc_value instead [ 172.903946][ T9275] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 173.004080][ T2878] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 173.019002][ T2878] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 173.032644][ T2878] bond0 (unregistering): Released all slaves [ 173.320599][ T9285] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 173.329161][ T5128] Bluetooth: hci0: command tx timeout [ 173.336271][ T9194] chnl_net:caif_netlink_parms(): no params data found [ 173.630854][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.660855][ T9194] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.679622][ T9194] bridge_slave_0: entered allmulticast mode [ 173.700454][ T9194] bridge_slave_0: entered promiscuous mode [ 173.719772][ T9311] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 173.735604][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.742742][ T9194] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.760269][ T9194] bridge_slave_1: entered allmulticast mode [ 173.796288][ T9194] bridge_slave_1: entered promiscuous mode [ 174.230070][ T9194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.307241][ T2878] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 174.315121][ T2878] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 174.323410][ T2878] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 174.331714][ T2878] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 174.350780][ T2878] veth1_macvtap: left promiscuous mode [ 174.357439][ T2878] veth0_macvtap: left promiscuous mode [ 174.363229][ T2878] veth1_vlan: left promiscuous mode [ 174.369483][ T2878] veth0_vlan: left promiscuous mode [ 174.854790][ T2878] team0 (unregistering): Port device team_slave_1 removed [ 174.899356][ T2878] team0 (unregistering): Port device team_slave_0 removed [ 175.182964][ T9194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 175.251809][ T9340] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 175.276536][ T9347] __nla_validate_parse: 9 callbacks suppressed [ 175.276553][ T9347] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 175.278172][ T9340] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.404302][ T5128] Bluetooth: hci0: command tx timeout [ 175.412413][ T9194] team0: Port device team_slave_0 added [ 175.440502][ T9194] team0: Port device team_slave_1 added [ 175.583228][ T9362] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 175.692855][ T9194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.719218][ T9194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.750904][ T9194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.783219][ T9194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.800988][ T9194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.894171][ T9194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.934384][ T9375] ip6gretap0: entered promiscuous mode [ 175.965099][ T9375] ip6gretap0: left promiscuous mode [ 176.590338][ T9391] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.485208][ T5128] Bluetooth: hci0: command tx timeout [ 177.748619][ T9194] hsr_slave_0: entered promiscuous mode [ 177.757186][ T2878] IPVS: stop unused estimator thread 0... [ 177.772688][ T9194] hsr_slave_1: entered promiscuous mode [ 177.793405][ T9194] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 177.828596][ T9194] Cannot create hsr debugfs directory [ 177.860999][ T9417] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 178.268338][ T9440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.561945][ T9451] syzkaller1: entered promiscuous mode [ 178.574186][ T9451] syzkaller1: entered allmulticast mode [ 178.957308][ T9194] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 178.982598][ T9194] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 178.990226][ T9480] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 179.030167][ T9194] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 179.030774][ T9482] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 179.062633][ T9486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.066107][ T9194] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 179.363407][ T9194] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.457920][ T9194] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.483510][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.490748][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.545545][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.553578][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.566123][ T5124] Bluetooth: hci0: command tx timeout [ 179.746426][ T9519] ip6gre2: entered allmulticast mode [ 179.823454][ T9525] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.828634][ T9522] ip6gre8: entered allmulticast mode [ 179.984872][ T9532] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 180.061315][ T9535] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 180.190231][ T9540] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.332685][ T9194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.350502][ T9547] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 180.852670][ T9570] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 180.912407][ T9568] ip6gre3: entered allmulticast mode [ 181.246641][ T5124] Bluetooth: hci3: command 0x0406 tx timeout [ 181.250606][ T53] Bluetooth: hci1: command 0x0406 tx timeout [ 181.252850][ T5124] Bluetooth: hci2: command 0x0406 tx timeout [ 181.460127][ T9194] veth0_vlan: entered promiscuous mode [ 181.660894][ T9194] veth1_vlan: entered promiscuous mode [ 181.757462][ T9194] veth0_macvtap: entered promiscuous mode [ 181.788180][ T9194] veth1_macvtap: entered promiscuous mode [ 181.814398][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.828473][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.838504][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.852255][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.862824][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.875182][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.906076][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.927264][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.948606][ T9194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.986896][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.018446][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.038802][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.064165][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.085285][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.114134][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.133975][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 182.146154][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.163265][ T9194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.183347][ T9194] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.198528][ T9194] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.210265][ T9194] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.222161][ T9194] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.353125][ T5503] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.376393][ T5503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.384905][ T9610] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.3'. [ 182.431898][ T9611] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.459922][ T2878] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.491124][ T2878] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.935115][ T9635] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.239481][ T9655] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 183.248550][ T9653] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.271413][ T9657] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 183.279213][ T9653] netlink: 830 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.432012][ T9663] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.435223][ T9664] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.681280][ T9682] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.609405][ T9712] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 185.956908][ T9728] __nla_validate_parse: 3 callbacks suppressed [ 185.956926][ T9728] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.034242][ T9726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 186.185104][ T9730] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.236683][ T9733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.371632][ T9749] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.449210][ T9755] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 187.535312][ T9763] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.719657][ T9773] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 187.752253][ T9772] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 187.752719][ T9769] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 187.985562][ T9789] ip6gretap0: entered promiscuous mode [ 188.011533][ T9789] ip6gretap0: left promiscuous mode [ 188.763338][ T9798] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.793122][ T9799] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 189.075969][ T9823] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 189.344491][ T9839] ip6gretap0: entered promiscuous mode [ 189.365618][ T9839] ip6gretap0: left promiscuous mode [ 189.436928][ T9838] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 189.475722][ T9838] syz_tun: entered promiscuous mode [ 189.546335][ T9838] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 190.406647][ T9874] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 190.671170][ T9889] xt_TCPMSS: Only works on TCP SYN packets [ 191.007920][ T9901] ip6gretap0: entered promiscuous mode [ 191.036569][ T9901] ip6gretap0: left promiscuous mode [ 191.777763][ T9907] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 191.807113][ T9910] __nla_validate_parse: 11 callbacks suppressed [ 191.807132][ T9910] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 191.826325][ T9907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.840381][ T9914] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.855307][ T29] audit: type=1804 audit(1719236476.123:20): pid=9907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/293/memory.events" dev="sda1" ino=1965 res=1 errno=0 [ 191.915039][ T29] audit: type=1800 audit(1719236476.123:21): pid=9907 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="memory.events" dev="sda1" ino=1965 res=0 errno=0 [ 191.980077][ T9919] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 192.090042][ T9922] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.101574][ T9929] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 192.133510][ T9922] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.185652][ T9933] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 192.193203][ T9934] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 192.285660][ T9936] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 192.332756][ T9942] ip6gretap0: entered promiscuous mode [ 192.357928][ T9942] ip6gretap0: left promiscuous mode [ 192.846043][ T9948] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.276031][ T9959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.328160][ T9961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.597174][ T9978] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 193.755929][ T9982] ip6gretap0: entered promiscuous mode [ 193.795303][ T9982] ip6gretap0: left promiscuous mode [ 194.118974][ T29] audit: type=1804 audit(1719236478.383:22): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir4189317451/syzkaller.asrYQr/310/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 194.127289][T10001] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 194.222377][ T29] audit: type=1804 audit(1719236478.433:23): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4189317451/syzkaller.asrYQr/310/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 194.296523][ T29] audit: type=1804 audit(1719236478.443:24): pid=9998 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir4189317451/syzkaller.asrYQr/310/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 194.917480][T10027] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.062429][T10035] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 195.820796][T10071] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 195.825325][T10057] nlmon0: entered promiscuous mode [ 195.839330][T10057] vlan2: entered promiscuous mode [ 195.852851][T10057] nlmon0: left promiscuous mode [ 197.050307][T10126] __nla_validate_parse: 11 callbacks suppressed [ 197.050326][T10126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 197.132276][T10128] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.380479][T10133] netlink: 'syz-executor.0': attribute type 142 has an invalid length. [ 197.573195][T10137] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 197.617856][T10144] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.672665][T10147] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 197.942298][T10163] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.017474][T10167] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.144183][ T29] audit: type=1804 audit(1719236482.393:25): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3209720759/syzkaller.NKiRlX/317/memory.events" dev="sda1" ino=1949 res=1 errno=0 [ 198.267769][ T29] audit: type=1800 audit(1719236482.393:26): pid=10170 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1949 res=0 errno=0 [ 198.339017][T10180] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 198.386462][T10179] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 198.969675][ T5128] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 198.979937][ T5128] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 198.990278][ T5128] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 198.999206][ T5128] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 199.009322][ T5128] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 199.029478][ T5128] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 199.101174][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.139124][T10206] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 199.164928][T10206] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 199.252453][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.389807][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.419589][T10216] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.520183][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 199.550597][T10218] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.586572][T10220] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.661560][T10220] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 200.347411][ T11] team0: left allmulticast mode [ 200.355111][ T11] team_slave_0: left allmulticast mode [ 200.360615][ T11] team_slave_1: left allmulticast mode [ 200.366837][ T11] bond0: left allmulticast mode [ 200.371706][ T11] bond_slave_1: left allmulticast mode [ 200.378134][ T11] dummy0: left allmulticast mode [ 200.383434][ T11] team0: left promiscuous mode [ 200.389255][ T11] team_slave_0: left promiscuous mode [ 200.395539][ T11] team_slave_1: left promiscuous mode [ 200.401190][ T11] bond0: left promiscuous mode [ 200.407027][ T11] bond_slave_1: left promiscuous mode [ 200.417173][ T11] dummy0: left promiscuous mode [ 200.431956][ T11] bridge0: port 3(team0) entered disabled state [ 200.477542][ T11] bridge_slave_1: left allmulticast mode [ 200.503016][ T11] bridge_slave_1: left promiscuous mode [ 200.509409][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.530447][ T11] bridge_slave_0: left allmulticast mode [ 200.542227][ T11] bridge_slave_0: left promiscuous mode [ 200.550676][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.068032][ T11] team0: Port device bond0 removed [ 201.075250][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 201.083959][ T5128] Bluetooth: hci1: command tx timeout [ 201.093712][ T11] bond0 (unregistering): Released all slaves [ 201.120835][T10244] veth1_macvtap: left promiscuous mode [ 201.130807][T10244] macsec0: entered promiscuous mode [ 201.136805][T10244] macsec0: entered allmulticast mode [ 201.330310][T10201] chnl_net:caif_netlink_parms(): no params data found [ 201.432977][T10274] syzkaller1: entered promiscuous mode [ 201.446775][T10274] syzkaller1: entered allmulticast mode [ 201.491015][T10271] netlink: 'syz-executor.2': attribute type 142 has an invalid length. [ 201.748228][T10290] ip6gretap0: entered promiscuous mode [ 201.763244][T10290] ip6gretap0: left promiscuous mode [ 201.981225][T10201] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.011252][T10201] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.071896][T10201] bridge_slave_0: entered allmulticast mode [ 202.087092][T10302] __nla_validate_parse: 5 callbacks suppressed [ 202.087108][T10302] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 202.157426][T10201] bridge_slave_0: entered promiscuous mode [ 202.182075][T10201] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.210449][T10201] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.225770][T10201] bridge_slave_1: entered allmulticast mode [ 202.259802][T10201] bridge_slave_1: entered promiscuous mode [ 202.322377][ T11] hsr_slave_0: left promiscuous mode [ 202.329238][ T11] hsr_slave_1: left promiscuous mode [ 202.338146][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 202.354263][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 202.375465][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 202.387375][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.416391][ T11] veth1_macvtap: left promiscuous mode [ 202.421951][ T11] veth0_macvtap: left promiscuous mode [ 202.448031][ T11] veth1_vlan: left promiscuous mode [ 202.453304][ T11] veth0_vlan: left promiscuous mode [ 202.478380][T10316] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 202.943086][ T11] team0 (unregistering): Port device team_slave_1 removed [ 202.989548][ T11] team0 (unregistering): Port device team_slave_0 removed [ 203.164484][ T5128] Bluetooth: hci1: command tx timeout [ 203.229967][ T11] team0 (unregistering): Port device dummy0 removed [ 203.367646][T10201] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.407791][T10201] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.541586][T10330] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.547526][T10201] team0: Port device team_slave_0 added [ 203.617275][T10201] team0: Port device team_slave_1 added [ 203.732358][T10201] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.780202][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.879707][T10201] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.922693][T10331] syzkaller1: entered promiscuous mode [ 203.929565][T10331] syzkaller1: entered allmulticast mode [ 203.955170][T10201] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.962136][T10201] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.997877][T10201] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.072193][T10350] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.184464][T10353] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.204254][T10353] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.220552][T10353] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.233486][T10201] hsr_slave_0: entered promiscuous mode [ 204.258540][T10201] hsr_slave_1: entered promiscuous mode [ 204.273422][T10201] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.288196][T10201] Cannot create hsr debugfs directory [ 204.438507][T10365] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.627223][T10367] netlink: 'syz-executor.4': attribute type 33 has an invalid length. [ 204.687090][T10374] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.716258][T10374] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.832796][T10379] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.883437][T10381] syzkaller1: entered promiscuous mode [ 204.899528][T10381] syzkaller1: entered allmulticast mode [ 205.244178][ T5128] Bluetooth: hci1: command tx timeout [ 205.572333][T10201] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.611903][T10201] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.649829][T10422] syzkaller1: entered promiscuous mode [ 205.659572][T10422] syzkaller1: entered allmulticast mode [ 205.680399][T10201] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 205.688453][T10428] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 205.699172][T10201] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 205.982163][T10201] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.057656][T10201] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.127544][ T5165] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.134755][ T5165] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.163051][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.170343][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.259288][T10201] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.627636][T10201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.810185][T10201] veth0_vlan: entered promiscuous mode [ 206.903008][T10201] veth1_vlan: entered promiscuous mode [ 207.010238][T10466] syzkaller1: entered promiscuous mode [ 207.026793][T10466] syzkaller1: entered allmulticast mode [ 207.100198][T10472] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 207.152101][T10201] veth0_macvtap: entered promiscuous mode [ 207.159123][T10474] __nla_validate_parse: 7 callbacks suppressed [ 207.159140][T10474] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 207.175455][T10201] veth1_macvtap: entered promiscuous mode [ 207.237886][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.250438][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.271562][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.293190][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.308231][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.327752][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.342476][ T5128] Bluetooth: hci1: command tx timeout [ 207.349259][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 207.361675][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.375792][T10201] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.401271][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.424209][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.457833][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.498138][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.516605][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.531630][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.549590][T10201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 207.563369][T10201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 207.586500][T10201] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.607195][T10201] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.617046][T10201] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.626517][T10201] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.654244][T10201] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.994306][ T5514] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.017204][ T5514] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.079688][ T5514] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.136435][ T5514] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.306429][T10495] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.334647][T10495] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.360629][T10499] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.389327][T10495] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.494287][T10503] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 208.511158][T10505] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.831847][T10521] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 209.082907][T10532] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.878985][T10542] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.912253][T10542] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.152758][T10554] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 210.215996][T10558] IPVS: set_ctl: invalid protocol: 44 172.20.20.187:20003 [ 210.953455][T10571] batadv0: entered promiscuous mode [ 211.046515][T10579] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 211.061612][T10574] batadv0: left promiscuous mode [ 211.178249][T10584] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 211.193111][T10584] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 211.211053][T10584] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 211.366400][T10599] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 211.470931][T10604] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 211.604926][T10610] Bluetooth: hci3: unsupported parameter 25857 [ 211.611163][T10610] Bluetooth: hci3: unsupported parameter 25857 [ 212.136367][T10633] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 212.186315][T10633] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 212.442259][T10657] __nla_validate_parse: 14 callbacks suppressed [ 212.442278][T10657] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.496343][T10652] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.381712][T10673] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 213.387232][T10671] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.451146][T10677] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.451526][T10671] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 213.506133][T10673] syz_tun: entered promiscuous mode [ 213.607341][T10685] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.681826][T10685] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.699839][T10685] netlink: 1980 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.730320][T10689] Bluetooth: hci3: unsupported parameter 64512 [ 213.743423][T10689] Bluetooth: hci3: invalid len left 4, exp >= 120 [ 213.779009][T10689] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 214.588426][T10729] Bluetooth: MGMT ver 1.22 [ 214.643389][T10724] netlink: 'syz-executor.3': attribute type 49 has an invalid length. [ 215.264864][ T29] audit: type=1804 audit(1719236499.523:27): pid=10755 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir491033342/syzkaller.yRy0Jl/345/cgroup.controllers" dev="sda1" ino=1944 res=1 errno=0 [ 215.577520][T10761] erspan0: entered allmulticast mode [ 215.588698][T10761] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 215.901383][T10779] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 216.359164][T10797] vlan0: entered promiscuous mode [ 216.424711][T10806] xt_physdev: --physdev-out and --physdev-is-out only supported in the FORWARD and POSTROUTING chains with bridged traffic [ 216.539356][T10804] vlan0 (unregistering): left promiscuous mode [ 216.604453][ T5123] Bluetooth: hci0: command 0x0c1a tx timeout [ 216.612098][ T5128] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 216.641231][T10812] sctp: [Deprecated]: syz-executor.0 (pid 10812) Use of struct sctp_assoc_value in delayed_ack socket option. [ 216.641231][T10812] Use struct sctp_sack_info instead [ 217.122438][T10826] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 217.183053][T10828] bond0: entered promiscuous mode [ 217.199029][T10828] bond_slave_0: entered promiscuous mode [ 217.209525][T10828] bond_slave_1: entered promiscuous mode [ 217.259350][T10828] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 217.389515][T10827] bond0: left promiscuous mode [ 217.406377][T10827] bond_slave_0: left promiscuous mode [ 217.412023][T10827] bond_slave_1: left promiscuous mode [ 217.445822][T10840] __nla_validate_parse: 24 callbacks suppressed [ 217.445841][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.455532][T10843] smc: net device ip6_vti0 erased user defined pnetid SYZ0 [ 217.600733][T10849] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.607409][T10852] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.647140][T10853] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 217.714612][T10857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.729859][T10857] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 217.738827][T10857] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 217.748509][T10857] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.1'. [ 217.855570][T10866] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 218.010408][T10877] sctp: [Deprecated]: syz-executor.1 (pid 10877) Use of struct sctp_assoc_value in delayed_ack socket option. [ 218.010408][T10877] Use struct sctp_sack_info instead [ 218.104860][T10882] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.314483][T10891] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 218.647163][T10903] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.955272][T10913] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 219.343421][T10937] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 219.410532][T10937] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 219.453170][T10937] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 219.475536][T10937] bond1: (slave vcan1): making interface the new active one [ 219.485807][T10937] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 219.657051][T10949] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 219.726903][T10950] sctp: [Deprecated]: syz-executor.4 (pid 10950) Use of struct sctp_assoc_value in delayed_ack socket option. [ 219.726903][T10950] Use struct sctp_sack_info instead [ 220.242493][T10969] syzkaller1: entered promiscuous mode [ 220.265793][T10969] syzkaller1: entered allmulticast mode [ 220.599566][T10988] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 220.749723][T10985] netlink: 'syz-executor.3': attribute type 142 has an invalid length. [ 220.786572][T10992] bond1: (slave vcan1): The slave device specified does not support setting the MAC address [ 220.802590][T10992] bond1: (slave vcan1): Setting fail_over_mac to active for active-backup mode [ 220.821658][T10992] bond1: (slave vcan1): making interface the new active one [ 220.830978][T10992] bond1: (slave vcan1): Enslaving as an active interface with an up link [ 221.377577][T11025] xt_TCPMSS: Only works on TCP SYN packets [ 221.392686][T11025] rdma_op ffff8880626621f0 conn xmit_rdma 0000000000000000 [ 221.395277][T11027] nbd: must specify a device to reconfigure [ 222.836721][T11025] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 223.069469][T11046] __nla_validate_parse: 19 callbacks suppressed [ 223.069489][T11046] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.077496][T11053] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 223.148333][T11056] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.175753][T11058] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.230558][T11058] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.270042][T11058] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.305348][T11058] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.372907][T11073] xt_TCPMSS: Only works on TCP SYN packets [ 223.392345][T11072] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.401545][T11073] rdma_op ffff88806447d9f0 conn xmit_rdma 0000000000000000 [ 223.416343][T11058] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. [ 223.434901][T11072] block nbd0: not configured, cannot reconfigure [ 223.461829][T11073] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 223.527391][T11062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 223.749938][T11079] syzkaller1: entered promiscuous mode [ 223.774243][T11079] syzkaller1: entered allmulticast mode [ 223.913146][T11087] dccp_v6_rcv: dropped packet with invalid checksum [ 224.053947][T11103] xt_TCPMSS: Only works on TCP SYN packets [ 224.089722][T11103] rdma_op ffff88807753e1f0 conn xmit_rdma 0000000000000000 [ 224.199977][T11103] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 224.594010][T11139] syzkaller1: entered promiscuous mode [ 224.599528][T11139] syzkaller1: entered allmulticast mode [ 224.899350][T11147] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 224.925339][T11151] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 224.935943][T11147] xt_TCPMSS: Only works on TCP SYN packets [ 224.945493][T11151] pim6reg0: linktype set to 821 [ 224.970728][T11147] rdma_op ffff88802d6861f0 conn xmit_rdma 0000000000000000 [ 224.990538][T11158] tipc: Failed to remove unknown binding: 66,1,1/0:2297680824/2297680826 [ 225.009519][T11158] tipc: Failed to remove unknown binding: 66,1,1/0:2297680824/2297680826 [ 225.111500][T11150] syz-executor.3 (11150) used greatest stack depth: 17592 bytes left [ 225.339237][T11178] syzkaller1: entered promiscuous mode [ 225.345449][T11178] syzkaller1: entered allmulticast mode [ 226.196216][T11228] syzkaller1: entered promiscuous mode [ 226.214240][T11228] syzkaller1: entered allmulticast mode [ 226.706730][T11255] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 227.172199][T11275] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 227.312540][T11280] vlan0: entered promiscuous mode [ 227.318228][T11280] macvtap0: entered promiscuous mode [ 227.324791][T11280] vlan0: entered allmulticast mode [ 227.329930][T11280] macvtap0: entered allmulticast mode [ 227.336263][T11280] veth0_macvtap: entered allmulticast mode [ 227.813487][T11315] sctp: [Deprecated]: syz-executor.2 (pid 11315) Use of struct sctp_assoc_value in delayed_ack socket option. [ 227.813487][T11315] Use struct sctp_sack_info instead [ 228.235250][T11346] __nla_validate_parse: 31 callbacks suppressed [ 228.235270][T11346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.274209][T11346] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.296820][T11346] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.383505][T11351] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 228.896200][T11370] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 228.973111][T11372] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 228.985695][T11372] netlink: 204188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 229.873100][T11380] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 229.900553][T11381] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 230.380126][T11404] sctp: [Deprecated]: syz-executor.4 (pid 11404) Use of struct sctp_assoc_value in delayed_ack socket option. [ 230.380126][T11404] Use struct sctp_sack_info instead [ 230.608718][T11410] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 230.810941][T11430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.021841][T11437] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.606524][T11458] ip6t_REJECT: TCP_RESET illegal for non-tcp [ 232.326555][T11493] sctp: [Deprecated]: syz-executor.2 (pid 11493) Use of struct sctp_assoc_value in delayed_ack socket option. [ 232.326555][T11493] Use struct sctp_sack_info instead [ 232.570869][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 233.587800][T11529] __nla_validate_parse: 3 callbacks suppressed [ 233.587819][T11529] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.366800][T11546] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.846885][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 234.886779][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 234.903122][T11565] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.070120][T11578] sctp: [Deprecated]: syz-executor.2 (pid 11578) Use of struct sctp_assoc_value in delayed_ack socket option. [ 235.070120][T11578] Use struct sctp_sack_info instead [ 235.406152][T11593] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 237.131714][T11619] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 237.419412][T11619] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 237.448606][T11619] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 237.499239][T11633] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.369283][T11670] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.031641][T11675] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.201222][T11677] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.706695][T11689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.768326][T11691] tipc: Enabling of bearer rejected, failed to enable media [ 240.082738][T11699] tap0: tun_chr_ioctl cmd 1074025675 [ 240.092519][T11699] tap0: persist enabled [ 240.114851][T11699] tap0: tun_chr_ioctl cmd 1074025675 [ 240.120221][T11699] tap0: persist disabled [ 240.311966][T11709] syz-executor.1[11709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.312206][T11709] syz-executor.1[11709] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 240.367861][T11713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.668811][T11719] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.4'. [ 240.884253][ T29] audit: type=1804 audit(1719236525.143:28): pid=11727 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir2689194804/syzkaller.7Lt5Fo/425/cgroup.controllers" dev="sda1" ino=1952 res=1 errno=0 [ 241.126375][T11735] xt_TCPMSS: Only works on TCP SYN packets [ 241.226068][T11737] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 241.535345][T11744] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 242.200801][T11754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.615095][T11761] openvswitch: netlink: Duplicate key (type 0). [ 242.693420][T11768] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.873173][T11783] netlink: 'syz-executor.1': attribute type 11 has an invalid length. [ 243.528282][T11800] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 243.995071][T11807] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 244.225418][T11818] [ 244.227799][T11818] ====================================================== [ 244.234827][T11818] WARNING: possible circular locking dependency detected [ 244.241857][T11818] 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 Not tainted [ 244.248976][T11818] ------------------------------------------------------ [ 244.256000][T11818] syz-executor.1/11818 is trying to acquire lock: [ 244.262422][T11818] ffff888023600a50 (&smc->clcsock_release_lock){+.+.}-{3:3}, at: smc_switch_to_fallback+0x35/0xd00 [ 244.273180][T11818] 2024/06/24 13:42:08 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 244.273180][T11818] but task is already holding lock: [ 244.280552][T11818] ffff888023600258 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_sendmsg+0x55/0x530 [ 244.289371][T11818] [ 244.289371][T11818] which lock already depends on the new lock. [ 244.289371][T11818] [ 244.299777][T11818] [ 244.299777][T11818] the existing dependency chain (in reverse order) is: [ 244.308797][T11818] [ 244.308797][T11818] -> #2 (sk_lock-AF_INET){+.+.}-{0:0}: [ 244.316467][T11818] lock_acquire+0x1ed/0x550 [ 244.321512][T11818] lock_sock_nested+0x48/0x100 [ 244.326814][T11818] do_ip_setsockopt+0x1a2d/0x3cd0 [ 244.332377][T11818] ip_setsockopt+0x63/0x100 [ 244.337418][T11818] do_sock_setsockopt+0x3af/0x720 [ 244.342975][T11818] __sys_setsockopt+0x1ae/0x250 [ 244.348359][T11818] __x64_sys_setsockopt+0xb5/0xd0 [ 244.353923][T11818] do_syscall_64+0xf3/0x230 [ 244.358963][T11818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.365402][T11818] [ 244.365402][T11818] -> #1 (rtnl_mutex){+.+.}-{3:3}: [ 244.372624][T11818] lock_acquire+0x1ed/0x550 [ 244.377665][T11818] __mutex_lock+0x136/0xd70 [ 244.382697][T11818] do_ip_setsockopt+0x127d/0x3cd0 [ 244.388257][T11818] ip_setsockopt+0x63/0x100 [ 244.393297][T11818] smc_setsockopt+0x275/0xe50 [ 244.398503][T11818] do_sock_setsockopt+0x3af/0x720 [ 244.404057][T11818] __sys_setsockopt+0x1ae/0x250 [ 244.409435][T11818] __x64_sys_setsockopt+0xb5/0xd0 [ 244.414982][T11818] do_syscall_64+0xf3/0x230 [ 244.420013][T11818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.426447][T11818] [ 244.426447][T11818] -> #0 (&smc->clcsock_release_lock){+.+.}-{3:3}: [ 244.435064][T11818] validate_chain+0x18e0/0x5900 [ 244.440450][T11818] __lock_acquire+0x1346/0x1fd0 [ 244.445831][T11818] lock_acquire+0x1ed/0x550 [ 244.450859][T11818] __mutex_lock+0x136/0xd70 [ 244.455885][T11818] smc_switch_to_fallback+0x35/0xd00 [ 244.461697][T11818] smc_sendmsg+0x11f/0x530 [ 244.466641][T11818] __sock_sendmsg+0x221/0x270 [ 244.471840][T11818] ____sys_sendmsg+0x525/0x7d0 [ 244.477151][T11818] __sys_sendmsg+0x2b0/0x3a0 [ 244.482269][T11818] do_syscall_64+0xf3/0x230 [ 244.487298][T11818] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 244.493722][T11818] [ 244.493722][T11818] other info that might help us debug this: [ 244.493722][T11818] [ 244.503950][T11818] Chain exists of: [ 244.503950][T11818] &smc->clcsock_release_lock --> rtnl_mutex --> sk_lock-AF_INET [ 244.503950][T11818] [ 244.517527][T11818] Possible unsafe locking scenario: [ 244.517527][T11818] [ 244.524974][T11818] CPU0 CPU1 [ 244.530332][T11818] ---- ---- [ 244.535697][T11818] lock(sk_lock-AF_INET); [ 244.540124][T11818] lock(rtnl_mutex); [ 244.546631][T11818] lock(sk_lock-AF_INET); [ 244.553570][T11818] lock(&smc->clcsock_release_lock); [ 244.558937][T11818] [ 244.558937][T11818] *** DEADLOCK *** [ 244.558937][T11818] [ 244.567075][T11818] 1 lock held by syz-executor.1/11818: [ 244.572533][T11818] #0: ffff888023600258 (sk_lock-AF_INET){+.+.}-{0:0}, at: smc_sendmsg+0x55/0x530 [ 244.581786][T11818] [ 244.581786][T11818] stack backtrace: [ 244.587676][T11818] CPU: 0 PID: 11818 Comm: syz-executor.1 Not tainted 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 [ 244.598183][T11818] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 244.608261][T11818] Call Trace: [ 244.611553][T11818] [ 244.614490][T11818] dump_stack_lvl+0x241/0x360 [ 244.619188][T11818] ? __pfx_dump_stack_lvl+0x10/0x10 [ 244.624409][T11818] ? print_ci