last executing test programs: 3.723581249s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001000390400"/20, @ANYRES32=r2, @ANYBLOB="00000000a0100000f4ff0100f821712366410000"], 0x2c}}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00'}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r7, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000021607f5067401153081087cbef729fbf08a16700e0ecf44bf3c03d850e3df0f83b2febfa5ca8fd46287ac6b2dcc2e04e3549af58ced0589cd06d2c5cb6e4b1b66c97b7", @ANYRES16=r8, @ANYBLOB="010000000000000000001400000004000780"], 0x18}}, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x0) sendmmsg$inet(r10, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000680)='d', 0x1}, {&(0x7f00000006c0)="90", 0x1}], 0x2}}], 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r6, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="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", @ANYRES16=r8, @ANYBLOB="080028bd7000fddbdf25120000001c000580080001006574680008000100657468000700010069620000180007800c000400010400000000000008000200040000002400078008000100090000000c000400ff7f0000000000000c00040003000000000000000c000980080001000100000034000380080002000000000008000300070000000800030008000000080001007f00000008000200020000000800030001000100"], 0xac}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r11, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r14 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) close(r14) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x268040, 0x0) unshare(0x24020400) 3.349485777s ago: executing program 1: r0 = socket$key(0xf, 0x3, 0x2) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) r1 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_FLUSH(r1, 0x29, 0xd4, &(0x7f0000000040), 0x4) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000080)={0x55f, {{0xa, 0x4e24, 0x6, @ipv4={'\x00', '\xff\xff', @remote}, 0x13}}}, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_delroute={0x44, 0x19, 0x8, 0x70bd2c, 0x25dfdbfe, {0xa, 0x80, 0x0, 0x4, 0xfe, 0x0, 0x0, 0xb, 0xd00}, [@RTA_PRIORITY={0x8, 0x6, 0x97c7}, @RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x20}}, @RTA_GATEWAY={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000300)={{0x1}, &(0x7f0000000280), &(0x7f00000002c0)}, 0x20) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xf4, 0x3, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x2}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x14, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_STATE={0x5, 0x1, 0x2}, @CTA_PROTOINFO_DCCP_ROLE={0x5, 0x2, 0x6}]}}, @CTA_NAT_SRC={0x48, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @broadcast}}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x43}}, @CTA_NAT_V6_MINIP={0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00'}]}, @CTA_TUPLE_ORIG={0x54, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00'}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS_MASK={0x24, 0x17, [0x180, 0xbbb, 0x6, 0x7f, 0x2, 0x1, 0x3f, 0x6]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x40910}, 0xd0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) socket$inet(0x2, 0x5, 0xff) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000005c0)=0x1000000, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000680)={0x0, {0x2, 0x4e22, @multicast2}, {0x2, 0x4e23, @local}, {0x2, 0x4e20, @multicast1}, 0x1c5, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)='macvlan0\x00', 0x9, 0x7, 0x6}) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreq(r6, 0x0, 0x24, &(0x7f0000000700)={@local, @loopback}, 0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000780)=@generic={&(0x7f0000000740)='./file0\x00', 0x0, 0x10}, 0x18) getpeername$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000800)=0x14) sendmsg$xdp(r3, &(0x7f0000000d40)={&(0x7f0000000840)={0x2c, 0x8, r7, 0x3a}, 0x10, &(0x7f0000000cc0)=[{&(0x7f0000000880)="bc182cd4a38f074bdc2c6aeeda475f663afc18846559a01a6a195d7080a2b64513ce260e5ecc1d471ea35a4b7e077fc1e0dd188a1128d702d9927ff1a6c8492d846fc83bfd830d31", 0x48}, {&(0x7f0000000900)="ea11ba1bf1d78d77ac817ef50f03ef20bf5fd08fbbc5e5a4e385c972244d89384a94fbe54fecb8acb48026f4417cff31dc692e04135ca50dcfa4fc8e4d24a0e64b848c9f426c98c5210fd3fc9421432678807f62a04d4cbd3b037608883aaed6b542e1deb9c81481f5ec396f09482f934858c1d1b86b9dbe54a48494f544d2a6b1839681383d15413b6e87a49996591a97abed453afe9d6d9e9d339eef7e5c1fb7145ff2bd6c9dfa8e0e6eca1221cc2491cf8bb3e92f5a59368c48fcf8e1e1c35c29c9afa67d60cd4dd727c92e8e81912247c4fbc444cbc3e24e6270559205", 0xdf}, {&(0x7f0000000a00)="b0fd85c109f89273e5f22f915def430492ad3997ee84c759328d5773bf49331bc8cf7badd6cef8780bcb6c79ec53d71634f673d394be1f5b685161f83e47ffb3add1e9179be87d2a521bb3530ce5b2f2f4a5ddaacc1bfc0011f8d2201b245a7b8b40f026ae3523f9ed563e4fb6482f57a73005685bc58d0d5214e87805f84f", 0x7f}, {&(0x7f0000000a80)="5dfe40e8040a03a6eaac14dfdc0a05abfab99daa1a012563d1f48e9ebabae6e5caca700bca6a4c3baf1e8d02c396e3b37fed25ed6461b059350c528b8d1e060e9a31797e3cf49f0d03a6e0b6ac8af212b09dcea54d48ec0a0d86", 0x5a}, {&(0x7f0000000b00)="6fdc963ceea966ddd77e5d93610b3016938405b459e7aa6a10c55d42307a4c58738372b6cbb057e4e0a39318379a2c880da52251feb870d0813c29b2fa7e05162e172c98a3a6ec6d1f2307b8c52c56af818c108b94daab72888056a899e3da2d1e759a3070ec182379fc82bb7a56afc8a16af2e4b73ea9474a48993a56ad5763b972b685bbc2572c25d714d2649f0cca22c4b9c460eeea32a7071eec4d2fa05aea73980892e008470b026218d899c5582083da2043a3246dce7d28f373e55e74d8ef5598b266522b40f667dfd0256a07e8befa426fd83faf", 0xd8}, {&(0x7f0000000c00)="605005d9874f35261f18b347fc375d447b7933ca0c0c81a75ce7eeb582b2fd2847b27d96f88d69abdac51ec49187b7f5523d19c0009a409502daadfd0a626b74a16508bcb3ad15bd42ca9a2218f1b55ff39c4b12f846b9be7154384ef4177e931274575140e8ff638eeef9467e3e4c4e4b7e1f10d4a1e2005bf2fcdd78b61c1be89989887f7931338eec6128829a51aee5292a0622f2193adefb", 0x9a}], 0x6, 0x0, 0x0, 0x4040000}, 0x800) getsockopt$IP_SET_OP_GET_FNAME(r4, 0x1, 0x53, &(0x7f0000000d80)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000dc0)=0x2c) shutdown(r1, 0x1) r8 = socket(0x8, 0x5, 0x2) sendmsg$SOCK_DIAG_BY_FAMILY(r8, &(0x7f00000010c0)={&(0x7f0000000e00)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000001080)={&(0x7f0000000e40)={0x210, 0x14, 0x300, 0x70bd26, 0x25dfdbfd, {0x22}, [@INET_DIAG_REQ_BYTECODE={0x97, 0x1, "28af20f0a5fb399c1d36ea169835312e803b8f7ade40544f4c46bd807183be2b67dfa69dd0f3bf8559e7d45b925aa1fe396365787039c5b7ea89e9e1dbd47ae67f0b5f72e57767579d1b932e68cb53976095ab67b7fe84c84beb6c4528d831ff5453f0ebd274439425823af32b03dc32fbb0005d94468e6b495ad5c327f87fb1381fef0559dab4f713af7df3c99f1c047ee58c"}, @INET_DIAG_REQ_BYTECODE={0xfb, 0x1, "94de5f768279a665d0058f5318ae0b1a0189afedc138d49bf0ee6b5e80535956ef73a99c5c207321ff4ef460ada9d4666bf5b4e95c54b5a47dd44146a16fe2951b0e7ab3ce242d29115858b57478603318deb105e83ae2f7d6233065736b975923872957bc50c31e0389c2bcfa882b510c2c2708bfa2ab4cec0f0fdbd7a241ba0a8419b7f21fa4c788cd6f82254c56b1641f5746c9a34205872249c23dc13cae4d5bb9ba06339053d116cbca9b7abc1fca5a0f4ce3bd39e0c27a37b2953e60f2fd6c9808ef1a89be7fad5fafb336e20dc7649f1034e5b2a6b03adfa0542741bc6d34b88a249145ded6751f2125ce46619b98ef832792bf"}, @INET_DIAG_REQ_BYTECODE={0x68, 0x1, "3d206bb51585b07d4c31c2c1af2798afbeeea7ea302a726fc93264d7243ede47302d9e2c76e0012eaa37382adee7b2ddbfa0a8a16e92b971fe03747df24bd1d864c5ef4f047e3d69d685e932693669c83bc1907a453880d5c03e67080d8c271cfa62b148"}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000000}, 0x20008800) syz_extract_tcp_res$synack(&(0x7f0000001100)={0x41424344}, 0x1, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001140)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1ff, &(0x7f0000001180)={@remote, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x2b}, @void, {@mpls_mc={0x8848, {[{0x7, 0x0, 0x1}, {0x7, 0x0, 0x1}, {0x1, 0x0, 0x1}, {0x7, 0x0, 0x1}], @ipv6=@tcp={0x4, 0x6, "4f8e32", 0x1b9, 0x6, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x3b, 0x12, 0x4, 0x9, 0x6d, 0x20, 0x3f, [@private1={0xfc, 0x1, '\x00', 0x1}, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, @private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private2={0xfc, 0x2, '\x00', 0x1}, @private2, @rand_addr=' \x01\x00', @local]}, @routing={0x65, 0x6, 0x2, 0x7f, 0x0, [@mcast2, @dev={0xfe, 0x80, '\x00', 0x38}, @mcast2]}], {{0x4e23, 0x4e22, r9, r10, 0x1, 0x0, 0x7, 0x2, 0x0, 0x0, 0xaca3, {[@sack_perm={0x4, 0x2}, @mss={0x2, 0x4, 0xfeff}]}}, {"df6621ac31c3cd95f3449baa11e48bdb93e74608c299bdc1272aa1c56cd328a8c1d5a857cef452a570a1d08db5e715f3deb74929c0b1cdcd0e31ddc2d2f7108ef7d62cec661cf6cbf7eddee42392bd7cb1eb5ab5e748228e9fc61165d4b4961048949c88ce844a84cc46bb769bbf0f1981d3a3fc822a59c9578038efd445de607353cbaed7a897ec6c6b8dd42c74ccd71a5dff85d03db3408de85615cec134624bda6398c4e392aac574243f7b5d59a998fc87a9a4926de8bd1df869721c0085b063a73b2d8af2f34c6b8b2f15"}}}}}}}}, &(0x7f0000001380)={0x0, 0x3, [0xb4a, 0x735, 0xcd3, 0xb7f]}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x9, 0x13, 0xffffffffffffffff, 0x9f7f5000) 2.878906504s ago: executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000a40)="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", 0x1ec}, {&(0x7f0000000500)="83b7d6ab8a79626a31effd947527ab46a3b435819f510436f377d1c514317eedeff43f3af79bc3454ccd4af1e5b898420c69932925e9c2d6f53fe620620ffb05af2a951537bf7fec1e8c758e95d52e820f3ca1f245e4e5fe69513d305b2f6dba4439e7873d00e8a9bb991a4a23f959574d2b92a7b3be6ccd4b54b9f85ef0373ced9a7a55daa45207787227fab36bd7a021bef501", 0x94}], 0x2}, 0x0) recvmmsg(r1, &(0x7f0000000a00)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x40, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_OCB(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x40, r2, 0x400, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x4}}}}, [@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x44000) syz_emit_ethernet(0xa6, &(0x7f00000000c0)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "120008", 0x70, 0x3a, 0x0, @remote, @local, {[], @pkt_toobig={0x8, 0x2, 0x0, 0x0, {0x0, 0x6, "000810", 0x0, 0x11, 0x0, @private1, @empty, [@hopopts={0x5e, 0x5, '\x00', [@ra={0x5, 0x2, 0x101}, @ra={0x5, 0x2, 0x236f}, @pad1, @calipso={0x7, 0x18, {0x2, 0x4, 0x7f, 0x7, [0x8000000000000001, 0x8001]}}, @pad1]}], "fb36eeca6fad50b375a22a584d16ca55"}}}}}}}, 0x0) 2.790614493s ago: executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="000a0000000000000730000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000720000000000600000000000000000000000000000000000000fe"], 0x60) 2.783305688s ago: executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r2, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge0\x00', 0x0}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[], 0xfffffd88) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000007c0)={0xffffffffffffffff, 0xe0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000180)=[0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, &(0x7f00000001c0)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0, 0x0], 0x0, 0xc8, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000400), &(0x7f0000000440), 0x8, 0x15, 0x8, 0x8, &(0x7f0000000680)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x14, 0x14, &(0x7f00000004c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x400}, {{0x18, 0x1, 0x1, 0x0, 0x1}}, {}, [@map_fd={0x18, 0x8}, @ldst={0x1, 0x3, 0x4, 0x1, 0x6, 0x8, 0x1}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x2}], {{}, {}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='GPL\x00', 0x6, 0xe0, &(0x7f0000000580)=""/224, 0x40f00, 0x20, '\x00', r3, 0x1c, r4, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5, 0xffffffffffffffff, 0x3, 0x0, &(0x7f0000000800)=[{0x0, 0x2, 0x10, 0x2}, {0x3, 0x1, 0xb, 0xa}, {0x2, 0x4, 0x9, 0x5}], 0x10, 0x2b04a862}, 0x90) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=@bridge_getneigh={0x28, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r3}]}, 0x28}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x15, 0x1, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x3, 0x3, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_rdma(0x10, 0x3, 0x14) r7 = socket$kcm(0x10, 0x400000002, 0x0) r8 = socket(0x2, 0x2, 0x0) getsockopt$nfc_llcp(r8, 0x88, 0x68, 0x0, 0x20000000) r9 = socket$inet6(0xa, 0x3, 0x3a) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r9, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='contention_end\x00'}, 0x10) sendmsg$inet(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="b000000016007f029e78f6030f7a0a762353bfb89fd8c902317bab30f89f080aaaaeb9d8091c815dcf03e14e877733fff4fe20a5be870f576b162e7de2d02673e789a4950c9cdc206e086fd0dc8ca9afcd9d522ac78876a4595146add31b35355848794ca3f8b38aef1e114ab9fb0200000000000000a3b0c81c6f8144e74fe13b80ca46c1a6c04ad73c9d44b605f900"/158, 0x9e}, {&(0x7f00000000c0)="68c32a7de6a2395800000000000000000000894faaf39ffe271f432f", 0x1c}], 0x2}, 0x0) sendmsg$RDMA_NLDEV_CMD_SET(r6, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)={0x24, 0x1402, 0x1, 0x0, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x24}}, 0x0) 2.601264137s ago: executing program 2: shutdown(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}, @sadb_address={0x5, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}, 0x1, 0x7}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 2.149683032s ago: executing program 1: socket$kcm(0x10, 0x0, 0x10) r0 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f00000000c0)=0x10000) connect$inet(r0, &(0x7f0000001fc0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x2000000, 0x4) 2.120260406s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'wlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 2.011526511s ago: executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000d00000295"], &(0x7f0000000700)='GPL\x00'}, 0x90) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(0xffffffffffffffff, 0x0, 0x480, 0x0, 0xfffffffffffffffd) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0xffffffff, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={r0, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_ext={0x1c, 0x8, &(0x7f0000000280)=@raw=[@printk], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x2}, 0x10, 0x874d, 0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000600)=[{0x0, 0x2, 0x0, 0x5}], 0x10, 0x8001}, 0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x2003ff}, &(0x7f00000001c0)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000a00)={0x0, 0x1b, &(0x7f0000000340)=@raw=[@jmp, @exit, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x38}}, @ringbuf_query, @jmp, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}, @ringbuf_query, @btf_id], &(0x7f0000000440)='GPL\x00', 0x401, 0x93, &(0x7f0000000480)=""/147, 0x41000, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000580)={0xa, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7, &(0x7f0000000780), &(0x7f0000000980)=[{0x1, 0x1}, {0x1, 0x0, 0xf, 0x1}, {0x5, 0x2, 0x6}, {0x0, 0x2, 0x0, 0x7}, {0x0, 0x3, 0x6}, {0x0, 0x0, 0x5, 0x5}, {0x0, 0x3, 0x0, 0x8}], 0x10, 0x7}, 0x90) socket$packet(0x11, 0x0, 0x300) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x1, 0x5, 0x9, 0x84, 0x144}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000300)={0xffffffffffffffff, 0x0, &(0x7f00000000c0), &(0x7f0000000240), 0x800, r8}, 0x38) bpf$MAP_LOOKUP_BATCH(0x19, &(0x7f0000000800)={0x0, &(0x7f0000000840)=""/121, &(0x7f0000000680), &(0x7f0000000540), 0x6c, r8}, 0x38) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @local}, @FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x2f}]}, 0x2c}}, 0x0) r10 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780)={r7}, 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r10, 0x2f, 0x0, 0xffffffffffffffff, @prog_id}, 0x20) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={@map=0x1, r0, 0x2f, 0x0, 0xffffffffffffffff, @link_id}, 0x20) 1.997387302s ago: executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="2c0000001000390400"/20, @ANYRES32=r3, @ANYBLOB="00000000a0100000f4ff0100f821712366410000"], 0x2c}}, 0x20000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r5, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r4, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x98}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r6, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x100}, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r8, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1800000021607f5067401153081087cbef729fbf08a16700e0ecf44bf3c03d850e3df0f83b2febfa5ca8fd46287ac6b2dcc2e04e3549af58ced0589cd06d2c5cb6e4b1b66c97b7", @ANYRES16=r9, @ANYBLOB="010000000000000000001400000004000780"], 0x18}}, 0x0) r10 = socket$alg(0x26, 0x5, 0x0) bind$alg(r10, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305\x00'}, 0x58) r11 = accept4(r10, 0x0, 0x0, 0x0) sendmmsg$inet(r11, &(0x7f0000006080)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000680)='d', 0x1}, {&(0x7f00000006c0)="90", 0x1}], 0x2}}], 0x2, 0x0) sendmsg$TIPC_NL_MON_GET(r7, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="00accc00606ca1dcb69bc8eb75b86a0b4d8de39d775510433ea0f15990b65a172c58405e5137c477d8f40275f8e5763ac737d381483883610cd300080624edabf2edce243923a7ba62dcbdce3d63b92b65fc9f8cbf86b1f075c95b6e42d957f6d226aee1aaae6caa6e949a7117320db97d22aa549ccd7721e6135ace0be0def5beaf0392cd79b5033762ad4c7fd0c9e612197e770409ea9ac2541b7f7c5672ab64a7e847efe93145ac38632e51d1de78cead460dfc2967d7f7081e35d7434cbcfdc4ce2dceffe458441372bb0dcc17df0d60f4f96250a10831b204077f740c55f36e58d790b4b291403ba945422fb8e15014ae4c7947b3fb4abcef7913f324d11116fa146373ef054c52169f45e1cbafdb29410755bb2a9d02da5181c643d4d02494f938aa6df3b19a7f008f062d61644e53dc8207cf704da243b07af2082449223e963789164861cb2b1170074fec4bf0becf29f6ef2ad1e65f5523375af50a85c8453382aa0c2cd9b869f69e74fa1c08a08871bae9", @ANYRES16=r9, @ANYBLOB="080028bd7000fddbdf25120000001c000580080001006574680008000100657468000700010069620000180007800c000400010400000000000008000200040000002400078008000100090000000c000400ff7f0000000000000c00040003000000000000000c000980080001000100000034000380080002000000000008000300070000000800030008000000080001007f00000008000200020000000800030001000100"], 0xac}, 0x1, 0x0, 0x0, 0x20008000}, 0x2000c000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r13, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) recvmsg$unix(r12, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000900), 0x100}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r14, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r15 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) close(r15) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x268040, 0x0) unshare(0x24020400) 1.949898854s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x10, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r1, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000340)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0xa, 0x1, &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000380)=[0x0], 0x0, 0xc6, &(0x7f0000000400)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0x30, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x5, 0x10001, 0x9, 0x1, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x48) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00'}) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xffc0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r3}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) close(0xffffffffffffffff) write$cgroup_int(r6, &(0x7f0000000000), 0x400000) 1.809198463s ago: executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x9a, &(0x7f0000000180)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6001010000641100fe8000000000000000000000000000bbff02000000000000000000000000000100004e22006490"], 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x4e}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x41, 0x2}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x2, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}}]}, 0x60}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001640)={0x2, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}]}, 0x40}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="020100090a000000000000000000000002001000000000020000000000000000030005000000000002000000ac1429"], 0x50}}, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f00000001c0)={0x2041, 0xfffffffe}, 0x10) r5 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000000)={0x41}, 0x10) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x3, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b70800004e9d00007b8af8ff00000000ffffb703000008000000b70400000000000085000000010000009500"/65, @ANYRES8=r0, @ANYRES16=r2, @ANYRESDEC], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r7}, 0x10) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x4, &(0x7f00000007c0)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002c00000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f00000008c0)='page_pool_state_hold\x00', r9}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r8, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket(0x1d, 0x80000, 0x91e) sendmsg$tipc(r5, &(0x7f0000000400)={&(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0xffffffff, 0x2}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x1e) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x1, 0x8, 0x201}, 0x14}}, 0x0) 1.687282272s ago: executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008c80)=[{{&(0x7f0000000200)=@rc={0x1f, @fixed}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000c00)=""/4096, 0xc68}], 0x1, &(0x7f0000000280)=""/55, 0x37}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000002300)=[{&(0x7f0000003980)=""/4096, 0x1000}, {0x0}, {&(0x7f0000004980)=""/4096, 0x1000}], 0x3}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000026c0)=@nl=@unspec, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000008b80)=""/194, 0xc2}}], 0x9, 0x2002, 0x0) 1.617031839s ago: executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000980)=ANY=[@ANYBLOB="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"/3604], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000340)='rcu_utilization\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0x208e24b) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r1, 0x0, 0x7ffff000) 1.557589149s ago: executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x7, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f00000000c0)={0x0, @adiantum, 0x0, @desc2}) ioctl$int_in(r2, 0x541b, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xa, 0x4, 0x8, 0xc, 0x0, r1, 0x0, '\x00', 0x0, r2, 0x5}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r4}, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="14000000", @ANYRES16=r6, @ANYBLOB="ad43000000f45400000002"], 0x14}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) socket$tipc(0x1e, 0x5, 0x0) socket$tipc(0x1e, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) r8 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000100)={0x41}, 0x1be) sendmsg$tipc(r8, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 1.531874161s ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macsec0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @exit]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000009d00"/24], &(0x7f0000000000)='GPL\x00'}, 0x90) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b904021d080201000000810011a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, &(0x7f0000000500)=0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_emit_ethernet(0xa4, &(0x7f0000000540)={@empty, @broadcast, @void, {@mpls_mc={0x8848, {[{0x101, 0x0, 0x1}, {0xe24, 0x0, 0x1}], @generic="41abd28420e089874ff37da6705fbe1d00a81b806a9b9cef09aa3c2fc5134d1e3185e3f610be33c1260b0f5fa7c40ce0ff2377be2778beab828dc5f73f85faed99368f2344546f1e9fa66b7bc3da27b3a995b6a5ed1dd9078d997e6a1bf3579f78c4bc6543583ee70087370bc2d6c0fe67c0efc52e8b35688c2a8b902c3ee64821df41fe2b2bd83af9bd0099b4cd"}}}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r9, 0x0) bpf$MAP_CREATE(0x12, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) 1.348576644s ago: executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1, 0x0, 0x20}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'bridge0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@updpolicy={0xb8, 0x13, 0xcb23c9c9931e99e9, 0x0, 0x0, {{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0xa, 0x60, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x40}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b80300001300eb990000000000000000fc000000000000000000000000000000ac1e000100000000000000000000000000000000000000000a00300000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xb8}}, 0x0) 1.237628549s ago: executing program 4: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x10) write(r1, &(0x7f0000000140)="240000001e005f0214fffffffffffff807000000b80000000000000008003ea03982e384", 0x24) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfcb8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f000000e0c0), 0x10010) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r2, r2}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000010201080000000000000000020000002c00018006000b400000000014000180080001"], 0x40}}, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r3, 0x0) ioctl$FS_IOC_GETFSMAP(r3, 0x40305839, &(0x7f0000000880)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xfdef) 1.129923448s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00'}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'wlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 939.730365ms ago: executing program 1: shutdown(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c00020008"], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}, @sadb_address={0x5, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}, 0x1, 0x7}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 902.352522ms ago: executing program 0: shutdown(0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000850600000000ff6122314a000800", @ANYRES32=r3, @ANYBLOB="00001000252155b21c0012000c000100626f6e64000000000c"], 0x3c}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x3, 0x10, 0x0, 0x0, 0x0, [@sadb_key={0x1, 0x9}, @sadb_address={0x3, 0x6}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0x1d}}}, @sadb_address={0x5, 0x3, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x80}, 0x1, 0x7}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) r6 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r6, 0x11b, 0x6, &(0x7f0000000040)=0x100000, 0x4) getsockopt$XDP_STATISTICS(r6, 0x11b, 0x8, &(0x7f0000000240), &(0x7f0000000280)=0x30) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 841.235996ms ago: executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r1, 0x110, 0x5, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r3 = socket(0x2, 0x0, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x14}}, 0x0) getsockname$packet(r4, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r6 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000000200)='dctcp-reno\x00', 0xb) listen(r6, 0x0) r7 = accept(0xffffffffffffffff, &(0x7f0000000200)=@isdn, &(0x7f0000000080)=0x80) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r3) sendmsg$TIPC_NL_NODE_GET(r7, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000540)={0x364, r8, 0x200, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb7e7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x32}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_BEARER={0x90, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x400, @loopback, 0x1000}}, {0x14, 0x2, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'bond0\x00'}}]}, @TIPC_NLA_LINK={0x78, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_BEARER={0x78, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'nr0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'pimreg0\x00'}}]}, @TIPC_NLA_LINK={0xdc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x301}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x81}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xb6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x11f6879f}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x364}, 0x1, 0x0, 0x0, 0x4001}, 0x4000000) socket$packet(0x11, 0x3, 0x300) socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x60, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x50483, 0x1}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_TTL={0x5}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x77365}]}}}]}, 0x60}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x7, 0x4, 0x40008400, 0x0, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty}}}], 0x20}}], 0x1, 0x40080) 573.754464ms ago: executing program 2: socket$kcm(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="9feb010018000000000000003800000038000000040000000200000000000011040000000000000000645213580000f30ab3aaf16f392300020300000000001200"/84], 0x0, 0x54}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000003a000b0000000004000000040000001800088014000000fe880000000000000000000000000001"], 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x10) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="240000001a006da800000000000000001c000000000020000000000008000400", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x1, 0x4) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x1, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r4, &(0x7f0000001c00)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r4, &(0x7f0000001bc0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) socket$tipc(0x1e, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x53, &(0x7f0000000240)={&(0x7f0000000540)=@gettfilter={0x0, 0x2e, 0x800, 0x70bd25, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x7, 0xfff2}, {0xf, 0xe}, {0xf, 0x4}}, [{0x0, 0xb, 0x1f}, {0x0, 0xb, 0x3}, {0x0, 0xb, 0x7}, {0x0, 0xb, 0x401}, {0x0, 0xb, 0xffff0001}, {0x0, 0xb, 0x7fff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008000}, 0x20000040) r5 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="280000001c006300000000000000000007000000", @ANYRES32=r6, @ANYBLOB="8000be000a0b020063ccc76974240000"], 0x28}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="8fcacb7907051175f37538e486dd6300800701082c00db5b686158bbcfe8875a060300000023000000000000000000000000ac1414aa"], 0xfdef) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) sendto(r4, &(0x7f0000000440)="1db4d479c5faee911d50fbdf12a30d564a0e992d5f77ad426077a9f0ca1475183db32443011ff101251bcef8f165533aacd8c755793dc1ae99ad602c7cca2944de604d849a1e3b22905b0d26e9ff30b83f38a29b2530d22bdb6e73ef2a359249c3e29408dd3e0eb42bf3d6ecf7d9f6a38e6c0818e746843a829db24da275daaa1af5754e2aba22b617f1367566fd3b8892e4774e1d322ca768428afd7cd8e34788df09555dbf143998aa1b1dcfe05f9c0c8ec198782cdb744986500b9d6395ed119b957d1e", 0xc5, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f820000000c0a01080000000000000000010000000900020073797a32000000004800038044000080080003400000000238000b80200001800a00010071756f7461000000100002800c0001400000000000000000140001800c000100636f756e74657200040002800900010073797a30"], 0xf8}}, 0x0) bind$netlink(r1, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) 561.929804ms ago: executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bind$802154_dgram(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmsg$802154_dgram(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x24, @long}, 0x14, &(0x7f0000000100)={0x0}, 0x7}, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x8}, 0x10) write(r1, &(0x7f0000000140)="240000001e005f0214fffffffffffff807000000b80000000000000008003ea03982e384", 0x24) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180), 0xfcb8) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f000000e0c0), 0x10010) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000200)={r2, r2}, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="40000000010201080000000000000000020000002c00018006000b400000000014000180080001"], 0x40}}, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r3, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) write$binfmt_misc(r5, &(0x7f0000000100)=ANY=[], 0xfdef) 514.636922ms ago: executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r2, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000580)={0x268, 0x0, 0x5, 0x401, 0x0, 0x0, {}, [{{0x254, 0x1, {{}, 0x0, 0x0, 0x0, 0x0, 0x7c02, 'syz1\x00', "2a1a6c2294d4c2b7ff8412ad71a57f6827b72af7ce3ce473e0c64aae3f7630e5", "f5cf0d079670465cec7f98d3919d55afaa46bd0b6a6244f4831a7c971afa72d5"}}}]}, 0x268}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async, rerun: 64) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000610000001800000004000000000000001b00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0x28, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000000), 0xfea7) (async, rerun: 64) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) (async, rerun: 64) r7 = socket(0x15, 0x5, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2f}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r8}, 0x10) (async) r9 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r11, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000100", @ANYRES16=0x0, @ANYBLOB="0400000000000000000006000000"], 0x14}}, 0x0) (async) syz_genetlink_get_family_id$nfc(&(0x7f00000003c0), r11) r12 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000fc0), r11) sendmsg$NL802154_CMD_DEL_SEC_DEV(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r12, 0x1}, 0x14}}, 0x0) ioctl$TUNSETQUEUE(r9, 0x400454d9, &(0x7f00000001c0)={'macvlan0\x00', 0x200}) (async) socket$phonet(0x23, 0x2, 0x1) (async) getsockopt(r7, 0x200000000114, 0x271c, 0x0, &(0x7f0000000040)) (async) sendmsg$NL80211_CMD_CONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_SSID={0x5, 0x34, @random='\b'}, @crypto_settings=[@NL80211_ATTR_CIPHER_SUITES_PAIRWISE={0x8, 0x49, [0xfac01]}]]}, 0x2c}}, 0x0) 309.693359ms ago: executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400100142603600e1208000b0000000401a80016000800014009001100036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) r1 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x44, 0x24, 0xd0f, 0x0, 0x0, {0x60, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_OVERHEAD={0x8}, @TCA_CAKE_ATM={0x8}]}}]}, 0x44}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)={0xbc, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_FRAME={0xa0, 0x33, @beacon={{{}, {}, @broadcast, @device_a, @from_mac}, 0x0, @default, 0x0, @void, @void, @val={0x3, 0x1}, @void, @void, @void, @void, @val={0x2a, 0x1}, @void, @void, @void, @void, @void, [{0xdd, 0x6, "5ade14cfe262"}, {0xdd, 0x68, "ea9e285e1cb650a48dc1eac2e4b182db8d65f89820b71747988204a8d7db8d081c29bec7cbef43da2e1ac898113b32d1d387c8bde9979ad70f01a7c41359ee601981a56d38c179b26468ceecb6886b559dea9d4b98c64cd7b90073840b4fc748b67266949e305524"}]}}]}, 0xbc}}, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x74, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0x11, 0x34, @random="253d4bfa1489052d0d98dc2dc4"}, @NL80211_ATTR_MESH_CONFIG={0x44, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HT_OPMODE={0x6, 0x16, 0x3986cc3ef8c38d0c}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x87}, @NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x25fa}, @NL80211_MESHCONF_MAX_PEER_LINKS={0x6, 0x4, 0x4e}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6, 0x1, 0x4e}, @NL80211_MESHCONF_HWMP_PERR_MIN_INTERVAL={0x6, 0x12, 0xce4}, @NL80211_MESHCONF_HWMP_PATH_TO_ROOT_TIMEOUT={0x8, 0x17, 0x1}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) r9 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r9, &(0x7f0000000180)={0x0, 0x3200, &(0x7f0000000140)={&(0x7f0000000080)={0x4c, r8, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x38, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x71}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x30, r8, 0x10, 0x70bd28, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1000}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x40040}, 0x5) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPATH(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r11, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x2}, @val={0xc, 0x99, {0x1}}}}}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x448a0040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, r11, 0x10, 0x70bd29, 0x25dfdbfd, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x2, 0x5a}}}}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x1) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x11c, r8, 0x100, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x46}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x21}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x50}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x6a}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x4, 0x11}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x593}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x101}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40}, 0xc054) 253.916887ms ago: executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'macsec0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[], 0x50}, 0x1, 0x0, 0x0, 0x80}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=@framed={{}, [@printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x2d}}, @exit]}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='block_plug\x00', r2}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000009d00"/24], &(0x7f0000000000)='GPL\x00'}, 0x90) r6 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r6, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="d80000001c0081044e81f782db44b904021d080201000000810011a1180002000000000000000e1208000f0100810401a8001600200001400300000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c11503c6bbace8017cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00'}) bind$bt_hci(r4, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000300)={0x0, 0x5}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e23, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}}}, &(0x7f0000000500)=0x84) syz_init_net_socket$ax25(0x3, 0x5, 0x0) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) syz_emit_ethernet(0xa4, &(0x7f0000000540)={@empty, @broadcast, @void, {@mpls_mc={0x8848, {[{0x101, 0x0, 0x1}, {0xe24, 0x0, 0x1}], @generic="41abd28420e089874ff37da6705fbe1d00a81b806a9b9cef09aa3c2fc5134d1e3185e3f610be33c1260b0f5fa7c40ce0ff2377be2778beab828dc5f73f85faed99368f2344546f1e9fa66b7bc3da27b3a995b6a5ed1dd9078d997e6a1bf3579f78c4bc6543583ee70087370bc2d6c0fe67c0efc52e8b35688c2a8b902c3ee64821df41fe2b2bd83af9bd0099b4cd"}}}}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r9, 0x0) bpf$MAP_CREATE(0x12, &(0x7f00000003c0)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xfffffffd}, 0x48) 231.422423ms ago: executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e1, &(0x7f0000000140)={'wg2\x00'}) socket(0x11, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000000)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000140)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @default, r3}) r4 = socket$netlink(0x10, 0x3, 0x12) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xdc, 0x0, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xdb0fcd9855b40357}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f00000003c0)=@bpq0, 0x10) r5 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r5, 0x117, 0x5, 0x0, 0x40) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040000}, 0x14) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x140c, 0x8, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000640)={0x1f, 0x0, 0x2}, 0x6) r6 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netdev_private(r6, 0x89f7, &(0x7f0000000680)="ecfb3a4f3bfaf8c9fa9269373e269cbec35cc3eece26eca22ff5ee8d6b77ed2932486c7122fcb84ff20711a1970e841b149392929924a9657fe50e404525d02c7a90ae98d48de9b7f3bfe124a6f6f646bb913a5170fccdd765193f36aa53bb4b27273da54ac75af9e4339b5f735534b65959c499b6f9f7219a0072e42c80de9fa5f138bd0f699ffef59bb096613e2c94e158b8c6eb0f73682b2e5ab96f95dfa1d25c28246229e0367edd9401e85cfb477a1d3ae152fc474ce0814042ebc60b97ec81e6d2d9b50bdd7fcea957031f590a5a8c7f848775b8a602b41711a08f") r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x34, r8, 0x201, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_PEER_ADDRESS={0x8, 0x4, @remote}, @GTPA_MS_ADDRESS={0x8, 0x5, @local}]}, 0x34}}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r9, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r10, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), r9) r11 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r11, &(0x7f0000000900)={0x1f, 0x2}, 0x6) 36.330416ms ago: executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x0, 0x3, 0x1, 0x0, 0x8f}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r1 = socket$kcm(0x10, 0x2, 0x4) (rerun: 64) close(r1) (async, rerun: 64) socket$kcm(0x10, 0x2, 0x0) (async, rerun: 64) sendmsg$inet(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="5c00000011006bcc9e3be35c6e17aa31076b876c1d0000007ea6084f160af36514001ac004000202080002000300010004f30200eab556a705251e6182945334b21a5f818db1d081edb7e9ff0051f60a84c9f4d4938037e786a6d000", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000010001fff000000000000000000060000", @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e0001007769726567756172640000000400028008000a00b8"], 0x40}}, 0x0) 0s ago: executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) listen(r0, 0xfffffffc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x0, @loopback}]}, &(0x7f00000002c0)=0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.125' (ED25519) to the list of known hosts. 2024/06/05 23:55:26 fuzzer started 2024/06/05 23:55:27 dialing manager at 10.128.0.169:30018 [ 67.231576][ T5094] cgroup: Unknown subsys name 'net' [ 67.394401][ T5094] cgroup: Unknown subsys name 'rlimit' 2024/06/05 23:55:28 starting 5 executor processes [ 68.709021][ T5095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 68.722677][ T5095] syz-executor (5095) used greatest stack depth: 18968 bytes left [ 69.573211][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 69.583826][ T5117] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 69.591941][ T5117] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 69.610851][ T5117] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 69.619479][ T5116] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 69.628332][ T5116] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 69.635729][ T5117] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 69.644809][ T5116] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 69.651907][ T5117] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 69.659493][ T5117] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 69.672983][ T5117] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 69.680371][ T5117] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 69.695273][ T5119] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 69.700478][ T4489] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 69.711296][ T4489] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 69.723118][ T53] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 69.723548][ T4489] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 69.739307][ T4489] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 69.739821][ T53] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 69.747132][ T4489] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 69.761160][ T4489] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 69.769266][ T4489] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 69.781342][ T5116] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 69.789026][ T5116] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 69.859972][ T5117] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 69.868383][ T5117] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 69.880883][ T5117] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 69.891067][ T5117] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 69.900891][ T5117] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 69.908278][ T5117] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 70.423920][ T5121] chnl_net:caif_netlink_parms(): no params data found [ 70.451468][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 70.553194][ T5120] chnl_net:caif_netlink_parms(): no params data found [ 70.715313][ T5121] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.722773][ T5121] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.730366][ T5121] bridge_slave_0: entered allmulticast mode [ 70.739864][ T5121] bridge_slave_0: entered promiscuous mode [ 70.748791][ T5113] chnl_net:caif_netlink_parms(): no params data found [ 70.777319][ T5127] chnl_net:caif_netlink_parms(): no params data found [ 70.793897][ T5121] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.801673][ T5121] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.808815][ T5121] bridge_slave_1: entered allmulticast mode [ 70.816174][ T5121] bridge_slave_1: entered promiscuous mode [ 70.842613][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.849747][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.857234][ T5114] bridge_slave_0: entered allmulticast mode [ 70.864498][ T5114] bridge_slave_0: entered promiscuous mode [ 70.923928][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.934668][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.942681][ T5114] bridge_slave_1: entered allmulticast mode [ 70.949562][ T5114] bridge_slave_1: entered promiscuous mode [ 71.013580][ T5120] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.021160][ T5120] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.028315][ T5120] bridge_slave_0: entered allmulticast mode [ 71.035893][ T5120] bridge_slave_0: entered promiscuous mode [ 71.047858][ T5121] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.061081][ T5121] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.093055][ T5120] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.100243][ T5120] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.107710][ T5120] bridge_slave_1: entered allmulticast mode [ 71.115381][ T5120] bridge_slave_1: entered promiscuous mode [ 71.152510][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.194828][ T5121] team0: Port device team_slave_0 added [ 71.227184][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.261653][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.268838][ T5127] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.276168][ T5127] bridge_slave_0: entered allmulticast mode [ 71.283991][ T5127] bridge_slave_0: entered promiscuous mode [ 71.307963][ T5120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.318664][ T5121] team0: Port device team_slave_1 added [ 71.337444][ T5113] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.344871][ T5113] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.352758][ T5113] bridge_slave_0: entered allmulticast mode [ 71.359714][ T5113] bridge_slave_0: entered promiscuous mode [ 71.385797][ T5114] team0: Port device team_slave_0 added [ 71.392521][ T5127] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.399706][ T5127] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.407392][ T5127] bridge_slave_1: entered allmulticast mode [ 71.414679][ T5127] bridge_slave_1: entered promiscuous mode [ 71.435102][ T5120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.455852][ T5113] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.463201][ T5113] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.470349][ T5113] bridge_slave_1: entered allmulticast mode [ 71.477709][ T5113] bridge_slave_1: entered promiscuous mode [ 71.508091][ T5114] team0: Port device team_slave_1 added [ 71.547169][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.554338][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.580384][ T5121] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.594594][ T5121] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.601881][ T5121] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.629132][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.630646][ T5121] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.640905][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.679607][ T5127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.691401][ T5117] Bluetooth: hci0: command tx timeout [ 71.716908][ T5113] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.730175][ T5113] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.739902][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.747422][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.773515][ T5117] Bluetooth: hci1: command tx timeout [ 71.779611][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.793515][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.800466][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.826473][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.840231][ T5127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.850996][ T5116] Bluetooth: hci2: command tx timeout [ 71.856825][ T5117] Bluetooth: hci3: command tx timeout [ 71.873687][ T5120] team0: Port device team_slave_0 added [ 71.936337][ T5120] team0: Port device team_slave_1 added [ 71.969010][ T5113] team0: Port device team_slave_0 added [ 71.980284][ T5113] team0: Port device team_slave_1 added [ 72.004060][ T5127] team0: Port device team_slave_0 added [ 72.011245][ T5117] Bluetooth: hci4: command tx timeout [ 72.026732][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.035389][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.065482][ T5120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.082676][ T5121] hsr_slave_0: entered promiscuous mode [ 72.089325][ T5121] hsr_slave_1: entered promiscuous mode [ 72.121888][ T5127] team0: Port device team_slave_1 added [ 72.128464][ T5120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.135494][ T5120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.161800][ T5120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.204306][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.211495][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.238089][ T5113] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.254130][ T5114] hsr_slave_0: entered promiscuous mode [ 72.261621][ T5114] hsr_slave_1: entered promiscuous mode [ 72.267798][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.276299][ T5114] Cannot create hsr debugfs directory [ 72.313942][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 72.321075][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.347511][ T5127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 72.360215][ T5113] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.368708][ T5113] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.394905][ T5113] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.427459][ T5127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 72.434771][ T5127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.460861][ T5127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.572684][ T5113] hsr_slave_0: entered promiscuous mode [ 72.579478][ T5113] hsr_slave_1: entered promiscuous mode [ 72.586684][ T5113] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.594812][ T5113] Cannot create hsr debugfs directory [ 72.606403][ T5120] hsr_slave_0: entered promiscuous mode [ 72.612867][ T5120] hsr_slave_1: entered promiscuous mode [ 72.619050][ T5120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.627113][ T5120] Cannot create hsr debugfs directory [ 72.710496][ T5127] hsr_slave_0: entered promiscuous mode [ 72.717241][ T5127] hsr_slave_1: entered promiscuous mode [ 72.724122][ T5127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.737659][ T5127] Cannot create hsr debugfs directory [ 73.102292][ T5121] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 73.115120][ T5121] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 73.164043][ T5121] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 73.178124][ T5121] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 73.268981][ T5114] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 73.280285][ T5114] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 73.308095][ T5114] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 73.320349][ T5114] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 73.375290][ T5120] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 73.407562][ T5120] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 73.419372][ T5120] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 73.445664][ T5120] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 73.533877][ T5113] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 73.547833][ T5113] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 73.558619][ T5113] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 73.576595][ T5113] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 73.617510][ T5121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.673359][ T5121] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.688625][ T5127] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 73.704015][ T5127] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 73.732924][ T5127] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 73.744753][ T5127] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 73.757138][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.764590][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.773558][ T5117] Bluetooth: hci0: command tx timeout [ 73.820219][ T5165] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.827496][ T5165] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.844737][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 73.851740][ T5117] Bluetooth: hci1: command tx timeout [ 73.874514][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.926473][ T928] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.933827][ T928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.942534][ T5117] Bluetooth: hci3: command tx timeout [ 73.942888][ T5116] Bluetooth: hci2: command tx timeout [ 73.958410][ T928] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.965598][ T928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.000555][ T5121] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.013473][ T5121] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.091314][ T5116] Bluetooth: hci4: command tx timeout [ 74.187162][ T5120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.293320][ T5120] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.339541][ T5113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.381934][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.389056][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.401371][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.408502][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.433903][ T5113] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.453733][ T5127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.524206][ T5167] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.531334][ T5167] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.540857][ T5167] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.548095][ T5167] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.572522][ T5121] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.601825][ T5127] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.656913][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.702452][ T5163] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.709567][ T5163] bridge0: port 1(bridge_slave_0) entered forwarding state [ 74.724565][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.731748][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 74.742213][ T5121] veth0_vlan: entered promiscuous mode [ 74.772182][ T5113] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 74.782728][ T5113] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 74.845076][ T5121] veth1_vlan: entered promiscuous mode [ 74.949923][ T5114] veth0_vlan: entered promiscuous mode [ 75.014366][ T5121] veth0_macvtap: entered promiscuous mode [ 75.026453][ T5114] veth1_vlan: entered promiscuous mode [ 75.054039][ T5121] veth1_macvtap: entered promiscuous mode [ 75.173532][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.249400][ T5121] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.268664][ T5114] veth0_macvtap: entered promiscuous mode [ 75.294030][ T5120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.305130][ T5121] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.315633][ T5121] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.327430][ T5121] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.336238][ T5121] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.363654][ T5114] veth1_macvtap: entered promiscuous mode [ 75.426242][ T5113] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.469976][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.488250][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.500422][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.525321][ T5127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 75.567823][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.578515][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.589929][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.634459][ T5114] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.644816][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.649803][ T5114] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.660756][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.667145][ T5114] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.680794][ T5114] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.759237][ T5120] veth0_vlan: entered promiscuous mode [ 75.824023][ T5120] veth1_vlan: entered promiscuous mode [ 75.850855][ T5116] Bluetooth: hci0: command tx timeout [ 75.883231][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.892855][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.930228][ T5127] veth0_vlan: entered promiscuous mode [ 75.937776][ T5116] Bluetooth: hci1: command tx timeout [ 75.994311][ T5127] veth1_vlan: entered promiscuous mode [ 76.011089][ T5116] Bluetooth: hci2: command tx timeout [ 76.016713][ T5116] Bluetooth: hci3: command tx timeout [ 76.051938][ T2866] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.059875][ T2866] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.117267][ T5120] veth0_macvtap: entered promiscuous mode [ 76.171220][ T5116] Bluetooth: hci4: command tx timeout [ 76.196399][ T5198] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.198610][ T5120] veth1_macvtap: entered promiscuous mode [ 76.206925][ T5198] net_ratelimit: 2 callbacks suppressed [ 76.206943][ T5198] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 76.243918][ T5198] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.255350][ T5198] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.273376][ T5198] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 47584 - 0 [ 76.282700][ T5198] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 47584 - 0 [ 76.291801][ T5198] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 47584 - 0 [ 76.300781][ T5198] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 47584 - 0 [ 76.309734][ T5198] geneve2: entered allmulticast mode [ 76.323901][ T2881] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.330541][ T5127] veth0_macvtap: entered promiscuous mode [ 76.343851][ T5127] veth1_macvtap: entered promiscuous mode [ 76.358175][ T2881] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.382197][ T5113] veth0_vlan: entered promiscuous mode [ 76.396230][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.407665][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.439693][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.461922][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.476099][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.495486][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.506143][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.517706][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.528669][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.539187][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 76.549864][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.562902][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 76.579011][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.590506][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.601156][ T5127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.614359][ T5127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.627519][ T5127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.682585][ T5127] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.693621][ T5127] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.708356][ T5127] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.733978][ T5127] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.761526][ T5113] veth1_vlan: entered promiscuous mode [ 76.770160][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.794304][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.808496][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.821759][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.834243][ T5120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 76.845757][ T5120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.863624][ T5120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.908141][ T5120] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.933082][ T5120] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.950979][ T5120] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.959777][ T5120] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.999048][ T5214] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 77.098555][ T5113] veth0_macvtap: entered promiscuous mode [ 77.175848][ T5113] veth1_macvtap: entered promiscuous mode [ 77.265458][ T5220] Illegal XDP return value 4210451845 on prog (id 6) dev N/A, expect packet loss! [ 77.296923][ T928] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.316347][ T928] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.421996][ T5122] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.429864][ T5122] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.449397][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.463402][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.481711][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.492398][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.520640][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.550716][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.571450][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.583227][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.596960][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.616297][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.627100][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.637152][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 77.654175][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.665138][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.679669][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.694441][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.705317][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.716582][ T5113] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.728566][ T5113] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.741989][ T5113] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 77.820243][ T5113] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.847719][ T5113] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.876612][ T5113] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.907587][ T5113] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 77.931511][ T5116] Bluetooth: hci0: command tx timeout [ 77.950693][ T5234] Zero length message leads to an empty skb [ 77.951547][ T2889] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 77.986481][ T5250] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.990273][ T2889] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.012204][ T5116] Bluetooth: hci1: command tx timeout [ 78.092487][ T5116] Bluetooth: hci2: command tx timeout [ 78.093240][ T5117] Bluetooth: hci3: command tx timeout [ 78.196289][ T5258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.229640][ T5258] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.252258][ T5117] Bluetooth: hci4: command tx timeout [ 78.311079][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.318943][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.373114][ T5260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.470800][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.502353][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.582554][ T5270] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.646871][ T5275] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 78.989699][ T5288] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.201581][ T5295] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 79.521917][ T29] audit: type=1804 audit(1717631739.630:2): pid=5322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir140900111/syzkaller.ebUX7D/2/memory.events" dev="sda1" ino=1964 res=1 errno=0 [ 79.604026][ T29] audit: type=1804 audit(1717631739.700:3): pid=5316 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir140900111/syzkaller.ebUX7D/2/memory.events" dev="sda1" ino=1964 res=1 errno=0 [ 79.660693][ T29] audit: type=1800 audit(1717631739.700:4): pid=5322 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.3" name="memory.events" dev="sda1" ino=1964 res=0 errno=0 [ 79.869502][ T5303] bond0: entered promiscuous mode [ 79.882902][ T5303] bond_slave_0: entered promiscuous mode [ 79.911433][ T5303] bond_slave_1: entered promiscuous mode [ 80.055265][ T5330] syzkaller0: entered allmulticast mode [ 80.081336][ T5332] Bluetooth: MGMT ver 1.22 [ 80.266244][ T5334] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 80.718299][ T5362] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 81.418408][ T5388] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 81.449916][ T5388] __nla_validate_parse: 7 callbacks suppressed [ 81.449935][ T5388] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.472122][ T29] audit: type=1804 audit(1717631741.580:5): pid=5391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1036462080/syzkaller.7UDPfE/16/memory.events" dev="sda1" ino=1941 res=1 errno=0 [ 81.561731][ T5390] syzkaller0: entered allmulticast mode [ 81.578662][ T29] audit: type=1804 audit(1717631741.680:6): pid=5386 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir1036462080/syzkaller.7UDPfE/16/memory.events" dev="sda1" ino=1941 res=1 errno=0 [ 81.657950][ T29] audit: type=1800 audit(1717631741.720:7): pid=5391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.1" name="memory.events" dev="sda1" ino=1941 res=0 errno=0 [ 81.744174][ T5394] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 81.771530][ T5394] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.155979][ T5418] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.214094][ T5418] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.335310][ T5423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.583645][ T5433] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.342527][ T5433] hsr_slave_1 (unregistering): left promiscuous mode [ 83.371497][ T5435] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.387701][ T5435] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 83.496684][ T5444] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.529103][ T5449] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.559853][ T5449] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 83.567341][ T5448] syzkaller0: entered allmulticast mode [ 83.730503][ T5462] xt_TCPMSS: Only works on TCP SYN packets [ 83.778759][ T5463] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 84.058731][ T5480] IPv4: Oversized IP packet from 127.202.26.0 [ 84.149368][ T5484] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 84.817072][ T5502] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 84.856042][ T5496] syzkaller0: entered promiscuous mode [ 84.875164][ T5496] syzkaller0: entered allmulticast mode [ 84.911382][ T5496] PF_CAN: dropped non conform CAN skbuff: dev type 65534, len 65497 [ 85.035880][ T5516] IPv4: Oversized IP packet from 127.202.26.0 [ 85.464347][ T29] audit: type=1804 audit(1717631745.570:8): pid=5534 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir1036462080/syzkaller.7UDPfE/22/cgroup.controllers" dev="sda1" ino=1948 res=1 errno=0 [ 85.478984][ T5539] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 85.587879][ T5539] : entered promiscuous mode [ 85.776108][ T5547] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 85.904172][ T5551] IPv4: Oversized IP packet from 127.202.26.0 [ 85.948187][ T5547] bridge0: entered promiscuous mode [ 85.965430][ T5547] vlan2: entered promiscuous mode [ 85.975760][ T5547] vlan2: entered allmulticast mode [ 85.982851][ T5547] bridge0: entered allmulticast mode [ 85.996706][ T5547] bridge0: left allmulticast mode [ 86.013260][ T5547] bridge0: left promiscuous mode [ 86.974743][ T8] cfg80211: failed to load regulatory.db [ 87.231838][ T5611] IPv4: Oversized IP packet from 127.202.26.0 [ 87.296724][ T5611] __nla_validate_parse: 9 callbacks suppressed [ 87.296745][ T5611] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.565269][ T5617] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 87.602592][ T5617] netlink: 'syz-executor.4': attribute type 18 has an invalid length. [ 87.696743][ T5617] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.705924][ T5617] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.714838][ T5617] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.723633][ T5617] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.766416][ T5617] vxlan0: entered promiscuous mode [ 88.167202][ T5648] veth1: entered promiscuous mode [ 88.201969][ T5648] vlan2: entered promiscuous mode [ 88.217621][ T5648] vlan2: entered allmulticast mode [ 88.226399][ T5660] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. [ 88.228186][ T5648] veth1: entered allmulticast mode [ 88.259505][ T5658] IPv4: Oversized IP packet from 127.202.26.0 [ 88.309099][ T5648] veth1: left allmulticast mode [ 88.316135][ T5648] veth1: left promiscuous mode [ 88.377989][ T5658] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 88.762860][ T5683] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.770667][ T5683] bridge0: port 1(bridge_slave_0) entered forwarding state [ 89.254397][ T5705] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.498279][ T5711] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.4'. [ 89.525779][ T5719] IPv4: Oversized IP packet from 127.202.26.0 [ 89.554832][ T5708] syzkaller0: entered promiscuous mode [ 89.661296][ T5708] syzkaller0: entered allmulticast mode [ 89.679712][ T5719] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.938732][ T5725] veth1: entered promiscuous mode [ 89.962780][ T5725] vlan2: entered promiscuous mode [ 89.977127][ T5725] vlan2: entered allmulticast mode [ 89.988440][ T5725] veth1: entered allmulticast mode [ 90.003717][ T5725] veth1: left allmulticast mode [ 90.017562][ T5725] veth1: left promiscuous mode [ 91.385820][ T5757] geneve1: mtu less than device minimum [ 91.556622][ T5762] xt_TCPMSS: Only works on TCP SYN packets [ 91.633563][ T5768] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 91.692683][ T5768] : entered promiscuous mode [ 91.803626][ T5777] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 91.850319][ T5777] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.033866][ T5779] bridge0: entered promiscuous mode [ 92.058706][ T5779] vlan2: entered promiscuous mode [ 92.081212][ T5779] vlan2: entered allmulticast mode [ 92.122382][ T5779] bridge0: entered allmulticast mode [ 92.151761][ T5779] bridge0: left allmulticast mode [ 92.185715][ T5779] bridge0: left promiscuous mode [ 92.467446][ T5794] syzkaller0: entered promiscuous mode [ 92.495103][ T5794] syzkaller0: entered allmulticast mode [ 92.522076][ T5802] IPv4: Oversized IP packet from 127.202.26.0 [ 92.527629][ T5799] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.564173][ T5803] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.785967][ T5811] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 92.818353][ T5811] : entered promiscuous mode [ 94.531217][ T5830] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 94.547081][ T5832] IPv4: Oversized IP packet from 127.202.26.0 [ 94.766003][ T5847] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 94.779444][ T5847] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 94.788477][ T5847] nbd: illegal input index 19464200 [ 95.054468][ T5862] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 95.074429][ T5862] netlink: 666 bytes leftover after parsing attributes in process `syz-executor.2'. [ 96.057912][ T5892] IPv4: Oversized IP packet from 127.202.26.0 [ 96.122585][ T5879] syz-executor.2: vmalloc error: size 268439552, failed to allocated page array size 524296, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 96.161504][ T5879] CPU: 1 PID: 5879 Comm: syz-executor.2 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 96.171956][ T5879] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 96.182043][ T5879] Call Trace: [ 96.185344][ T5879] [ 96.188291][ T5879] dump_stack_lvl+0x241/0x360 [ 96.192996][ T5879] ? __pfx_dump_stack_lvl+0x10/0x10 [ 96.198200][ T5879] ? __pfx__printk+0x10/0x10 [ 96.202795][ T5879] ? __rcu_read_unlock+0xa1/0x110 [ 96.207829][ T5879] warn_alloc+0x278/0x410 [ 96.212174][ T5879] ? __pfx_warn_alloc+0x10/0x10 [ 96.217053][ T5879] ? xskq_create+0xb6/0x170 [ 96.221561][ T5879] ? __get_vm_area_node+0x23d/0x270 [ 96.226767][ T5879] __vmalloc_node_range_noprof+0x69f/0x1460 [ 96.232691][ T5879] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 96.239025][ T5879] ? __kasan_kmalloc+0x98/0xb0 [ 96.243802][ T5879] ? xskq_create+0x54/0x170 [ 96.248310][ T5879] vmalloc_user_noprof+0x74/0x80 [ 96.253250][ T5879] ? xskq_create+0xb6/0x170 [ 96.257752][ T5879] xskq_create+0xb6/0x170 [ 96.262085][ T5879] xsk_init_queue+0xa1/0x100 [ 96.266676][ T5879] xsk_setsockopt+0x598/0x950 [ 96.271366][ T5879] ? __pfx_xsk_setsockopt+0x10/0x10 [ 96.276572][ T5879] ? __pfx_lock_acquire+0x10/0x10 [ 96.281596][ T5879] ? aa_sock_opt_perm+0x79/0x120 [ 96.286544][ T5879] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 96.292086][ T5879] ? security_socket_setsockopt+0x87/0xb0 [ 96.297812][ T5879] ? __pfx_xsk_setsockopt+0x10/0x10 [ 96.303040][ T5879] do_sock_setsockopt+0x3af/0x720 [ 96.308083][ T5879] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 96.313635][ T5879] ? __fget_files+0x29/0x470 [ 96.318230][ T5879] ? __fget_files+0x3f6/0x470 [ 96.322938][ T5879] __sys_setsockopt+0x1ae/0x250 [ 96.327810][ T5879] __x64_sys_setsockopt+0xb5/0xd0 [ 96.332867][ T5879] do_syscall_64+0xf3/0x230 [ 96.337382][ T5879] ? clear_bhb_loop+0x35/0x90 [ 96.342082][ T5879] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.347984][ T5879] RIP: 0033:0x7fe28127cf69 [ 96.352407][ T5879] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 96.372023][ T5879] RSP: 002b:00007fe281fe20c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 96.380466][ T5879] RAX: ffffffffffffffda RBX: 00007fe2813b4120 RCX: 00007fe28127cf69 [ 96.388464][ T5879] RDX: 0000000000000003 RSI: 000000000000011b RDI: 0000000000000006 [ 96.396440][ T5879] RBP: 00007fe2812da6fe R08: 0000000000000004 R09: 0000000000000000 [ 96.404410][ T5879] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000000 [ 96.412375][ T5879] R13: 000000000000006e R14: 00007fe2813b4120 R15: 00007ffed3afb758 [ 96.420373][ T5879] [ 96.430805][ T5879] Mem-Info: [ 96.438513][ T5879] active_anon:13934 inactive_anon:0 isolated_anon:0 [ 96.438513][ T5879] active_file:0 inactive_file:47861 isolated_file:0 [ 96.438513][ T5879] unevictable:768 dirty:1410 writeback:0 [ 96.438513][ T5879] slab_reclaimable:9835 slab_unreclaimable:94820 [ 96.438513][ T5879] mapped:19020 shmem:1531 pagetables:670 [ 96.438513][ T5879] sec_pagetables:0 bounce:0 [ 96.438513][ T5879] kernel_misc_reclaimable:0 [ 96.438513][ T5879] free:1382916 free_pcp:979 free_cma:0 [ 96.540510][ T5879] Node 0 active_anon:55636kB inactive_anon:0kB active_file:0kB inactive_file:185972kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:76080kB dirty:236kB writeback:0kB shmem:4588kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10000kB pagetables:2680kB sec_pagetables:0kB all_unreclaimable? no [ 96.576365][ T5879] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 96.667015][ T5879] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 96.696894][ T5879] lowmem_reserve[]: 0 2571 2571 0 0 [ 96.702671][ T5879] Node 0 DMA32 free:1573852kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:55896kB inactive_anon:0kB active_file:0kB inactive_file:185664kB unevictable:1536kB writepending:236kB present:3129332kB managed:2659876kB mlocked:0kB bounce:0kB free_pcp:876kB local_pcp:820kB free_cma:0kB [ 96.780731][ T5879] lowmem_reserve[]: 0 0 0 0 0 [ 96.785544][ T5879] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:308kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 96.834014][ T5879] lowmem_reserve[]: 0 0 0 0 0 [ 96.839547][ T5879] Node 1 Normal free:3951672kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 96.902123][ T5879] lowmem_reserve[]: 0 0 0 0 0 [ 96.914996][ T5879] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 96.952573][ T5923] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.965719][ T5879] Node 0 DMA32: 54*4kB (ME) 104*8kB (ME) 55*16kB (ME) 56*32kB (UME) 27*64kB (ME) 38*128kB (UM) 34*256kB (UME) 7*512kB (UE) 18*1024kB (UM) 6*2048kB (UM) 368*4096kB (UME) = 1560648kB [ 97.019711][ T5879] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 97.058970][ T5879] Node 1 Normal: 6*4kB (UM) 8*8kB (UM) 8*16kB (UM) 9*32kB (UM) 5*64kB (U) 4*128kB (U) 1*256kB (M) 1*512kB (M) 1*1024kB (U) 2*2048kB (U) 963*4096kB (M) = 3951672kB [ 97.060221][ T5925] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.087108][ T5879] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 97.130349][ T5879] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 97.157926][ T5879] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 97.169218][ T5923] syzkaller0: entered promiscuous mode [ 97.175044][ T5923] syzkaller0: entered allmulticast mode [ 97.177379][ T5879] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 97.191818][ T5879] 48019 total pagecache pages [ 97.222455][ T5879] 0 pages in swap cache [ 97.226716][ T5879] Free swap = 124996kB [ 97.236629][ T5879] Total swap = 124996kB [ 97.256993][ T5879] 2097051 pages RAM [ 97.313406][ T5879] 0 pages HighMem/MovableOnly [ 97.318137][ T5879] 400872 pages reserved [ 97.330797][ T5879] 0 pages cma reserved [ 99.531573][ T5990] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.769431][ T6003] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 100.281636][ T6031] warning: `syz-executor.0' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 101.057266][ T6062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.085113][ T6062] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.203793][ T6074] netlink: 'syz-executor.3': attribute type 32 has an invalid length. [ 101.401327][ T6085] x_tables: unsorted entry at hook 2 [ 101.441638][ T6085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 101.859469][ T6110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.882652][ T6110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.061468][ T6121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 102.106364][ T6124] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.143246][ T6127] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 102.188996][ T6127] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.239264][ T6131] ip6gretap0: entered promiscuous mode [ 102.302111][ T6131] batadv_slave_0: entered promiscuous mode [ 103.995668][ T6228] pim6reg: entered allmulticast mode [ 104.051189][ T6224] pim6reg: left allmulticast mode [ 104.406938][ T6262] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 104.606132][ T6271] __nla_validate_parse: 8 callbacks suppressed [ 104.606153][ T6271] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.002316][ T6286] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.071477][ T6292] xt_policy: too many policy elements [ 105.368171][ T6315] IPv4: Oversized IP packet from 127.202.26.0 [ 105.376787][ T6314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.389706][ T6314] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 105.849898][ T6335] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.884123][ T6335] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.055481][ T6341] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.137968][ T6346] netlink: 210620 bytes leftover after parsing attributes in process `syz-executor.0'. [ 106.160877][ T6346] openvswitch: netlink: ufid size 2296 bytes exceeds the range (1, 16) [ 106.254975][ T6348] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.299913][ T6348] netlink: 9412 bytes leftover after parsing attributes in process `syz-executor.2'. [ 107.927550][ T6351] pim6reg: entered allmulticast mode [ 107.936596][ T6352] pim6reg: left allmulticast mode [ 110.709358][ T6438] __nla_validate_parse: 6 callbacks suppressed [ 110.709376][ T6438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.759875][ T6436] veth1: entered promiscuous mode [ 110.769858][ T6436] vlan2: entered promiscuous mode [ 110.775423][ T6436] vlan2: entered allmulticast mode [ 110.790729][ T6436] veth1: entered allmulticast mode [ 110.801201][ T6436] veth1: left allmulticast mode [ 110.817344][ T6436] veth1: left promiscuous mode [ 111.013500][ T6451] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.031785][ T6454] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 111.058161][ T6451] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.133390][ T6456] ip6gre0: entered promiscuous mode [ 111.140384][ T6456] vlan3: entered promiscuous mode [ 111.146903][ T6456] vlan3: entered allmulticast mode [ 111.153326][ T6456] ip6gre0: entered allmulticast mode [ 111.161378][ T6456] ip6gre0: left allmulticast mode [ 111.166646][ T6456] ip6gre0: left promiscuous mode [ 112.332989][ T6503] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.351680][ T6503] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 113.230205][ T6521] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 113.261585][ T6521] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 114.743188][ T6539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.962977][ T6538] netlink: 276 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.507844][ T6539] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 116.001228][ T6557] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.032579][ T6557] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.034550][ T6527] syz-executor.4: vmalloc error: size 268439552, failed to allocated page array size 524296, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz4,mems_allowed=0-1 [ 116.117388][ T6527] CPU: 1 PID: 6527 Comm: syz-executor.4 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 116.127891][ T6527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 116.137976][ T6527] Call Trace: [ 116.141283][ T6527] [ 116.144237][ T6527] dump_stack_lvl+0x241/0x360 [ 116.148953][ T6527] ? __pfx_dump_stack_lvl+0x10/0x10 [ 116.154186][ T6527] ? __pfx__printk+0x10/0x10 [ 116.158816][ T6527] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 116.165270][ T6527] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 116.171810][ T6527] warn_alloc+0x278/0x410 [ 116.176215][ T6527] ? __pfx_warn_alloc+0x10/0x10 [ 116.181107][ T6527] ? xskq_create+0xb6/0x170 [ 116.185620][ T6527] ? __get_vm_area_node+0x23d/0x270 [ 116.190831][ T6527] __vmalloc_node_range_noprof+0x69f/0x1460 [ 116.196792][ T6527] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 116.203137][ T6527] ? __kasan_kmalloc+0x98/0xb0 [ 116.207916][ T6527] ? xskq_create+0x54/0x170 [ 116.212432][ T6527] vmalloc_user_noprof+0x74/0x80 [ 116.217404][ T6527] ? xskq_create+0xb6/0x170 [ 116.221931][ T6527] xskq_create+0xb6/0x170 [ 116.226276][ T6527] xsk_init_queue+0xa1/0x100 [ 116.230874][ T6527] xsk_setsockopt+0x598/0x950 [ 116.235569][ T6527] ? __pfx_xsk_setsockopt+0x10/0x10 [ 116.240784][ T6527] ? __pfx_lock_acquire+0x10/0x10 [ 116.245812][ T6527] ? aa_sock_opt_perm+0x79/0x120 [ 116.250854][ T6527] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 116.256420][ T6527] ? security_socket_setsockopt+0x87/0xb0 [ 116.262158][ T6527] ? __pfx_xsk_setsockopt+0x10/0x10 [ 116.267380][ T6527] do_sock_setsockopt+0x3af/0x720 [ 116.272451][ T6527] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 116.278011][ T6527] ? __fget_files+0x29/0x470 [ 116.282619][ T6527] ? __fget_files+0x3f6/0x470 [ 116.287325][ T6527] __sys_setsockopt+0x1ae/0x250 [ 116.292208][ T6527] __x64_sys_setsockopt+0xb5/0xd0 [ 116.297251][ T6527] do_syscall_64+0xf3/0x230 [ 116.301764][ T6527] ? clear_bhb_loop+0x35/0x90 [ 116.306447][ T6527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.312367][ T6527] RIP: 0033:0x7fb526c7cf69 [ 116.316793][ T6527] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 116.336415][ T6527] RSP: 002b:00007fb527ab90c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 116.344842][ T6527] RAX: ffffffffffffffda RBX: 00007fb526db4050 RCX: 00007fb526c7cf69 [ 116.352829][ T6527] RDX: 0000000000000003 RSI: 000000000000011b RDI: 0000000000000006 [ 116.360818][ T6527] RBP: 00007fb526cda6fe R08: 0000000000000004 R09: 0000000000000000 [ 116.368792][ T6527] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000000 [ 116.376768][ T6527] R13: 000000000000006e R14: 00007fb526db4050 R15: 00007ffd25974218 [ 116.384761][ T6527] [ 116.544402][ T6568] veth1: entered promiscuous mode [ 116.557077][ T6568] vlan2: entered promiscuous mode [ 116.571369][ T6568] vlan2: entered allmulticast mode [ 116.580358][ T6527] Mem-Info: [ 116.586688][ T6568] veth1: entered allmulticast mode [ 116.597331][ T6527] active_anon:14067 inactive_anon:0 isolated_anon:0 [ 116.597331][ T6527] active_file:0 inactive_file:46559 isolated_file:0 [ 116.597331][ T6527] unevictable:768 dirty:44 writeback:0 [ 116.597331][ T6527] slab_reclaimable:9838 slab_unreclaimable:96125 [ 116.597331][ T6527] mapped:19119 shmem:1622 pagetables:698 [ 116.597331][ T6527] sec_pagetables:0 bounce:0 [ 116.597331][ T6527] kernel_misc_reclaimable:0 [ 116.597331][ T6527] free:1380857 free_pcp:489 free_cma:0 [ 116.653562][ T6568] veth1: left allmulticast mode [ 116.661065][ T6568] veth1: left promiscuous mode [ 116.728903][ T6527] Node 0 active_anon:56168kB inactive_anon:0kB active_file:0kB inactive_file:186164kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:76476kB dirty:172kB writeback:0kB shmem:4952kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10260kB pagetables:2792kB sec_pagetables:0kB all_unreclaimable? no [ 116.763981][ T6527] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 116.794347][ T6527] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 116.821966][ T6527] lowmem_reserve[]: 0 2571 2571 0 0 [ 116.827255][ T6527] Node 0 DMA32 free:1557940kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:56028kB inactive_anon:0kB active_file:0kB inactive_file:185856kB unevictable:1536kB writepending:172kB present:3129332kB managed:2659876kB mlocked:0kB bounce:0kB free_pcp:1304kB local_pcp:404kB free_cma:0kB [ 116.857302][ T6527] lowmem_reserve[]: 0 0 0 0 0 [ 116.864040][ T6527] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:308kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:0kB free_cma:0kB [ 116.866386][ T6578] veth1: entered promiscuous mode [ 116.890985][ T6527] lowmem_reserve[]: 0 0 0 0 0 [ 116.900805][ T6527] Node 1 Normal free:3951672kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 116.929711][ T6527] lowmem_reserve[]: 0 0 0 0 0 [ 116.934593][ T6527] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 116.947423][ T6527] Node 0 DMA32: 44*4kB (ME) 74*8kB (UME) 79*16kB (UME) 78*32kB (UME) 31*64kB (UME) 105*128kB (UME) 21*256kB (UME) 6*512kB (UME) 12*1024kB (UME) 11*2048kB (UME) 365*4096kB (UM) = 1558256kB [ 116.968312][ T6527] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 116.980052][ T6527] Node 1 Normal: 6*4kB (UM) 8*8kB (UM) 8*16kB (UM) 9*32kB (UM) 5*64kB (U) 4*128kB (U) 1*256kB (M) 1*512kB (M) 1*1024kB (U) 2*2048kB (U) 963*4096kB (M) = 3951672kB [ 116.996754][ T6527] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 117.006469][ T6527] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 117.015889][ T6527] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 117.025559][ T6527] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 117.035020][ T6527] 48165 total pagecache pages [ 117.039710][ T6527] 0 pages in swap cache [ 117.043992][ T6527] Free swap = 124996kB [ 117.048173][ T6527] Total swap = 124996kB [ 117.052546][ T6527] 2097051 pages RAM [ 117.056427][ T6527] 0 pages HighMem/MovableOnly [ 117.061773][ T6527] 400872 pages reserved [ 117.067851][ T6527] 0 pages cma reserved [ 117.424758][ T6578] vlan2: entered promiscuous mode [ 117.430113][ T6578] vlan2: entered allmulticast mode [ 117.752391][ T6578] veth1: entered allmulticast mode [ 117.780296][ T6578] veth1: left allmulticast mode [ 117.807064][ T6578] veth1: left promiscuous mode [ 118.304848][ T6606] veth1: entered promiscuous mode [ 118.320392][ T6606] vlan2: entered promiscuous mode [ 118.335628][ T6606] vlan2: entered allmulticast mode [ 118.352974][ T6606] veth1: entered allmulticast mode [ 118.534323][ T6606] veth1: left allmulticast mode [ 118.563467][ T6606] veth1: left promiscuous mode [ 119.835859][ T6631] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.877400][ T6631] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 120.366277][ T6650] veth1: entered promiscuous mode [ 120.389476][ T6650] vlan2: entered promiscuous mode [ 120.409895][ T6650] vlan2: entered allmulticast mode [ 120.429130][ T6650] veth1: entered allmulticast mode [ 120.475557][ T6650] veth1: left allmulticast mode [ 120.485255][ T6650] veth1: left promiscuous mode [ 121.591509][ T6676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 121.651804][ T6671] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.686641][ T6679] dvmrp1: entered allmulticast mode [ 121.695006][ T6671] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 121.717412][ T6677] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.735500][ T6677] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 121.981451][ T6689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.690441][ T6704] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 124.217532][ T6720] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.588054][ T6720] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.743215][ T6725] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 127.310227][ T6802] __nla_validate_parse: 4 callbacks suppressed [ 127.310249][ T6802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 129.454645][ T6857] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.852312][ T6884] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 129.880794][ T6884] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 131.380830][ T6960] syzkaller0: entered allmulticast mode [ 131.429265][ T6960] trusted_key: syz-executor.0 sent an empty control message without MSG_MORE. [ 132.089532][ T6998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.269913][ T7002] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.305451][ T7004] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 132.336444][ T7002] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.651063][ T7025] netlink: 'syz-executor.1': attribute type 30 has an invalid length. [ 133.056356][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.066283][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.138373][ T7051] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 133.162412][ T7049] net veth1_virt_wifi ÿÿÿÿÿÿÿ: renamed from virt_wifi0 [ 133.486751][ T7067] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 133.700919][ T7081] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.827698][ T7082] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 133.862080][ T7082] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (511) [ 133.875719][ T7082] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 [ 134.016947][ T7091] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 134.117839][ T7095] tipc: Started in network mode [ 134.125493][ T7095] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 134.141718][ T7095] tipc: New replicast peer: fe80:0000:0000:0000:0000:0000:0000:00bb [ 134.168349][ T7095] tipc: Enabled bearer , priority 10 [ 134.324735][ T7097] net veth1_virt_wifi ÿÿÿÿÿÿÿ: renamed from virt_wifi0 [ 134.874069][ T7136] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 135.112435][ T7143] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 135.163867][ T5165] tipc: Node number set to 1 [ 135.197212][ T7142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 135.418298][ T7151] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.647556][ T7177] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.870932][ T7189] netlink: 136 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.925665][ T7195] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.956913][ T7194] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.388233][ T7217] __nla_validate_parse: 3 callbacks suppressed [ 137.388256][ T7217] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.431868][ T7217] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.437000][ T7223] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 137.465949][ T7223] netlink: 212848 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.515377][ T7223] Cannot find add_set index 0 as target [ 137.725744][ T7237] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 137.743946][ T7233] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.783500][ T7233] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.854687][ T7237] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.888845][ T7237] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.993675][ T7240] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 138.002172][ T7240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.014307][ T7246] net veth1_virt_wifi ÿÿÿÿÿÿÿ: renamed from virt_wifi0 [ 138.029926][ T7244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 138.216931][ T7253] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 138.295628][ T7257] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.437873][ T7263] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.463542][ T7263] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 138.480719][ T7265] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 138.622788][ T7268] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 138.643122][ T7268] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 139.527334][ T7294] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 139.742902][ T7282] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.752574][ T7282] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.937234][ T7289] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 141.290952][ T7337] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 141.404436][ T7339] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 142.159574][ T7370] team0: Port device team_slave_0 removed [ 142.177840][ T7370] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 142.589008][ T7407] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 143.236457][ T7428] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 143.273459][ T7428] __nla_validate_parse: 17 callbacks suppressed [ 143.273478][ T7428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.357642][ T7432] batadv_slave_1: entered promiscuous mode [ 143.381852][ T7431] batadv_slave_1: left promiscuous mode [ 143.870754][ T7455] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.4'. [ 143.894521][ T7449] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 143.962927][ T7449] vlan3: entered promiscuous mode [ 143.973868][ T7449] dummy0: entered promiscuous mode [ 143.995573][ T7449] dummy0: left promiscuous mode [ 144.043345][ T7460] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 144.092154][ T7462] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 144.115791][ T7460] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 144.146295][ T7462] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.182839][ T7465] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 144.351156][ T7469] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.390880][ T7469] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.400414][ T7477] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 144.718909][ T7500] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 144.773241][ T7505] bond0: left promiscuous mode [ 144.778176][ T7505] bond_slave_0: left promiscuous mode [ 144.792618][ T7505] bond_slave_1: left promiscuous mode [ 144.817291][ T7505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.837819][ T7505] team0: Port device bond0 added [ 144.856672][ T7506] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 144.896939][ T7506] vlan3: entered promiscuous mode [ 144.906915][ T7506] dummy0: entered promiscuous mode [ 144.916159][ T7506] dummy0: left promiscuous mode [ 144.977151][ T7505] team0: Port device team_slave_0 removed [ 144.990511][ T7505] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 145.235307][ T7523] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.255141][ T7523] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.656347][ T7550] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 146.410270][ T7591] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 146.432626][ T7591] netem: change failed [ 146.612398][ T7602] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.621557][ T7602] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.630285][ T7602] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.639096][ T7602] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 146.651647][ T7602] vxlan0: entered promiscuous mode [ 147.875517][ T7673] pimreg: entered allmulticast mode [ 148.052069][ T7684] pimreg: left allmulticast mode [ 148.146062][ T7679] veth1: entered promiscuous mode [ 148.170943][ T7679] vlan3: entered promiscuous mode [ 148.193405][ T7679] vlan3: entered allmulticast mode [ 148.214038][ T7679] veth1: entered allmulticast mode [ 148.251813][ T7679] veth1: left allmulticast mode [ 148.257022][ T7679] veth1: left promiscuous mode [ 148.511386][ T7696] __nla_validate_parse: 13 callbacks suppressed [ 148.511406][ T7696] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.573353][ T7696] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 148.596391][ T7696] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 148.623596][ T7696] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 148.663426][ T7696] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 148.767970][ T7705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 148.826523][ T7696] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.855120][ T7704] veth1: entered promiscuous mode [ 148.861543][ T7704] vlan2: entered promiscuous mode [ 148.866802][ T7704] vlan2: entered allmulticast mode [ 148.884746][ T7704] veth1: entered allmulticast mode [ 148.910211][ T7704] veth1: left allmulticast mode [ 148.928866][ T7704] veth1: left promiscuous mode [ 149.113108][ T7718] ip6tnl0: mtu less than device minimum [ 149.213492][ T7729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.286468][ T7722] veth1: entered promiscuous mode [ 149.311528][ T7722] vlan3: entered promiscuous mode [ 149.331808][ T7722] vlan3: entered allmulticast mode [ 149.346402][ T7722] veth1: entered allmulticast mode [ 149.354331][ T7722] veth1: left allmulticast mode [ 149.359809][ T7722] veth1: left promiscuous mode [ 149.763902][ T7752] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.820405][ T7753] veth1: entered promiscuous mode [ 149.826491][ T7753] vlan3: entered promiscuous mode [ 149.834568][ T7753] vlan3: entered allmulticast mode [ 149.841315][ T7753] veth1: entered allmulticast mode [ 149.863305][ T7753] veth1: left allmulticast mode [ 149.868474][ T7753] veth1: left promiscuous mode [ 150.187156][ T7756] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.255113][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 150.261849][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 150.268492][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 150.275071][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 150.281773][ C1] vxcan0: j1939_xtp_rx_dat: no tx connection found [ 150.288316][ C1] vxcan0: j1939_xtp_rx_dat: no rx connection found [ 150.295038][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.303027][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.311113][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.319032][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.327139][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.335143][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.343226][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.351248][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.359323][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.367315][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.375503][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.383505][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.391615][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.399536][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.407704][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.415712][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.423849][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.431860][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.439897][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.447910][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.456027][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.464040][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.472167][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.480281][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.488416][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.496457][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.504562][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.512893][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.521001][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.528943][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.537080][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.545085][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.553201][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.561216][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.569260][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.577236][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.585266][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.593201][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.601264][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.609190][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.617226][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.625172][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.633222][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.641215][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.649245][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no tx connection found [ 150.657196][ C1] vxcan0 (unregistering): j1939_xtp_rx_dat: no rx connection found [ 150.980308][ T7785] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 151.079121][ T7792] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 151.147958][ T7792] team0: Failed to send options change via netlink (err -105) [ 151.185155][ T7792] team0: Port device netdevsim0 added [ 151.405373][ T7797] veth1: entered promiscuous mode [ 151.414758][ T7797] vlan3: entered promiscuous mode [ 151.420430][ T7797] vlan3: entered allmulticast mode [ 151.429273][ T7797] veth1: entered allmulticast mode [ 151.446219][ T7797] veth1: left allmulticast mode [ 151.464137][ T7797] veth1: left promiscuous mode [ 151.610066][ T7802] veth1: entered promiscuous mode [ 151.625049][ T7802] vlan2: entered promiscuous mode [ 151.639114][ T7802] vlan2: entered allmulticast mode [ 151.653533][ T7802] veth1: entered allmulticast mode [ 151.678587][ T7802] veth1: left allmulticast mode [ 151.702077][ T7802] veth1: left promiscuous mode [ 152.334012][ T7837] sctp: [Deprecated]: syz-executor.1 (pid 7837) Use of int in max_burst socket option. [ 152.334012][ T7837] Use struct sctp_assoc_value instead [ 152.743901][ T7851] veth1: entered promiscuous mode [ 152.766825][ T7851] vlan2: entered promiscuous mode [ 152.775933][ T7851] vlan2: entered allmulticast mode [ 152.796689][ T7851] veth1: entered allmulticast mode [ 152.823139][ T7851] veth1: left allmulticast mode [ 152.842202][ T7851] veth1: left promiscuous mode [ 153.906806][ T7926] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 153.941649][ T7926] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.328855][ T7949] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 154.350733][ T7949] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.375302][ T7949] caif0: entered promiscuous mode [ 154.389375][ T7949] caif0: entered allmulticast mode [ 154.401873][ T7949] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 154.697068][ T7971] dummy0: entered promiscuous mode [ 154.734743][ T7971] batman_adv: batadv0: Adding interface: macsec1 [ 154.781551][ T7971] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 154.835346][ T7971] batman_adv: batadv0: Interface activated: macsec1 [ 154.928757][ T7989] IPv6: Can't replace route, no match found [ 154.988297][ T7981] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.008423][ T7993] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.028403][ T7993] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.049120][ T7981] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 155.067748][ T7985] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.532614][ T8017] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 155.557442][ T8017] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.597117][ T8019] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.627236][ T8019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.647230][ T8023] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 155.684008][ T8023] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 155.747757][ T8027] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 157.088796][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.109629][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.639879][ T8108] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 157.748982][ T8110] veth1: entered promiscuous mode [ 157.755037][ T8110] vlan3: entered promiscuous mode [ 157.761311][ T8110] vlan3: entered allmulticast mode [ 157.767273][ T8110] veth1: entered allmulticast mode [ 157.777350][ T8110] veth1: left allmulticast mode [ 157.782974][ T8110] veth1: left promiscuous mode [ 158.276471][ T8139] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 158.291151][ T8139] team0: Port device virt_wifi0 added [ 158.528596][ T8152] veth1: entered promiscuous mode [ 158.557990][ T8152] vlan3: entered promiscuous mode [ 158.575171][ T8152] vlan3: entered allmulticast mode [ 158.582181][ T8152] veth1: entered allmulticast mode [ 158.645246][ T8152] veth1: left allmulticast mode [ 158.652507][ T8152] veth1: left promiscuous mode [ 159.036553][ T8172] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 159.151415][ T8172] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 159.318403][ T8178] __nla_validate_parse: 11 callbacks suppressed [ 159.318424][ T8178] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.481471][ T8185] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.522692][ T8185] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.565580][ T8182] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 159.736995][ T8190] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.821986][ T8190] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 159.836287][ T8194] veth1: entered promiscuous mode [ 159.885613][ T8194] vlan3: entered promiscuous mode [ 159.909819][ T8194] vlan3: entered allmulticast mode [ 159.927776][ T8194] veth1: entered allmulticast mode [ 159.966193][ T8194] veth1: left allmulticast mode [ 159.989082][ T8194] veth1: left promiscuous mode [ 160.091150][ T8193] veth1: entered promiscuous mode [ 160.111244][ T8193] vlan2: entered promiscuous mode [ 160.119582][ T8193] vlan2: entered allmulticast mode [ 160.129855][ T8193] veth1: entered allmulticast mode [ 160.159929][ T8193] veth1: left allmulticast mode [ 160.171950][ T8193] veth1: left promiscuous mode [ 160.648316][ T8225] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.690662][ T8225] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 160.776037][ T8231] lo speed is unknown, defaulting to 1000 [ 160.783584][ T8231] lo speed is unknown, defaulting to 1000 [ 160.810221][ T8231] lo speed is unknown, defaulting to 1000 [ 160.826973][ T8231] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 160.841179][ T8234] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 160.861151][ T8234] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 160.894010][ T8231] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 161.139771][ T8241] veth1: entered promiscuous mode [ 161.149828][ T8241] vlan2: entered promiscuous mode [ 161.160357][ T8241] vlan2: entered allmulticast mode [ 161.181271][ T8241] veth1: entered allmulticast mode [ 161.191204][ T8241] veth1: left allmulticast mode [ 161.209897][ T8241] veth1: left promiscuous mode [ 161.244844][ T8231] lo speed is unknown, defaulting to 1000 [ 161.274312][ T8231] lo speed is unknown, defaulting to 1000 [ 161.284669][ T8231] lo speed is unknown, defaulting to 1000 [ 161.313421][ T8231] lo speed is unknown, defaulting to 1000 [ 161.342046][ T8231] lo speed is unknown, defaulting to 1000 [ 162.362603][ T8296] veth1: entered promiscuous mode [ 162.370816][ T8296] vlan3: entered promiscuous mode [ 162.408131][ T8296] vlan3: entered allmulticast mode [ 162.419340][ T8296] veth1: entered allmulticast mode [ 162.446162][ T8296] veth1: left allmulticast mode [ 162.464497][ T8296] veth1: left promiscuous mode [ 162.521961][ T8299] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 162.557618][ T8299] gretap0: entered promiscuous mode [ 162.719132][ T8322] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.726870][ T8322] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.172677][ T8332] veth1: entered promiscuous mode [ 163.177845][ T8332] vlan3: entered promiscuous mode [ 163.214482][ T8332] vlan3: entered allmulticast mode [ 163.243227][ T8332] veth1: entered allmulticast mode [ 163.284157][ T8332] veth1: left allmulticast mode [ 163.295174][ T8332] veth1: left promiscuous mode [ 163.486641][ T8353] veth1: entered promiscuous mode [ 163.503566][ T8353] vlan2: entered promiscuous mode [ 163.517504][ T8353] vlan2: entered allmulticast mode [ 163.540344][ T8353] veth1: entered allmulticast mode [ 163.596353][ T8353] veth1: left allmulticast mode [ 163.602716][ T8353] veth1: left promiscuous mode [ 163.692489][ T8357] gretap0: entered promiscuous mode [ 164.537163][ T8412] veth1: entered promiscuous mode [ 164.554394][ T8412] vlan3: entered promiscuous mode [ 164.567429][ T8412] vlan3: entered allmulticast mode [ 164.583797][ T8412] veth1: entered allmulticast mode [ 164.609763][ T8412] veth1: left allmulticast mode [ 164.628504][ T8412] veth1: left promiscuous mode [ 164.697829][ T8415] __nla_validate_parse: 6 callbacks suppressed [ 164.697850][ T8415] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.775769][ T8415] gretap0: entered promiscuous mode [ 165.697499][ T8455] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.732799][ T8455] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 165.785731][ T8458] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 165.842702][ T8460] veth1: entered promiscuous mode [ 165.862107][ T8460] vlan3: entered promiscuous mode [ 165.867682][ T8460] vlan3: entered allmulticast mode [ 165.874610][ T8460] veth1: entered allmulticast mode [ 165.926691][ T8460] veth1: left allmulticast mode [ 165.933070][ T8460] veth1: left promiscuous mode [ 166.058509][ T8472] lo speed is unknown, defaulting to 1000 [ 166.074196][ T8472] lo speed is unknown, defaulting to 1000 [ 166.084731][ T8472] lo speed is unknown, defaulting to 1000 [ 166.479876][ T25] lo speed is unknown, defaulting to 1000 [ 166.487957][ T8472] infiniband syz0: set active [ 166.499127][ T8472] infiniband syz0: added lo [ 166.621029][ T8472] RDS/IB: syz0: added [ 166.630473][ T8472] smc: adding ib device syz0 with port count 1 [ 166.640124][ T8472] smc: ib device syz0 port 1 has pnetid [ 166.650133][ T5166] lo speed is unknown, defaulting to 1000 [ 166.667641][ T8472] lo speed is unknown, defaulting to 1000 [ 166.728313][ T8498] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.742065][ T8498] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.905731][ T8504] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.049866][ T8508] veth1: entered promiscuous mode [ 167.070040][ T8508] vlan2: entered promiscuous mode [ 167.092952][ T8508] vlan2: entered allmulticast mode [ 167.114367][ T8508] veth1: entered allmulticast mode [ 167.148222][ T8508] veth1: left allmulticast mode [ 167.187393][ T8508] veth1: left promiscuous mode [ 167.263906][ T8472] lo speed is unknown, defaulting to 1000 [ 167.422045][ T8527] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.442936][ T8527] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.787600][ T8538] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.799290][ T8472] lo speed is unknown, defaulting to 1000 [ 168.143777][ T8472] lo speed is unknown, defaulting to 1000 [ 168.459016][ T8565] veth1: entered promiscuous mode [ 168.467739][ T8565] vlan2: entered promiscuous mode [ 168.486902][ T8565] vlan2: entered allmulticast mode [ 168.500408][ T8565] veth1: entered allmulticast mode [ 168.528505][ T8565] veth1: left allmulticast mode [ 168.538390][ T8565] veth1: left promiscuous mode [ 168.628624][ T8472] lo speed is unknown, defaulting to 1000 [ 169.262867][ T8602] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 169.326106][ T8612] veth1: entered promiscuous mode [ 169.370975][ T8612] vlan3: entered promiscuous mode [ 169.385964][ T8612] vlan3: entered allmulticast mode [ 169.410403][ T8612] veth1: entered allmulticast mode [ 169.429822][ T8612] veth1: left allmulticast mode [ 169.436482][ T8612] veth1: left promiscuous mode [ 169.480462][ T25] lo speed is unknown, defaulting to 1000 [ 169.921993][ T8636] __nla_validate_parse: 4 callbacks suppressed [ 169.922012][ T8636] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.943164][ T8637] nbd: couldn't find device at index -1 [ 170.137314][ T8655] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.240261][ T8660] veth1: entered promiscuous mode [ 170.256493][ T8660] vlan3: entered promiscuous mode [ 170.275324][ T8660] vlan3: entered allmulticast mode [ 170.291666][ T8660] veth1: entered allmulticast mode [ 170.315771][ T8660] veth1: left allmulticast mode [ 170.322265][ T8660] veth1: left promiscuous mode [ 170.534657][ T8676] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 170.824611][ T8684] syzkaller0: entered promiscuous mode [ 170.855237][ T8684] syzkaller0: entered allmulticast mode [ 170.886576][ T8687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 170.982829][ T8691] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 170.991496][ T8691] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.006266][ T8691] team0: Port device ÿÿÿÿÿÿÿ added [ 171.269541][ T8700] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 171.288870][ T8700] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 171.828846][ T8727] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.896065][ T8734] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 171.925217][ T8734] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.546417][ T8765] team0: Port device wlan1 added [ 172.604322][ T8771] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 172.699733][ T8775] Bluetooth: MGMT ver 1.22 [ 172.872984][ T8779] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 172.913606][ T8779] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 172.966332][ T8779] batman_adv: batadv1: Adding interface: netdevsim0 [ 172.976474][ T8779] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.039546][ T8779] batman_adv: batadv1: Interface activated: netdevsim0 [ 173.255282][ T8799] team0: Port device wlan1 added [ 173.278296][ T8801] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 173.291898][ T8801] bridge0: port 3(team0) entered blocking state [ 173.298672][ T8801] bridge0: port 3(team0) entered disabled state [ 173.305619][ T8801] team0: entered allmulticast mode [ 173.311169][ T8801] team_slave_1: entered allmulticast mode [ 173.317209][ T8801] net veth1_virt_wifi ÿÿÿÿÿÿÿ: entered allmulticast mode [ 173.324982][ T8801] mac80211_hwsim hwsim8 wlan1: entered allmulticast mode [ 173.338786][ T8801] team0: entered promiscuous mode [ 173.346801][ T8801] team_slave_1: entered promiscuous mode [ 173.361074][ T8801] net veth1_virt_wifi ÿÿÿÿÿÿÿ: entered promiscuous mode [ 173.368556][ T8801] mac80211_hwsim hwsim8 wlan1: entered promiscuous mode [ 173.379139][ T8801] bridge0: port 3(team0) entered blocking state [ 173.385640][ T8801] bridge0: port 3(team0) entered forwarding state [ 174.100808][ T29] audit: type=1107 audit(1717631834.190:9): pid=8837 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='§' [ 174.198095][ T8847] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 174.240064][ T8847] netlink: 55 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.306796][ T8847] team0: Port device ÿÿÿÿÿÿÿ added [ 174.407312][ T8853] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 174.441516][ T8850] batman_adv: batadv1: Adding interface: netdevsim0 [ 174.448272][ T8850] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.526518][ T8850] batman_adv: batadv1: Interface activated: netdevsim0 [ 174.763122][ T8873] bond0: (slave bond_slave_1): Releasing backup interface [ 174.840785][ T8876] bridge0: port 4(hsr0) entered blocking state [ 174.847637][ T8876] bridge0: port 4(hsr0) entered disabled state [ 174.854638][ T8876] hsr0: entered allmulticast mode [ 174.860024][ T8876] hsr_slave_0: entered allmulticast mode [ 174.866180][ T8876] hsr_slave_1: entered allmulticast mode [ 174.875961][ T8876] hsr0: entered promiscuous mode [ 174.888064][ T8876] bridge0: port 4(hsr0) entered blocking state [ 174.894857][ T8876] bridge0: port 4(hsr0) entered forwarding state [ 175.048450][ T8885] team0: Port device virt_wifi0 removed [ 175.302210][ T8899] __nla_validate_parse: 1 callbacks suppressed [ 175.302230][ T8899] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.331021][ T8899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.351873][ T8899] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.506152][ T8908] bond0: (slave bond_slave_1): Releasing backup interface [ 175.750406][ T8925] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.773787][ T8925] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 175.794756][ T8925] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.811029][ T8929] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.864696][ T8929] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 175.934633][ T8929] batman_adv: batadv1: Adding interface: netdevsim0 [ 175.951993][ T8929] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.987151][ T8929] batman_adv: batadv1: Interface activated: netdevsim0 [ 176.098234][ T8943] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.128443][ T8943] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 176.147422][ T8943] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 176.155046][ T8943] batman_adv: batadv1: Removing interface: netdevsim0 [ 176.179764][ T8943] batman_adv: batadv2: Adding interface: netdevsim0 [ 176.194308][ T8943] batman_adv: batadv2: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.229458][ T8943] batman_adv: batadv2: Interface activated: netdevsim0 [ 176.289272][ T8950] bond0: (slave wlan1): Releasing backup interface [ 176.476424][ T8953] bond0: (slave bond_slave_1): Releasing backup interface [ 176.574969][ T8966] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 176.592112][ T8966] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 176.631754][ T8966] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 176.711033][ T8966] bond0: (slave batadv_slave_0): Enslaving as an active interface with an up link [ 176.783127][ T8973] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 176.814558][ T8973] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 177.158244][ T8992] team0: Port device wlan1 added [ 177.201959][ T8995] ipvlan2: entered promiscuous mode [ 177.218116][ T8995] ipvlan2: entered allmulticast mode [ 177.231273][ T8995] mac80211_hwsim hwsim10 wlan0: entered allmulticast mode [ 177.572112][ T9012] bridge0: entered promiscuous mode [ 177.592816][ T9012] bridge0: left promiscuous mode [ 178.803763][ T9068] netlink: 'syz-executor.4': attribute type 274 has an invalid length. [ 178.823174][ T9068] netlink: 134308 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.858936][ T9068] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 178.877808][ T9068] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 179.285903][ T9088] team0: Port device wlan1 added [ 179.605690][ T9102] ip6gre1: entered allmulticast mode [ 179.796552][ T9109] vlan2: entered promiscuous mode [ 179.803172][ T9109] syz_tun: entered promiscuous mode [ 179.844483][ T9109] team0: Port device vlan2 added [ 179.931816][ T5117] Bluetooth: hci4: command tx timeout [ 181.660212][ T9173] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 181.712597][ T9173] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 181.736270][ T9172] bridge0: port 4(hsr0) entered disabled state [ 181.742843][ T9172] bridge0: port 3(team0) entered disabled state [ 181.749295][ T9172] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.757017][ T9172] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.887379][ T9184] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 181.900781][ T5163] IPVS: starting estimator thread 0... [ 181.906376][ T9177] bridge0: port 4(hsr0) entered disabled state [ 181.923487][ T9177] team0: left allmulticast mode [ 181.928749][ T9177] team_slave_1: left allmulticast mode [ 181.935133][ T9177] net veth1_virt_wifi ÿÿÿÿÿÿÿ: left allmulticast mode [ 181.945255][ T9177] mac80211_hwsim hwsim8 wlan1: left allmulticast mode [ 181.952644][ T9177] team0: left promiscuous mode [ 181.957818][ T9177] team_slave_1: left promiscuous mode [ 181.965468][ T9177] net veth1_virt_wifi ÿÿÿÿÿÿÿ: left promiscuous mode [ 181.973391][ T9177] mac80211_hwsim hwsim8 wlan1: left promiscuous mode [ 181.981946][ T9177] bridge0: port 3(team0) entered disabled state [ 181.992260][ T9177] bridge_slave_1: left allmulticast mode [ 181.998244][ T9177] bridge_slave_1: left promiscuous mode [ 182.004215][ T9187] IPVS: using max 23 ests per chain, 55200 per kthread [ 182.012112][ T9177] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.023661][ T9177] bridge_slave_0: left allmulticast mode [ 182.029533][ T9177] bridge_slave_0: left promiscuous mode [ 182.035841][ T9177] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.127302][ T9180] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 182.256681][ T9196] vlan2: entered promiscuous mode [ 182.264374][ T9196] syz_tun: entered promiscuous mode [ 182.277199][ T9196] team0: Port device vlan2 added [ 183.254355][ T9239] bond1: (slave vcan5): The slave device specified does not support setting the MAC address [ 183.306700][ T9239] bond1: (slave vcan5): Error -95 calling set_mac_address [ 183.692446][ T9259] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.866263][ T9262] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 183.900159][ T9266] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 183.912352][ T9266] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.101088][ T9275] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.411015][ T9282] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.421717][ T9282] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 184.886059][ T9296] bond2: (slave vcan6): The slave device specified does not support setting the MAC address [ 184.899825][ T9296] bond2: (slave vcan6): Error -95 calling set_mac_address [ 185.091978][ T9303] bond1: (slave vcan3): The slave device specified does not support setting the MAC address [ 185.158420][ T9308] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.167980][ T9303] bond1: (slave vcan3): Error -95 calling set_mac_address [ 185.204579][ T9308] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.303898][ T9314] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 185.325196][ T9314] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.432626][ T5163] IPVS: starting estimator thread 0... [ 185.521202][ T9317] ------------[ cut here ]------------ [ 185.527222][ T9317] refcount_t: decrement hit 0; leaking memory. [ 185.541217][ T9321] IPVS: using max 19 ests per chain, 45600 per kthread [ 185.544046][ T9317] WARNING: CPU: 1 PID: 9317 at lib/refcount.c:31 refcount_warn_saturate+0xfa/0x1d0 [ 185.557553][ T9317] Modules linked in: 2024/06/05 23:57:25 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 185.562415][ T9317] CPU: 1 PID: 9317 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 185.573465][ T9317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 185.583907][ T9317] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 185.590048][ T9317] Code: b2 00 00 00 e8 57 c3 e6 fc 5b 5d c3 cc cc cc cc e8 4b c3 e6 fc c6 05 6a 6f e8 0a 01 90 48 c7 c7 a0 a0 1f 8c e8 c7 f1 a8 fc 90 <0f> 0b 90 90 eb d9 e8 2b c3 e6 fc c6 05 47 6f e8 0a 01 90 48 c7 c7 [ 185.609798][ T9317] RSP: 0018:ffffc900035e7c48 EFLAGS: 00010246 [ 185.616324][ T9317] RAX: 571b3ad726a4c900 RBX: ffff88802ca50664 RCX: ffff88802aee3c00 [ 185.624826][ T9317] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 185.633133][ T9317] RBP: 0000000000000004 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 185.641281][ T9317] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: ffff88802ca50620 [ 185.649322][ T9317] R13: 0000000000000000 R14: ffff88802ca50664 R15: dffffc0000000000 [ 185.657495][ T9317] FS: 0000555583106480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 185.666628][ T9317] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 185.673600][ T9317] CR2: 00007efccf384038 CR3: 000000007c3b2000 CR4: 00000000003506f0 [ 185.681920][ T9317] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 185.689948][ T9317] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 185.698098][ T9317] Call Trace: [ 185.701458][ T9317] [ 185.704422][ T9317] ? __warn+0x163/0x4e0 [ 185.708633][ T9317] ? refcount_warn_saturate+0xfa/0x1d0 [ 185.714213][ T9317] ? report_bug+0x2b3/0x500 [ 185.718764][ T9317] ? refcount_warn_saturate+0xfa/0x1d0 [ 185.724309][ T9317] ? handle_bug+0x3e/0x70 [ 185.728700][ T9317] ? exc_invalid_op+0x1a/0x50 [ 185.733458][ T9317] ? asm_exc_invalid_op+0x1a/0x20 [ 185.738526][ T9317] ? __warn_printk+0x292/0x360 [ 185.743415][ T9317] ? refcount_warn_saturate+0xfa/0x1d0 [ 185.748915][ T9317] ? refcount_warn_saturate+0xf9/0x1d0 [ 185.754514][ T9317] ref_tracker_free+0x6af/0x7e0 [ 185.759410][ T9317] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 185.765419][ T9317] ? __pfx_ref_tracker_free+0x10/0x10 [ 185.771151][ T9317] ? ax25_destroy_socket+0x549/0x5b0 [ 185.776956][ T9317] ax25_release+0x368/0x950 [ 185.781585][ T9317] sock_close+0xbc/0x240 [ 185.785860][ T9317] ? __pfx_sock_close+0x10/0x10 [ 185.790811][ T9317] __fput+0x406/0x8b0 [ 185.794836][ T9317] __x64_sys_close+0x7f/0x110 [ 185.799541][ T9317] do_syscall_64+0xf3/0x230 [ 185.804145][ T9317] ? clear_bhb_loop+0x35/0x90 [ 185.808859][ T9317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.814856][ T9317] RIP: 0033:0x7f2d7047be5a [ 185.819299][ T9317] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 185.839018][ T9317] RSP: 002b:00007fffd46d1100 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 185.847522][ T9317] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007f2d7047be5a [ 185.855712][ T9317] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 185.863782][ T9317] RBP: ffffffffffffffff R08: 00007f2d70400000 R09: 0000000000000001 [ 185.872244][ T9317] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2d705b3f80 [ 185.881150][ T9317] R13: 00007f2d705b3f8c R14: 0000000000000032 R15: 00007f2d705b5980 [ 185.889172][ T9317] [ 185.892611][ T9317] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 185.899923][ T9317] CPU: 1 PID: 9317 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00276-g54751f4d5406 #0 [ 185.910409][ T9317] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 185.920486][ T9317] Call Trace: [ 185.923784][ T9317] [ 185.926728][ T9317] dump_stack_lvl+0x241/0x360 [ 185.931491][ T9317] ? __pfx_dump_stack_lvl+0x10/0x10 [ 185.936739][ T9317] ? __pfx__printk+0x10/0x10 [ 185.941386][ T9317] ? vscnprintf+0x5d/0x90 [ 185.945766][ T9317] panic+0x349/0x860 [ 185.949686][ T9317] ? __warn+0x172/0x4e0 [ 185.953873][ T9317] ? __pfx_panic+0x10/0x10 [ 185.958341][ T9317] __warn+0x346/0x4e0 [ 185.962360][ T9317] ? refcount_warn_saturate+0xfa/0x1d0 [ 185.967862][ T9317] report_bug+0x2b3/0x500 [ 185.972233][ T9317] ? refcount_warn_saturate+0xfa/0x1d0 [ 185.977821][ T9317] handle_bug+0x3e/0x70 [ 185.982016][ T9317] exc_invalid_op+0x1a/0x50 [ 185.986645][ T9317] asm_exc_invalid_op+0x1a/0x20 [ 185.991530][ T9317] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 185.997720][ T9317] Code: b2 00 00 00 e8 57 c3 e6 fc 5b 5d c3 cc cc cc cc e8 4b c3 e6 fc c6 05 6a 6f e8 0a 01 90 48 c7 c7 a0 a0 1f 8c e8 c7 f1 a8 fc 90 <0f> 0b 90 90 eb d9 e8 2b c3 e6 fc c6 05 47 6f e8 0a 01 90 48 c7 c7 [ 186.017351][ T9317] RSP: 0018:ffffc900035e7c48 EFLAGS: 00010246 [ 186.023447][ T9317] RAX: 571b3ad726a4c900 RBX: ffff88802ca50664 RCX: ffff88802aee3c00 [ 186.031525][ T9317] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 186.039511][ T9317] RBP: 0000000000000004 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 186.047536][ T9317] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: ffff88802ca50620 [ 186.055556][ T9317] R13: 0000000000000000 R14: ffff88802ca50664 R15: dffffc0000000000 [ 186.063577][ T9317] ? __warn_printk+0x292/0x360 [ 186.068394][ T9317] ? refcount_warn_saturate+0xf9/0x1d0 [ 186.073890][ T9317] ref_tracker_free+0x6af/0x7e0 [ 186.078769][ T9317] ? __pfx_skb_queue_purge_reason+0x10/0x10 [ 186.084689][ T9317] ? __pfx_ref_tracker_free+0x10/0x10 [ 186.090113][ T9317] ? ax25_destroy_socket+0x549/0x5b0 [ 186.095519][ T9317] ax25_release+0x368/0x950 [ 186.100118][ T9317] sock_close+0xbc/0x240 [ 186.104393][ T9317] ? __pfx_sock_close+0x10/0x10 [ 186.109268][ T9317] __fput+0x406/0x8b0 [ 186.113288][ T9317] __x64_sys_close+0x7f/0x110 [ 186.117991][ T9317] do_syscall_64+0xf3/0x230 [ 186.122524][ T9317] ? clear_bhb_loop+0x35/0x90 [ 186.127231][ T9317] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 186.133155][ T9317] RIP: 0033:0x7f2d7047be5a [ 186.137588][ T9317] Code: 48 3d 00 f0 ff ff 77 48 c3 0f 1f 80 00 00 00 00 48 83 ec 18 89 7c 24 0c e8 03 7f 02 00 8b 7c 24 0c 89 c2 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 36 89 d7 89 44 24 0c e8 63 7f 02 00 8b 44 24 [ 186.157234][ T9317] RSP: 002b:00007fffd46d1100 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 186.165673][ T9317] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 00007f2d7047be5a [ 186.173667][ T9317] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000008 [ 186.181663][ T9317] RBP: ffffffffffffffff R08: 00007f2d70400000 R09: 0000000000000001 [ 186.189657][ T9317] R10: 0000000000000001 R11: 0000000000000293 R12: 00007f2d705b3f80 [ 186.197654][ T9317] R13: 00007f2d705b3f8c R14: 0000000000000032 R15: 00007f2d705b5980 [ 186.205670][ T9317] [ 186.209015][ T9317] Kernel Offset: disabled [ 186.213413][ T9317] Rebooting in 86400 seconds..