last executing test programs: 1m35.995408887s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 1m22.874972223s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 1m8.597787113s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 50.445380587s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 34.770205397s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 15.085200071s ago: executing program 3 (id=1081): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x724e, 0x7, 0x8, 0xffffffffffffffff, 0x100, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x14}}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xcc03, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r2}, {0x7, 0x0, 0x8, 0x8, 0x0, 0x0, 0x101}}]}, &(0x7f0000000200)='syzkaller\x00', 0x8, 0xff9, &(0x7f0000002300)=""/4089}, 0x90) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000080)=@assoc_value={0x0, 0x2}, &(0x7f00000002c0)=0x8) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000300), 0x0) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0xb, 0x42, 0x40}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000001340), &(0x7f0000001080), 0x20101, r4}, 0x38) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000000240)={r4, &(0x7f0000000100), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r5 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r7, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r7, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000400)={0x0, 0x1}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f00000000c0)={r3, 0x9, 0x2}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000100), 0x8) sendmsg$nl_route(r6, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="440000001300010526bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x44}}, 0x0) sendmsg$802154_dgram(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'vlan1\x00'}) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f00000006c0)={'vcan0\x00', 0x0}) sendto$packet(r8, &(0x7f0000000080)="b0", 0x10, 0x0, &(0x7f0000000100)={0x11, 0xc, r9}, 0x14) 6.055030127s ago: executing program 4 (id=2131): socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000020000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000300000000000000000069"]}, 0xe3) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r3 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r3, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x40000000000012d, 0x2, 0x0) setsockopt$inet_int(r3, 0x0, 0x7, &(0x7f0000000140)=0x6, 0x4) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000000300)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty, {[@rr={0x7, 0x3, 0xb9}]}}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r4, &(0x7f0000000480)={&(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1={0xff, 0x9}, 0x8}, 0x1c, 0x0}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYBLOB="3c00330080000000080211000001080211000000505050505050000000000002aba519ed06dd895d00000100040600000000000025030000002a01"], 0x58}}, 0x0) 5.100217801s ago: executing program 4 (id=2136): r0 = socket(0x10, 0x2, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000380)={0x14, r1, 0x1, 0x0, 0x10000000}, 0x14}}, 0x0) 4.912168798s ago: executing program 4 (id=2139): socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffff034}]}, 0x10) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x54) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r1, 0x114, 0x2718, 0x0, 0x20000008) 3.689036452s ago: executing program 4 (id=2149): r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) sendmmsg$alg(r0, &(0x7f0000001840)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f00000007c0), 0x700}], 0x1, 0x0) 3.465690469s ago: executing program 4 (id=2152): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000001c0)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK'}, 0xe) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'syztnl1\x00', 0x0, 0x1, 0x8000, 0x0, 0x3bdaf3a0, {{0xc, 0x4, 0x0, 0x4, 0x30, 0x0, 0x0, 0x20, 0x2a068957bf3e3921, 0x0, @remote, @remote, {[@timestamp_addr={0x44, 0x14, 0x86, 0x1, 0x3, [{@rand_addr=0x64010101, 0x1f}, {@private=0xa010102}]}, @lsrr={0x83, 0x7, 0xf5, [@broadcast]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r3 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r3, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r4 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x58, 0x58, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @const, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {0x0, 0x6}, {}, {0x0, 0x1}]}, @fwd]}}, 0x0, 0x72}, 0x20) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r5, &(0x7f0000000440)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x452c, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x6558, 0x18, 0x0, @wg=@data={0x4, 0x0, 0xffffdd86}}}}}}}, 0xfdef) r7 = getuid() sendmsg$nl_xfrm(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)=@report={0x238, 0x20, 0x200, 0x70bd2c, 0x25dfdbfe, {0x3c, {@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in6=@ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x36}}, 0x4e23, 0x0, 0x4e24, 0x5, 0x2, 0x20, 0x0, 0x2c, r1, r7}}, [@algo_crypt={0xa5, 0x2, {{'fpu(pcbc(aes-aesni))\x00'}, 0x2e8, "6dc7cfd726bffe4f28f1b20d4a2961241fc19626a556991174daed13c68c51b44ceaf9211e25d9d7b50094e18c606dce83a1d85802cca483f1ad521434f5e5f8ddc7982714e50311b970195038c892ae667114b216bc32367a11846260"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x7}, @sec_ctx={0x101, 0x8, {0xfd, 0x8, 0x1, 0x6, 0xf5, "f4b8f3fbfc3d21e6217d4b31f86bd51f8964d4ef2d3b60101ab171f1c322360d539ccb214ebfa0ac5051021caf705ddc0f87a07fe92791f1a23168d8836a62150f081de727ac74e1d74ea4e42eae57aa8f6106cb740c6887f50d2de3ecf7c87b015f6f78dec7295be9361b69f2b3bc0fb7720f4d0462c33a5ede4182784d0918ae08a55d4ad0aab32fd8e3c07d7d465d8c5b9c08448c36ead10b8d9cdfa94eff02d7ac92e3f16faa64a94b859c6854ff843cfb8b22b797848fffe439476402f055af954e4192e553e63fab7bca4f9563bc534be83933c39a420f9155ed0303d03bf5042989329b5fbe961bf2e40325c9f9e893b066"}}, @etimer_thresh={0x8, 0xc, 0x3d3068be}, @policy_type={0xa, 0x10, {0x1}}, @extra_flags={0x8}, @policy_type={0xa, 0x10, {0x1}}, @extra_flags={0x8}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x1f}]}, 0x238}, 0x1, 0x0, 0x0, 0x20000000}, 0x8800) socketpair(0x1d, 0x2, 0x6, &(0x7f0000000040)) socket$nl_route(0x10, 0x3, 0x0) 3.071586758s ago: executing program 4 (id=2159): socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xfffff034}]}, 0x10) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x54) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="850000006100000054000000000000009500000000000000b4a8b1541206000000e9c79077fa15ba36eca61299de54cf77c9062c30bc068829afff36b31fa7e358e95cfa"], &(0x7f0000281ffc)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x114, 0x2718, 0x0, 0x20000008) 2.682371422s ago: executing program 2 (id=2163): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) sendmmsg(r0, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="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", 0x4c2}, {&(0x7f0000001a80)="5d14b670e7ae7db18f130582cd1309639c929b514631d72fdb6f5131e71c1135376ce7b8d67de2e895315ab0a110b7de5fd4e048ebe8410e67f56b8678a0e2f8b4347c55052b848a28ea64f0768e54b9d54e8598b9ec3ccfc23639b5b753f9f836ef18898db1c8ab551e9407efe21ae238ac25ad939fa31c1e14cfde828adbaa47f249663d02a13497a17d4b57f57d664fdb9f919239563419475a3cc42f19542298eed972018889a896921786e3c2bd45b0ad04563f6cfb20d8258715c326", 0xbf}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 2.479942663s ago: executing program 2 (id=2165): socketpair$nbd(0x1, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c00f218b24333f0eed00434000015000000"], 0x1c}}, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$kcm(0x10, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'veth0\x00'}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x48) setsockopt$sock_void(r1, 0x1, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$key(0xffffffffffffffff, 0x0, 0x81) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000001200)={0x1d, r4, 0x0, {0x0, 0x0, 0x4}}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4}, 0x18) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) setsockopt$SO_J1939_FILTER(r3, 0x6b, 0x1, &(0x7f0000000700)=[{0x1, 0x0, {}, {}, 0x0, 0x1}, {0x2, 0x3, {0x0, 0x0, 0x4}, {0x0, 0x1}, 0x0, 0xfe}, {0x0, 0x0, {0x1, 0x0, 0x4}, {0x0, 0xff}}], 0x60) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vxcan0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) 2.322024024s ago: executing program 1 (id=2166): r0 = socket$alg(0x26, 0x5, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) unshare(0x400) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000440)={'wlan1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff010}, {0x6}]}, 0x10) syz_emit_ethernet(0xfdef, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000380000000000019078ac1e0001ac1414aa030090780300000045000000000000000dbc74000000000000000000000000040022ebff"], 0x0) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r4, &(0x7f0000000280)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000b060101000000000000000000000000100007800c00018008000140e000000205000100070000000900020073797a31"], 0x38}}, 0x0) r5 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r5) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r6, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r5, &(0x7f00000008c0)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)={0x70, r7, 0x5, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}}, {@pci={{0x8}, {0x11}}, {0xd}}]}, 0x70}, 0x1, 0x0, 0x0, 0xa000}, 0x20000084) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000700)={0x0, 0x7, 0x20, 0x7, 0x5}, &(0x7f0000000740)=0x18) syz_genetlink_get_family_id$tipc(&(0x7f0000000140), r5) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) 1.42147012s ago: executing program 0 (id=2167): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_sa2={0x2, 0x13, 0x3}]}, 0x38}, 0x1, 0x7}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x12, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6f}}, &(0x7f0000000000)='GPL\x00'}, 0x90) r2 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x437, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}]}, 0x40}}, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000220c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r5, 0x11, 0x0, 0x0, @prog_id}, 0x20) 1.331875416s ago: executing program 1 (id=2168): bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0x0, 0x0, 0x8, 0x7f}, 0x48) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000f00)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@assoc={0x18, 0x117, 0x2}], 0xf}], 0x49249249249261c, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@loopback, @in6=@ipv4={""/10, ""/2, @loopback}}}, {{@in=@private}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) socket$inet6(0xa, 0x3, 0x0) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f0000000080)={'c', ' *:* ', 'r\x00'}, 0x8) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000340)='htcp\x00', 0x5) sendto$inet(r3, 0x0, 0x0, 0x40007f8, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 1.331217849s ago: executing program 2 (id=2169): r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000100)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x40}, 0x1, 0x0, 0x0, 0x4040081}, 0x2000c001) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'veth0_virt_wifi\x00'}) syz_genetlink_get_family_id$batadv(&(0x7f00000004c0), r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0x0}, 0x48) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0xf, &(0x7f0000000540)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b70200001400002a7303000000000000850000237878c70698b6700005000000bca900000200000035090100000000009500000000000000bf9800000000000056080000000000b70000000000209d8755981bff00009500"/111], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3ef6a997fb2963b8909e7a8041f8c84afda621b1878024d8e22271af9f", @ANYRES32=r4, @ANYBLOB="0000000000000000140012800b0001006d61637365630000040002800c001a800800028004000180"], 0x40}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0, 0x2a}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x10, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000007a000000850000000e00000095"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xe0, &(0x7f00000000c0)=""/224}, 0x90) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @random="df559fdab89a"}, 0x14) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket(0x1, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) r12 = socket(0x1, 0x803, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="940000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="444dc9fe000000006400128009000100766c616e000000005400028006000100000000000c000200020000000a000000040004801c0003800c00010068e30000030000000c0001007f000000070000001c0004800c0001000200000060d506000c000100000000000200000008000500", @ANYRES32=r11, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r13], 0x94}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c0000000002010400000000000000000a00000004000180180002801400018008000100ac14140008000200000000003c0002802c00018014000300fc02000000000000000000000000000014000400200100000000000000000000000000000c0002800500010000000000"], 0x6c}}, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) 1.076776424s ago: executing program 1 (id=2170): socket$netlink(0x10, 0x3, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0207a20802"], 0x10}, 0x1, 0x0, 0xfffe}, 0x0) 1.031734682s ago: executing program 0 (id=2171): ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010473ca7501003fc400925e4a44", @ANYRES32, @ANYBLOB="0d01140016000000240012000c00040062720064676500000c0002f60800000001080000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xf003a00, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700f205000000e72adf000002", @ANYRES32=r1], 0x48}}, 0x0) 915.534049ms ago: executing program 1 (id=2172): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) shutdown(r0, 0x1) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f0000000000), 0x4) setsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), 0x4) r2 = accept$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) listen(r2, 0x6) r3 = gettid() getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001480)={0x0, 0x0}, &(0x7f00000014c0)=0xc) r5 = getgid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001500)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001540)={{{@in=@local, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000001640)=0xe8) r9 = getgid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001680)={0x0, 0x0, 0x0}, &(0x7f00000016c0)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001780)=[{{&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001440)=[{&(0x7f00000001c0)="fd0085d6af8f101872660dccaa81a9ef81f7a1dd1a72d0777b6d8dd59b6a4fd9d9630c9f84804d92c1d7d5e332767540a91b54c468bbaa6b00a781289111708851bc9ebe92774a010d5c40e17f0a66a0a6b9aa394bfd724c9a59afb669e5df2e2dd8644512bebef0afc865720fd75a0c2867bedef5b14d8b2b89bd23c41c097a503d5b0c3a1b4ed84ef92129505e5a800bf53b64716f79caa754fa10e9132504155a40b6bcbc27b91a259974987cda970cf750f07d6670061123fd776d6a3d702bfbbee0", 0xc4}, {&(0x7f00000002c0)="fefac326998078234833a2799995d72047d54482dccecfdaaad5dd12dda0838d52904fe0206de494d22f1be784ab050f7f56e2e9c543eaea3d9bbbc1c182be49e300", 0x42}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="a32726780d498a80cba4a6755a1355b84e0ba075ce8127e91278cc761f1027d06b03f8e9e910543b42ba83f8f3bb9ab7e60060f9e8d502b35a22db8765b667c7fb50fb9276044b4ae2ef9396b74e066ddcf7b3142cd00737779dc390643c83c43ad75a307f51ee13e6b9f4876e9ef8fef2a7139e9069997796ab1fc402a8b37f03873fd483ba5f61b44aae6b27811675022eb9c13cc195f1fe88b029ceed745b78179c092136658e29ac835e8e5a1d012a3afbb2979706a2d3443e06608e82bffd49e4e99a25b8eeb9592693846e07eba9eb7dc19fc9a39844a8d56fb7b7cb2092e5b9ae83c2c83e2402b7be5a8b80", 0xef}], 0x4, &(0x7f0000001700)=[@cred={{0x1c, 0x1, 0x2, {r3, r4, r5}}}, @rights={{0x20, 0x1, 0x1, [r1, r0, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {r6, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, r10}}}], 0x80, 0x4000000}}], 0x1, 0x10) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000017c0)='ip_vti0\x00') syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) r11 = socket$inet6(0xa, 0xa, 0x6) recvfrom$ax25(0xffffffffffffffff, &(0x7f0000001800)=""/70, 0x46, 0x40, 0x0, 0x0) ioctl$sock_proto_private(0xffffffffffffffff, 0x89e3, &(0x7f0000001880)="7b41a104f36ae339526a4f06d2745938dac3f31db720a9d6549d5aaffd300ab4eb8b88af097b2f1cdd333facd6012a2793fd18d12f4d5ada9752cbcb09bff1fe981e6465c80808d07cc1811a7a49ec3de633b7f0867512d001a8ee7392e49dd16dc9ea5cc74ae731359858c25540161fc68da09f087b4efec86227591d2725ac925fc3142d934210af04269de9d76434403971b2b4dcf32b4b543eb9eceb6611ed6be10a955f05a178918ab842d359a6d73674854ee29fec4e446f02dd786ca9b5dbe009782e938405c3e0788fe6b0930c3aca4c43be1a790f956171bfd81bb5c7e237e438b2b4e56756ce3724ba4bd0f96de6c6ae") r12 = syz_genetlink_get_family_id$ethtool(&(0x7f00000019c0), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000001a80)={'ip6gre0\x00', &(0x7f0000001a00)={'ip6gre0\x00', r7, 0x29, 0x86, 0x5, 0x20, 0x40, @dev={0xfe, 0x80, '\x00', 0x34}, @mcast1, 0x20, 0x7800, 0x1, 0xfffffffa}}) getsockopt$inet6_mreq(r11, 0x29, 0x15, &(0x7f0000001ac0)={@mcast1, 0x0}, &(0x7f0000001b00)=0x14) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001bc0)={'syztnl0\x00', &(0x7f0000001b40)={'syztnl0\x00', r7, 0x2f, 0x2a, 0x5, 0x6, 0xa, @local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x80, 0x40, 0xfffffeff, 0x10001}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001ec0)={0xffffffffffffffff, 0xe0, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000001c00)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x5, &(0x7f0000001c40)=[0x0, 0x0], &(0x7f0000001c80)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x28, &(0x7f0000001cc0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000001d00), &(0x7f0000001d40), 0x8, 0x55, 0x8, 0x8, &(0x7f0000001d80)}}, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f00000022c0)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002280)={&(0x7f0000001f00)={0x368, r12, 0x10, 0x70bd29, 0x25dfdbff, {}, [@ETHTOOL_A_FEATURES_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r14}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @ETHTOOL_A_FEATURES_HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r15}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}]}, @ETHTOOL_A_FEATURES_WANTED={0x2c0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x5e, 0x4, "79172daf8a40c2fbcf52b24b449ea5033bf3c051e34e03cdb678b9eb77efbb6aba844af0302699a8d433e826cd4cd632d68a9108ffd1e3659e436c0fd66640de0496d4f4993acf6afd163e10969a314d1417bb3c046a36c6c130"}, @ETHTOOL_A_BITSET_BITS={0x150, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3c}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x54a5}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\xf2\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\'#{\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '/!]\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffd}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '@\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x26, 0x4, "3785f9928ff758bdfa068b5037a3b1fffd32c34f93f24b6c0f71f3d66a176f3ca33b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x5}, @ETHTOOL_A_BITSET_MASK={0x53, 0x5, "484dbdc44d68969def3eb987ff927be988c58bf69d9c1ae6a9918575018fefc2342e1711cd7f9e9408bc1a59d5f9fea55e0f640d1a372865a78904b49c13e13e04d124b7f3d489bfc69547fdc9af09"}, @ETHTOOL_A_BITSET_BITS={0x80, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'ip_vti0\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x74}]}]}, 0x368}, 0x1, 0x0, 0x0, 0x20008080}, 0x4004840) r17 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r17, 0x894b, &(0x7f0000002300)) r18 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt(r18, 0x8cd, 0x8001, &(0x7f0000002340)="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", 0xfb) 803.140541ms ago: executing program 0 (id=2173): r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000f59ffc)=0x4, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0xfffffffc, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1}, 0x1c) r1 = socket$inet6(0xa, 0x3, 0x7fffffc) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000080)=0x5, 0x4) bind$inet6(r1, &(0x7f0000000440)={0xa, 0x6c21, 0xfffffffd, @rand_addr=' \x01\x00', 0x2}, 0x1c) socket$inet6_udplite(0xa, 0x2, 0x88) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000900000000000000213f0000c50000000e800000850000000e0000"], &(0x7f0000000200)='GPL\x00', 0xfffff801, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x800}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f00000002c0)='contention_end\x00', r2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xa) r3 = socket(0x21, 0xa, 0x3) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000042020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x31, '\x00', 0x0, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='blkio.bfq.io_serviced_recursive\x00', 0x7a05, 0x1700) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r6 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) setsockopt$llc_int(r6, 0x10c, 0x0, &(0x7f00000001c0), 0x4) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000580)={&(0x7f0000000300)="9a2b8f12130bab08bca92d26c11d39ec17899e3b5a18951f7a7dd986806dce2aab4c22f381f556d8dd89f49c5ba5a215d9b2de25114480d022e12f53711547812d6115142f6d7e3ea07c82b2659a9914915a668308d5badefa70ef4f96c696c53fc0b7d77161253c413154972979d5050e50", &(0x7f00000005c0)=""/147, &(0x7f00000004c0)="4221bd88c73ee0a7d93479b87abdea4c6daeb31f9b84fe4f05009c78670a77f0c026459a1459", &(0x7f0000000500)="ae6e5a2e0e09c07a22570b353a764d7adbec5dcd1084fe49e3cb844fb9b11d176537da094bac1d8e8516a4f5e3d8d74225888097c2d95ebfffee1dc7de097aa1bf7667a7f8c2f45067698df86dcfd4e6e1bbe7881a62806e6c501136f62fa9d308fcf8a8129e7772a93b3d65a0cd1baf", 0x40, r5}, 0x38) socket$inet6_udplite(0xa, 0x2, 0x88) openat$cgroup_ro(r4, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, 0x0, 0x408d1) socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000140)=0x1, 0x4) 651.103242ms ago: executing program 0 (id=2174): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x7, &(0x7f00000000c0)="feffffff", 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000200)={0x1d, r2}, 0x10) sendmsg$can_bcm(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="010000000002a6d24000000000000000", @ANYRES64, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="0000000001"], 0x48}}, 0x0) sendmsg$can_bcm(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x1, 0xffffff7f, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "4fc66204f06af2f076fc9da946b31f2b8afcf335a470196a966d2ace5532dc5c6697382149a0e76d8ddfe7e63d710380fb6f867959b117a0ddde2eff989347a4"}}, 0x80}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x2000000000000209, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0, 0x0, 0xc9, &(0x7f00000007c0)=""/201}, 0x90) socket$inet6(0xa, 0x0, 0x8000000003c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r4, 0x1, 0x19, &(0x7f0000000080)='wg0\x00', 0x4) sendmmsg$inet(r4, &(0x7f0000000b00)=[{{&(0x7f0000000680)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}], 0x1, 0xc044) sendmmsg$inet(r4, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000940)="4a4b1091d520ad6fe99665f97f7d40315878c0cf55a0326945b02d63ab7be97f7acd520aebb94b5ac63b51363870a641d0890dcef8a9ca353cad1633ecbd239abaed680353cc2481fdc73111cb4da6874aa61bf0f7b9c34f3bb36739f465d19753bf9cced30bb4b760fb591bcae63058ef44954c9671c88282a207c8294437cebb9a58ed7c7705a6fb641960d368b41acbbc4dd2253c083da6", 0x99}, {&(0x7f0000003c80)}], 0x2}}], 0x1, 0x0) 503.897741ms ago: executing program 2 (id=2175): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x4e24, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000057c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="6b093db1947bc296cf697e335c7aa0e9afc07b5f0c819e3522eaad2a74224b7a5bed182fec91c96271033eec5d14ede20a6d1c36c3e7a445ccb5b158ffaec30b8b846de0d5b327a6b1d322a80d00b5c08428fb6ef0d6bdfef436fd9a0027a7cce11f65f633449199149e065a48b3f6bb51b5e305aa20ec347027ace732178271cb92f3e4bdda6732a10715efe7a7eae23413207a9cd1c24ea5ad8f333bfedf8e93e880fc51fb9051917d5488a13c22f1a575b1767424074c84444b29becb98de0e479ae50c12711cc5e26973d496458de4969e51dd5aee7ae9ca5da879f96737d626b447cdf675bc4af3e1ffec688c6945d0786b8ff146cab2e441e3438f3ddd2832b9ac4c9693141785b844f706c8137d0ebf12347ee82f9bd1968c51803a81998a149178952f712f57c09038a8f8a2e871a1f3b026ec617a77cb2163cea2164504b5ae989034b7ceb91545c2d968b9852181505afb7422606d1db2982240a7583260c32f5e3ea677edfeffc6cb30ef79c96938f7b571a3747042c4db17296ea799f65205b5cc2bf60f5921db65d28ae0a3ce76601fb0dfc04c7fa3900aff36af6c018df195fe6e97e6aa3a81c06130489c24b82c920681d3efb1fc33c73f8645ff0baa0be3a9a92b601f9602a2ef119e527c156bd8d8c91ec92baed92c43bc153fb5c7a5b08f8c8c03b0d266bcadbb061ae5e0f15eab9ba116923a27d961377383fae7b837a448e786371140ee20733f1fc82b565f4f1dc3859c49c5e9e18180e8511ddf854609ed7fcb50ca1c43934883488c9689e0de4f05ee35a254c900b2dee53673e959ae5adbc3f793917ad556654e4df993f2bbd4b9b9259efdcbd3c3c2d315cb1c92438cdea1792c390cef68d3926d44cd9361912518732211458bdc92f855c9c018e3a7b35da0d8c8f934dbc3cfba39a9fa99e1a76759d09e705e0e4d84a32987c661b2e3f58ca446ca835fabdaf163ae94f2a59481ab62298d4350ae9358fdbd2b1b20da4afaaf2982903c2805b6caf71719d0d74852ae8414baa491363af0d20a7ad133b81356c30e77d036ba519867fe35391c36ecd0464b40a3871637dc81af3c19f59f347749cb07ac25f96e0cbf84288d32aff6dcd9cd2ebbd905d53dc87b14002cf971df0b76c5171e392f78cd002fd34a28454a32531ab9fccb16820b462bd13005da9d2fbd0ed02a4a7527b9b40b939bbf0686d16fa3070f129ae48da709408dfdb12c661148e282d50794b34b2e15236bf2f967bba67a7c650a02743ec3b852b5511c1ab32efc7d85a97bb622935b72d5c06e7bde3f389172684a6e61c852f6ec2a323858f67f8f9dde9f9eaa26cfcf958dafe5ed23b6c06f094fa1550ce0a39447769218060cb9e78a0e6f61a08b629e2512d8972a2a337b0b6b97220d292af823b8800ef45e72089659a0b1cbc750d6491d55f9bde4d1c4abe796d6951be456b8ad327794ddc74042c9e303832ccbf2d2fcb6d01007b8cf0552b568af89adc9b198cbea6b8137ef70ad16919ade2bdbd29d23c78c04cce6dedf07598d33841d8f02f7ed5a349fddbc742ea7e742636a2cb4ff663192cb1102adcc019b92caac00f5a644afc2d03b68f933aa6b8eddd6c39a0de8913034a0b48ddabd39aee173350f3dfa0329c308fb94e3528ec8a68757a5e51a660de2b4f893d4657c6f1e696952e95035a486df6bfb3d2935820c1c8a27fe0b1bb852", 0x4c2}, {&(0x7f0000001a80)="5d14b670e7ae7db18f130582cd1309639c929b514631d72fdb6f5131e71c1135376ce7b8d67de2e895315ab0a110b7de5fd4e048ebe8410e67f56b8678a0e2f8b4347c55052b848a28ea64f0768e54b9d54e8598b9ec3ccfc23639b5b753f9f836ef18898db1c8ab551e9407efe21ae238ac25ad939fa31c1e14cfde828adbaa47f249663d02a13497a17d4b57f57d664fdb9f919239563419475a3cc42f19542298eed972018889a896921786e3c2bd45b0ad04563f6cfb20d8258715c326", 0xbf}], 0x2}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 497.814423ms ago: executing program 1 (id=2176): socket$alg(0x26, 0x5, 0x0) r0 = socket$rxrpc(0x21, 0x2, 0x2) sendto$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_x_sa2={0x2, 0x13, 0x3}]}, 0x38}, 0x1, 0x7}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x2, 0x2, 0x0, 0x0, 0x0, {0x12, 0x0, 0x2, 0x3, 0x0, 0x0, 0x0, @in, @in6=@private2}}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) r2 = socket$inet(0xa, 0x801, 0x84) connect$inet(r2, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r2, 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x85, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x6f}}, &(0x7f0000000000)='GPL\x00'}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_mptcp(0x2, 0x1, 0x106) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000100)=@newlink={0x40, 0x10, 0x437, 0x70bd28, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r6}]}}}]}, 0x40}}, 0x0) 319.321382ms ago: executing program 0 (id=2177): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000000400)={0x0, 0x15, &(0x7f00000003c0)={&(0x7f0000001180)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000200000008000b00000000000a000900aaaaaaaaaaaa000008000300", @ANYRES32=r3], 0x30}}, 0x0) 236.244967ms ago: executing program 2 (id=2178): sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="38000000120029270000000000"], 0x38}}, 0x0) 228.023004ms ago: executing program 1 (id=2179): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) socket$inet_sctp(0x2, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) r1 = bpf$MAP_CREATE_CONST_STR(0x0, 0x0, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r1}, 0x4) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xfe1b) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0)=r6, 0x4) sendmsg$unix(r5, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000540), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x303, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "a4774ec6", "15b188e5e74e13ed"}, 0x28) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)='u', 0x1}, {&(0x7f00000006c0)="2a693f4a27a22483f2e47ece590ba6dd50543df6d341ba1f7a5ef6c0218a0a9628bae31e1c44438bc2048f08692a79e2d56b68f0e5f21e23fde00b2b3b0fdad90b9c4c47e314721b8b8f90de941ec69c02a7707dd4184419fff902946fa3930184f7af1f55514a447e86664402007d2c611ba91fcf550424721385d088e88bc6301d8460eb8b5508d76e870cd5971244085420a616bd2d5dba8374f5187b7d53e56e61e28dca69c99eaf2b0766dc9f7f7813d0975abb46e6c1666a5c68a0b7cc220e60cbaf686ad3af7b81dd83ccb6e66050e51da487409a3568da5fe65bc6dcd6bb1fd6595fa9e9914aa12fca231172", 0xf0}], 0x2) 135.646799ms ago: executing program 2 (id=2180): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000140)=0x6, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000200), 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="980000000001010400000000000000000a0000003c0001802c00018014000300fe8000000000000000000000000000aa14000400ff0100000000000000000000000000010c00028005000100000000003c0002802c00018014000300fe8000000000000000000000000000aa14000400fe8800000000000000000000000000010c0002800500010000000000080007"], 0x98}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r1, &(0x7f0000000080)={0x0, 0x4000, &(0x7f00000000c0)={&(0x7f00000004c0)={0xac, 0x0, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}]}]}, 0xac}}, 0x0) 0s ago: executing program 0 (id=2181): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x0, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) recvmmsg(0xffffffffffffffff, &(0x7f0000005280)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000003e00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) sendmmsg$sock(r0, &(0x7f0000004100)=[{{0x0, 0x0, 0x0}}], 0xffffff80, 0x0) (fail_nth: 24) kernel console output (not intermixed with test programs): 272][T10106] sctp: [Deprecated]: syz.1.1617 (pid 10106) Use of int in maxseg socket option. [ 217.686272][T10106] Use struct sctp_assoc_value instead [ 217.780741][T10111] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1619'. [ 217.833128][ T9971] 8021q: adding VLAN 0 to HW filter on device bond0 [ 217.909758][ T9971] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.968353][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.975625][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.010969][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.018277][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.115892][ T9861] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.128512][T10123] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 218.259959][ T9861] veth0_vlan: entered promiscuous mode [ 218.295669][ T9861] veth1_vlan: entered promiscuous mode [ 218.420213][ T9861] veth0_macvtap: entered promiscuous mode [ 218.450989][ T9861] veth1_macvtap: entered promiscuous mode [ 218.526559][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.560867][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.601343][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.622841][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.645011][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.658291][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.672361][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.687950][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.699913][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.730094][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.741241][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.752746][ T9861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.769427][ T9861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.781978][ T9861] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.846398][ T9861] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.881523][ T9861] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.898091][ T9861] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.907368][ T9861] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.973539][T10153] FAULT_INJECTION: forcing a failure. [ 218.973539][T10153] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.988115][ T9971] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 219.000992][T10153] CPU: 1 PID: 10153 Comm: syz.4.1631 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 219.011176][T10153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 219.021241][T10153] Call Trace: [ 219.024543][T10153] [ 219.027499][T10153] dump_stack_lvl+0x241/0x360 [ 219.032258][T10153] ? __pfx_dump_stack_lvl+0x10/0x10 [ 219.037481][T10153] ? __pfx__printk+0x10/0x10 [ 219.042087][T10153] ? __pfx_lock_release+0x10/0x10 [ 219.047135][T10153] ? rcu_is_watching+0x15/0xb0 [ 219.051957][T10153] should_fail_ex+0x3b0/0x4e0 [ 219.056677][T10153] _copy_from_iter+0x1f6/0x1960 [ 219.061578][T10153] ? alloc_pages_mpol_noprof+0x417/0x680 [ 219.067255][T10153] ? __pfx__copy_from_iter+0x10/0x10 [ 219.072580][T10153] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 219.078626][T10153] ? alloc_pages_noprof+0xef/0x170 [ 219.083785][T10153] ? page_copy_sane+0x46/0x260 [ 219.088586][T10153] copy_page_from_iter+0x7a/0x100 [ 219.093646][T10153] tun_get_user+0x1f48/0x4560 [ 219.098372][T10153] ? tun_get_user+0x84c/0x4560 [ 219.103204][T10153] ? __pfx_tun_get_user+0x10/0x10 [ 219.108295][T10153] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 219.113792][T10153] ? tun_get+0x1e/0x2f0 [ 219.118018][T10153] ? tun_get+0x1e/0x2f0 [ 219.122205][T10153] ? tun_get+0x27d/0x2f0 [ 219.126486][T10153] tun_chr_write_iter+0x113/0x1f0 [ 219.131547][T10153] vfs_write+0xa72/0xc90 [ 219.135829][T10153] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 219.141422][T10153] ? __pfx_vfs_write+0x10/0x10 [ 219.146253][T10153] ksys_write+0x1a0/0x2c0 [ 219.150628][T10153] ? __pfx_ksys_write+0x10/0x10 [ 219.155514][T10153] ? do_syscall_64+0x100/0x230 [ 219.160319][T10153] ? do_syscall_64+0xb6/0x230 [ 219.165035][T10153] do_syscall_64+0xf3/0x230 [ 219.169575][T10153] ? clear_bhb_loop+0x35/0x90 [ 219.174295][T10153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 219.180199][T10153] RIP: 0033:0x7efcdd37471f [ 219.184629][T10153] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 29 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 7c 8c 02 00 48 [ 219.204272][T10153] RSP: 002b:00007efcde229010 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 219.212726][T10153] RAX: ffffffffffffffda RBX: 00007efcdd503fa0 RCX: 00007efcdd37471f [ 219.220716][T10153] RDX: 00000000000000a6 RSI: 0000000020000180 RDI: 00000000000000c8 [ 219.228709][T10153] RBP: 00007efcde2290a0 R08: 0000000000000000 R09: 0000000000000000 [ 219.236720][T10153] R10: 00000000000000a6 R11: 0000000000000293 R12: 0000000000000001 [ 219.244712][T10153] R13: 000000000000000b R14: 00007efcdd503fa0 R15: 00007ffc63eca408 [ 219.252732][T10153] [ 219.495224][ T9971] veth0_vlan: entered promiscuous mode [ 219.514878][ T5100] Bluetooth: hci0: command tx timeout [ 219.610053][ T9971] veth1_vlan: entered promiscuous mode [ 219.695537][T10172] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1638'. [ 219.725497][ T2871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.754789][ T2871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.831634][T10177] FAULT_INJECTION: forcing a failure. [ 219.831634][T10177] name failslab, interval 1, probability 0, space 0, times 0 [ 219.844401][T10177] CPU: 0 PID: 10177 Comm: syz.4.1639 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 219.854610][T10177] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 219.864707][T10177] Call Trace: [ 219.868019][T10177] [ 219.870981][T10177] dump_stack_lvl+0x241/0x360 [ 219.875720][T10177] ? __pfx_dump_stack_lvl+0x10/0x10 [ 219.880970][T10177] ? __pfx__printk+0x10/0x10 [ 219.881381][ T9971] veth0_macvtap: entered promiscuous mode [ 219.885575][T10177] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 219.885627][T10177] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 219.903349][T10177] should_fail_ex+0x3b0/0x4e0 [ 219.905859][ T9971] veth1_macvtap: entered promiscuous mode [ 219.908059][T10177] should_failslab+0x9/0x20 [ 219.918326][T10177] kmem_cache_alloc_bulk_noprof+0x7a/0x770 [ 219.924193][T10177] bpf_test_run_xdp_live+0x1774/0x1e60 [ 219.929721][T10177] ? __pfx___might_resched+0x10/0x10 [ 219.932396][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 219.935030][T10177] ? __mutex_unlock_slowpath+0x21d/0x750 [ 219.935095][T10177] ? bpf_test_run_xdp_live+0x724/0x1e60 [ 219.935127][T10177] ? __pfx_bpf_test_run_xdp_live+0x10/0x10 [ 219.962501][T10177] ? 0xffffffffa00038c0 [ 219.966665][T10177] ? 0xffffffffa00038c0 [ 219.970850][T10177] ? __pfx_xdp_test_run_init_page+0x10/0x10 [ 219.976773][T10177] ? _copy_from_user+0xa6/0xe0 [ 219.981564][T10177] ? bpf_test_init+0x15a/0x180 [ 219.986338][T10177] ? xdp_convert_md_to_buff+0x5b/0x330 [ 219.991825][T10177] bpf_prog_test_run_xdp+0x80e/0x11b0 [ 219.997217][T10177] ? __pfx_lock_release+0x10/0x10 [ 220.002266][T10177] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 220.008083][T10177] ? __fget_files+0x29/0x470 [ 220.012694][T10177] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 220.018515][T10177] bpf_prog_test_run+0x33a/0x3b0 [ 220.023464][T10177] __sys_bpf+0x48d/0x810 [ 220.027730][T10177] ? __pfx___sys_bpf+0x10/0x10 [ 220.032525][T10177] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 220.038519][T10177] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 220.044864][T10177] ? do_syscall_64+0x100/0x230 [ 220.049662][T10177] __x64_sys_bpf+0x7c/0x90 [ 220.054099][T10177] do_syscall_64+0xf3/0x230 [ 220.058623][T10177] ? clear_bhb_loop+0x35/0x90 [ 220.063318][T10177] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 220.069244][T10177] RIP: 0033:0x7efcdd375b99 [ 220.073667][T10177] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 220.093274][T10177] RSP: 002b:00007efcde229048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 220.101706][T10177] RAX: ffffffffffffffda RBX: 00007efcdd503fa0 RCX: 00007efcdd375b99 [ 220.109689][T10177] RDX: 0000000000000048 RSI: 0000000020000600 RDI: 000000000000000a [ 220.117681][T10177] RBP: 00007efcde2290a0 R08: 0000000000000000 R09: 0000000000000000 [ 220.125658][T10177] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 220.133630][T10177] R13: 000000000000000b R14: 00007efcdd503fa0 R15: 00007ffc63eca408 [ 220.141635][T10177] [ 220.162855][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.177985][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.188921][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.205009][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.215691][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.226417][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 220.237534][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.250479][ T9971] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.287022][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.296138][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.320682][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.349407][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.381625][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.403307][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.420654][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.436740][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.447216][ T9971] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 220.458077][ T9971] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.470809][ T9971] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 220.518897][ T9971] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.553447][ T9971] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.574689][ T9971] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.593780][ T9971] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 220.638196][T10189] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1642'. [ 220.837785][T10196] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 220.874430][T10196] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1644'. [ 220.884520][T10196] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.892295][T10196] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.072832][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.095006][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.124129][T10198] netlink: 'syz.4.1645': attribute type 1 has an invalid length. [ 221.141701][T10198] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1645'. [ 221.151722][ T2795] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.189395][ T2795] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.203280][T10198] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1645'. [ 221.346873][T10215] netlink: 'syz.2.1573': attribute type 4 has an invalid length. [ 221.374386][T10215] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 221.586126][ T5100] Bluetooth: hci0: command tx timeout [ 221.780174][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 221.874118][T10235] bridge0: port 2(bridge_slave_1) entered listening state [ 221.883252][T10234] syzkaller1: entered promiscuous mode [ 221.898955][T10234] syzkaller1: entered allmulticast mode [ 222.697487][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 222.746492][T10257] netlink: 96 bytes leftover after parsing attributes in process `syz.0.1662'. [ 222.774657][T10263] bridge: RTM_DELNEIGH with unconfigured vlan 3391 on bridge_slave_0 [ 222.969595][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.111287][T10284] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1667'. [ 223.132080][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 223.163439][T10286] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1668'. [ 223.231834][ T53] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 223.250468][T10294] bridge_slave_1: left allmulticast mode [ 223.276208][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 223.288507][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 223.298176][T10294] bridge_slave_1: left promiscuous mode [ 223.307574][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 223.320197][T10294] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.328346][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 223.337295][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 223.350397][T10294] bridge2: port 1(bridge_slave_1) entered blocking state [ 223.416195][T10294] bridge2: port 1(bridge_slave_1) entered disabled state [ 223.436240][T10294] bridge_slave_1: entered allmulticast mode [ 223.446156][T10294] bridge_slave_1: entered promiscuous mode [ 223.457263][T10294] bridge2: port 1(bridge_slave_1) entered blocking state [ 223.464566][T10294] bridge2: port 1(bridge_slave_1) entered forwarding state [ 223.474405][T10286] bridge2: port 2(veth1_to_bond) entered blocking state [ 223.484092][T10286] bridge2: port 2(veth1_to_bond) entered disabled state [ 223.492968][T10286] veth1_to_bond: entered allmulticast mode [ 223.501731][T10286] veth1_to_bond: entered promiscuous mode [ 223.510909][T10286] bridge2: port 2(veth1_to_bond) entered blocking state [ 223.518080][T10286] bridge2: port 2(veth1_to_bond) entered forwarding state [ 223.540098][T10299] netlink: 96 bytes leftover after parsing attributes in process `syz.2.1672'. [ 223.559556][T10304] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1674'. [ 223.575525][T10304] –: renamed from bridge_slave_1 [ 223.826144][ T12] bridge_slave_1: left allmulticast mode [ 223.835263][ T12] bridge_slave_1: left promiscuous mode [ 223.841122][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.900478][ T12] bridge_slave_0: left allmulticast mode [ 223.925243][ T12] bridge_slave_0: left promiscuous mode [ 223.931206][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.964385][T10322] x_tables: duplicate underflow at hook 1 [ 224.457107][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 224.472748][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 224.486166][ T12] bond0 (unregistering): Released all slaves [ 224.939462][T10344] __nla_validate_parse: 1 callbacks suppressed [ 224.939483][T10344] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1684'. [ 225.010779][T10348] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1688'. [ 225.098672][T10357] x_tables: duplicate underflow at hook 3 [ 225.179477][T10359] team0: Port device macvlan2 added [ 225.246369][T10344] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1684'. [ 225.275797][T10354] netlink: 9 bytes leftover after parsing attributes in process `syz.1.1690'. [ 225.295434][T10354] 0·: renamed from hsr_slave_1 (while UP) [ 225.326960][T10354] 0·: entered allmulticast mode [ 225.332307][T10354] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 225.435035][ T53] Bluetooth: hci2: command tx timeout [ 225.473242][T10358] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1690'. [ 225.618336][T10374] FAULT_INJECTION: forcing a failure. [ 225.618336][T10374] name failslab, interval 1, probability 0, space 0, times 0 [ 225.664375][ T12] hsr_slave_0: left promiscuous mode [ 225.668003][T10374] CPU: 1 PID: 10374 Comm: syz.2.1695 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 225.679895][T10374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 225.689982][T10374] Call Trace: [ 225.693276][T10374] [ 225.696222][T10374] dump_stack_lvl+0x241/0x360 [ 225.700954][T10374] ? __pfx_dump_stack_lvl+0x10/0x10 [ 225.706198][T10374] ? __pfx__printk+0x10/0x10 [ 225.710840][T10374] ? netlink_insert+0x10b7/0x14b0 [ 225.715883][T10374] should_fail_ex+0x3b0/0x4e0 [ 225.720583][T10374] ? __alloc_skb+0x1c3/0x440 [ 225.725186][T10374] should_failslab+0x9/0x20 [ 225.729710][T10374] kmem_cache_alloc_node_noprof+0x71/0x320 [ 225.735543][T10374] __alloc_skb+0x1c3/0x440 [ 225.739970][T10374] ? __pfx___alloc_skb+0x10/0x10 [ 225.744917][T10374] ? netlink_autobind+0xd6/0x2f0 [ 225.749866][T10374] ? netlink_autobind+0x2b0/0x2f0 [ 225.754928][T10374] netlink_sendmsg+0x631/0xcb0 [ 225.759726][T10374] ? __pfx_netlink_sendmsg+0x10/0x10 [ 225.765031][T10374] ? __import_iovec+0x536/0x820 [ 225.769899][T10374] ? aa_sock_msg_perm+0x91/0x160 [ 225.774862][T10374] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 225.780155][T10374] ? security_socket_sendmsg+0x87/0xb0 [ 225.785627][T10374] ? __pfx_netlink_sendmsg+0x10/0x10 [ 225.790925][T10374] __sock_sendmsg+0x221/0x270 [ 225.795620][T10374] ____sys_sendmsg+0x525/0x7d0 [ 225.800403][T10374] ? __pfx_____sys_sendmsg+0x10/0x10 [ 225.805716][T10374] __sys_sendmsg+0x2b0/0x3a0 [ 225.810319][T10374] ? __pfx___sys_sendmsg+0x10/0x10 [ 225.815439][T10374] ? vfs_write+0x7c4/0xc90 [ 225.819899][T10374] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 225.826239][T10374] ? do_syscall_64+0x100/0x230 [ 225.831031][T10374] ? do_syscall_64+0xb6/0x230 [ 225.835735][T10374] do_syscall_64+0xf3/0x230 [ 225.840251][T10374] ? clear_bhb_loop+0x35/0x90 [ 225.844939][T10374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 225.850865][T10374] RIP: 0033:0x7efd91975b99 [ 225.855285][T10374] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 225.874902][T10374] RSP: 002b:00007efd926f0048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 225.883322][T10374] RAX: ffffffffffffffda RBX: 00007efd91b03fa0 RCX: 00007efd91975b99 [ 225.891311][T10374] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000004 [ 225.899290][T10374] RBP: 00007efd926f00a0 R08: 0000000000000000 R09: 0000000000000000 [ 225.907280][T10374] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 225.915258][T10374] R13: 000000000000000b R14: 00007efd91b03fa0 R15: 00007ffc986e2208 [ 225.923253][T10374] [ 225.953208][ T12] hsr_slave_1: left promiscuous mode [ 225.963015][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 225.976974][T10382] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1698'. [ 225.987673][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 226.000437][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 226.021882][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 226.077134][ T12] veth1_macvtap: left promiscuous mode [ 226.082749][ T12] veth0_macvtap: left promiscuous mode [ 226.094170][ T12] veth1_vlan: left promiscuous mode [ 226.099720][ T12] veth0_vlan: left promiscuous mode [ 226.681573][ T12] team0 (unregistering): Port device team_slave_1 removed [ 226.730002][ T12] team0 (unregistering): Port device team_slave_0 removed [ 227.504903][ T53] Bluetooth: hci2: command tx timeout [ 227.749906][T10419] netlink: 'syz.1.1708': attribute type 12 has an invalid length. [ 227.772457][T10293] chnl_net:caif_netlink_parms(): no params data found [ 227.934124][T10433] FAULT_INJECTION: forcing a failure. [ 227.934124][T10433] name failslab, interval 1, probability 0, space 0, times 0 [ 227.950898][T10433] CPU: 0 PID: 10433 Comm: syz.4.1713 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 227.961116][T10433] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 227.971212][T10433] Call Trace: [ 227.974524][T10433] [ 227.977491][T10433] dump_stack_lvl+0x241/0x360 [ 227.982248][T10433] ? __pfx_dump_stack_lvl+0x10/0x10 [ 227.987497][T10433] ? __pfx__printk+0x10/0x10 [ 227.992169][T10433] should_fail_ex+0x3b0/0x4e0 [ 227.996899][T10433] ? sctp_add_bind_addr+0x89/0x3a0 [ 228.002060][T10433] should_failslab+0x9/0x20 [ 228.006610][T10433] kmalloc_trace_noprof+0x6c/0x2c0 [ 228.011779][T10433] sctp_add_bind_addr+0x89/0x3a0 [ 228.016774][T10433] sctp_copy_local_addr_list+0x311/0x500 [ 228.022455][T10433] ? sctp_copy_local_addr_list+0xab/0x500 [ 228.028221][T10433] ? __pfx_sctp_copy_local_addr_list+0x10/0x10 [ 228.034427][T10433] ? sctp_v4_is_any+0x35/0x60 [ 228.039159][T10433] sctp_bind_addr_copy+0xad/0x3b0 [ 228.044121][T10438] nft_compat: unsupported protocol 0 [ 228.044211][T10433] ? sctp_assoc_set_bind_addr_from_ep+0x75/0x190 [ 228.055868][T10433] sctp_connect_new_asoc+0x2f3/0x6c0 [ 228.061207][T10433] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 228.067060][T10433] ? sctp_sendmsg+0xbb9/0x3520 [ 228.071883][T10433] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 228.077468][T10433] ? security_sctp_bind_connect+0x90/0xb0 [ 228.083244][T10433] sctp_sendmsg+0x219a/0x3520 [ 228.087994][T10433] ? __pfx_sctp_sendmsg+0x10/0x10 [ 228.093060][T10433] ? __pfx_aa_sk_perm+0x10/0x10 [ 228.097967][T10433] ? inet_sendmsg+0x330/0x390 [ 228.102687][T10433] __sock_sendmsg+0x1a6/0x270 [ 228.107411][T10433] ____sys_sendmsg+0x525/0x7d0 [ 228.112224][T10433] ? __pfx_____sys_sendmsg+0x10/0x10 [ 228.117598][T10433] __sys_sendmmsg+0x3b2/0x740 [ 228.122326][T10433] ? __pfx___sys_sendmmsg+0x10/0x10 [ 228.127603][T10433] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 228.133542][T10433] ? ksys_write+0x23e/0x2c0 [ 228.138080][T10433] ? __pfx_lock_release+0x10/0x10 [ 228.143147][T10433] ? vfs_write+0x7c4/0xc90 [ 228.147605][T10433] ? __mutex_unlock_slowpath+0x21d/0x750 [ 228.153274][T10433] ? __pfx_vfs_write+0x10/0x10 [ 228.158108][T10433] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 228.164123][T10433] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 228.170490][T10433] ? do_syscall_64+0x100/0x230 [ 228.175305][T10433] __x64_sys_sendmmsg+0xa0/0xb0 [ 228.180204][T10433] do_syscall_64+0xf3/0x230 [ 228.184752][T10433] ? clear_bhb_loop+0x35/0x90 [ 228.189465][T10433] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 228.195399][T10433] RIP: 0033:0x7efcdd375b99 [ 228.199840][T10433] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 228.219454][T10433] RSP: 002b:00007efcde229048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 228.227874][T10433] RAX: ffffffffffffffda RBX: 00007efcdd503fa0 RCX: 00007efcdd375b99 [ 228.235847][T10433] RDX: 0000000000000002 RSI: 0000000020001d80 RDI: 0000000000000003 [ 228.243814][T10433] RBP: 00007efcde2290a0 R08: 0000000000000000 R09: 0000000000000000 [ 228.251793][T10433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 228.259790][T10433] R13: 000000000000000b R14: 00007efcdd503fa0 R15: 00007ffc63eca408 [ 228.267810][T10433] [ 228.342450][T10293] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.352087][T10293] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.364373][T10293] bridge_slave_0: entered allmulticast mode [ 228.380068][T10293] bridge_slave_0: entered promiscuous mode [ 228.428758][T10293] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.448005][T10293] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.466084][T10293] bridge_slave_1: entered allmulticast mode [ 228.480706][T10293] bridge_slave_1: entered promiscuous mode [ 228.590902][T10293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 228.608102][T10454] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1720'. [ 228.629532][T10454] bond_slave_0: entered promiscuous mode [ 228.633276][T10460] netlink: 'syz.1.1722': attribute type 11 has an invalid length. [ 228.635910][T10454] bond_slave_1: entered promiscuous mode [ 228.645413][T10454] macvtap1: entered promiscuous mode [ 228.660077][T10454] bond0: entered promiscuous mode [ 228.666457][T10454] macvtap1: entered allmulticast mode [ 228.671874][T10454] bond0: entered allmulticast mode [ 228.682727][T10454] bond_slave_0: entered allmulticast mode [ 228.689193][T10454] bond_slave_1: entered allmulticast mode [ 228.697373][T10454] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 228.708054][T10293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 228.724709][T10457] IPv6: NLM_F_CREATE should be specified when creating new route [ 228.745679][T10457] netlink: 'syz.2.1721': attribute type 1 has an invalid length. [ 229.086510][T10475] openvswitch: netlink: nsh attribute has 4 unknown bytes. [ 229.531317][ T29] audit: type=1804 audit(1719822643.993:18): pid=10472 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.1723" name="/root/syzkaller.iGKzed/415/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 229.558102][ T29] audit: type=1804 audit(1719822644.023:19): pid=10469 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.1723" name="/root/syzkaller.iGKzed/415/cgroup.controllers" dev="sda1" ino=1962 res=1 errno=0 [ 229.588674][ T53] Bluetooth: hci2: command tx timeout [ 231.052807][T10468] veth1_macvtap: left promiscuous mode [ 231.059158][T10468] macsec0: entered promiscuous mode [ 231.087317][T10471] veth1_macvtap: entered promiscuous mode [ 231.105770][T10471] macsec0: left promiscuous mode [ 231.125402][T10471] macsec0: entered allmulticast mode [ 231.145271][T10471] veth1_macvtap: entered allmulticast mode [ 231.199464][T10293] team0: Port device team_slave_0 added [ 231.238844][T10293] team0: Port device team_slave_1 added [ 231.254151][T10492] netlink: 'syz.4.1731': attribute type 11 has an invalid length. [ 231.406646][T10492] netlink: 'syz.4.1731': attribute type 4 has an invalid length. [ 231.455361][T10491] IPv6: sit2: Disabled Multicast RS [ 231.477034][T10293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 231.501702][T10293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.570671][T10293] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 231.585315][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.596165][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.599728][T10501] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1734'. [ 231.656076][T10293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 231.663085][T10293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 231.665941][ T53] Bluetooth: hci2: command tx timeout [ 231.754545][T10293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 231.872859][T10510] x_tables: unsorted underflow at hook 4 [ 231.943715][T10509] netlink: 'syz.4.1737': attribute type 10 has an invalid length. [ 231.967523][T10509] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.981767][T10509] team0: entered promiscuous mode [ 231.990416][T10509] team_slave_0: entered promiscuous mode [ 231.998092][T10509] team_slave_1: entered promiscuous mode [ 232.004014][T10509] macvlan1: entered promiscuous mode [ 232.011028][T10509] team0: entered allmulticast mode [ 232.019406][T10509] team_slave_0: entered allmulticast mode [ 232.026105][T10509] team_slave_1: entered allmulticast mode [ 232.032322][T10509] macvlan1: entered allmulticast mode [ 232.039974][T10509] veth1_vlan: entered allmulticast mode [ 232.050766][T10509] bond0: (slave team0): Enslaving as an active interface with an up link [ 232.062530][T10510] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1738'. [ 232.086270][T10293] hsr_slave_0: entered promiscuous mode [ 232.093282][T10293] hsr_slave_1: entered promiscuous mode [ 232.101592][T10293] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.110989][T10293] Cannot create hsr debugfs directory [ 232.119450][T10518] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1740'. [ 232.506907][T10533] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.553819][T10537] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1747'. [ 232.573932][T10539] netlink: 64 bytes leftover after parsing attributes in process `syz.2.1746'. [ 232.625319][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.634365][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.728576][T10533] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 232.970052][T10533] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.133634][T10533] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 233.476943][T10533] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.507585][ C0] bridge0: port 2(bridge_slave_1) entered learning state [ 233.555441][T10574] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1756'. [ 233.598378][T10572] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1756'. [ 233.664756][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 233.674137][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 233.681000][T10533] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.749282][T10533] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.770458][T10533] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 233.783024][T10293] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 233.849350][T10293] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 233.861184][T10293] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 233.872440][T10293] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 234.020777][T10293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.064228][T10293] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.096248][ T5144] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.103477][ T5144] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.122741][ T5144] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.129992][ T5144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.637775][T10293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.705252][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 234.715932][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 234.838377][T10293] veth0_vlan: entered promiscuous mode [ 235.015598][T10636] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1774'. [ 235.034871][T10636] 0ªX¹¦À: renamed from caif0 [ 235.042155][T10636] 0ªX¹¦À: entered allmulticast mode [ 235.048182][T10636] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 235.066770][T10293] veth1_vlan: entered promiscuous mode [ 235.118519][T10641] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 235.205058][T10293] veth0_macvtap: entered promiscuous mode [ 235.230266][T10293] veth1_macvtap: entered promiscuous mode [ 235.279605][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.299432][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.313110][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.333780][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.346211][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.359028][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.375139][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 235.385899][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.399462][T10293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.412449][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.424022][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.450434][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.461984][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.462828][T10654] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1778'. [ 235.471910][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.471935][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.471955][T10293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 235.471971][T10293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.474056][T10293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.555108][T10293] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.574638][T10293] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.588834][T10293] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.599761][T10293] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.734217][T10659] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.743550][T10659] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.753608][T10659] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.763018][T10659] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 235.802661][T10659] vxlan0: entered promiscuous mode [ 235.822303][T10659] vxlan0: entered allmulticast mode [ 235.836367][T10659] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.846298][T10659] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.855925][T10659] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.865736][T10659] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 236.190608][ T1057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.240517][ T1057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.300350][ T29] audit: type=1804 audit(1719822650.753:20): pid=10677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.1790" name="/root/syzkaller.NBl0PR/41/cgroup.controllers" dev="sda1" ino=1987 res=1 errno=0 [ 236.336718][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 236.359827][T10685] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1788'. [ 236.379316][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 236.785234][ C0] net_ratelimit: 3 callbacks suppressed [ 236.785254][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 236.800458][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 236.862189][T10704] netlink: 'syz.1.1796': attribute type 21 has an invalid length. [ 236.874935][T10704] netlink: 156 bytes leftover after parsing attributes in process `syz.1.1796'. [ 237.040196][T10718] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1801'. [ 237.256162][T10728] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1804'. [ 237.265536][T10731] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1805'. [ 237.283452][T10730] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1804'. [ 237.315940][T10731] netlink: 'syz.4.1805': attribute type 10 has an invalid length. [ 237.339496][T10731] dummy0: entered promiscuous mode [ 237.360985][T10731] dummy0: entered allmulticast mode [ 237.380288][T10731] team0: Port device dummy0 added [ 237.774997][T10756] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1812'. [ 237.786524][T10756] (unnamed net_device) (uninitialized): peer notification delay (12) is not a multiple of miimon (100), value rounded to 0 ms [ 237.824883][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.834560][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 237.839065][T10760] FAULT_INJECTION: forcing a failure. [ 237.839065][T10760] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 237.896246][T10760] CPU: 1 PID: 10760 Comm: syz.1.1813 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 237.906469][T10760] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 237.916555][T10760] Call Trace: [ 237.919850][T10760] [ 237.922796][T10760] dump_stack_lvl+0x241/0x360 [ 237.927515][T10760] ? __pfx_dump_stack_lvl+0x10/0x10 [ 237.932751][T10760] ? __pfx__printk+0x10/0x10 [ 237.937392][T10760] ? snprintf+0xda/0x120 [ 237.941665][T10760] should_fail_ex+0x3b0/0x4e0 [ 237.946372][T10760] _copy_to_user+0x2f/0xb0 [ 237.950816][T10760] simple_read_from_buffer+0xca/0x150 [ 237.956215][T10760] proc_fail_nth_read+0x1e9/0x250 [ 237.961255][T10760] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 237.966814][T10760] ? rw_verify_area+0x514/0x6b0 [ 237.971674][T10760] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 237.977231][T10760] vfs_read+0x204/0xbd0 [ 237.981394][T10760] ? __pfx_lock_release+0x10/0x10 [ 237.986429][T10760] ? __pfx_sock_common_getsockopt+0x10/0x10 [ 237.992332][T10760] ? __pfx_vfs_read+0x10/0x10 [ 237.997023][T10760] ? __fget_files+0x29/0x470 [ 238.001628][T10760] ? __fget_files+0x3f6/0x470 [ 238.006343][T10760] ksys_read+0x1a0/0x2c0 [ 238.010595][T10760] ? __pfx_ksys_read+0x10/0x10 [ 238.015364][T10760] ? do_syscall_64+0x100/0x230 [ 238.020141][T10760] ? do_syscall_64+0xb6/0x230 [ 238.024835][T10760] do_syscall_64+0xf3/0x230 [ 238.029353][T10760] ? clear_bhb_loop+0x35/0x90 [ 238.034042][T10760] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 238.039949][T10760] RIP: 0033:0x7f20f957467c [ 238.044371][T10760] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 238.063989][T10760] RSP: 002b:00007f20fa39f040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 238.072419][T10760] RAX: ffffffffffffffda RBX: 00007f20f9704078 RCX: 00007f20f957467c [ 238.080399][T10760] RDX: 000000000000000f RSI: 00007f20fa39f0b0 RDI: 0000000000000006 [ 238.088376][T10760] RBP: 00007f20fa39f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 238.096356][T10760] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 238.104339][T10760] R13: 000000000000006e R14: 00007f20f9704078 R15: 00007ffeeb6ac1f8 [ 238.112326][T10760] [ 238.398911][T10776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1822'. [ 238.409268][T10773] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.411219][T10778] xt_TCPMSS: Only works on TCP SYN packets [ 238.430703][T10776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1822'. [ 238.463799][T10776] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1822'. [ 238.534042][T10785] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1825'. [ 238.732137][T10797] netlink: 'syz.1.1830': attribute type 1 has an invalid length. [ 238.865227][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 238.875753][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 239.359950][T10834] netlink: 'syz.1.1842': attribute type 27 has an invalid length. [ 239.904750][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 239.914379][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 240.328114][T10834] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.346001][T10834] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 240.398047][T10834] 0·: left allmulticast mode [ 240.546808][T10834] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.566409][T10834] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.582372][T10834] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.593852][T10834] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.944944][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 240.954176][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 241.090838][T10856] netlink: 'syz.1.1848': attribute type 2 has an invalid length. [ 241.248733][ T8428] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.517120][ T8428] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.620442][ T5100] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 241.639745][ T5100] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 241.655264][ T5100] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 241.710112][ T8428] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.725516][ T5100] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 241.755247][ T5100] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 241.768750][ T5100] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 241.796714][ T5106] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 241.816690][ T53] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 241.845317][ T53] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 241.874888][ T53] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 241.886364][ T53] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 241.894136][ T53] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 241.963329][ T8428] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.984775][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 241.994228][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 242.477837][ T8428] bridge_slave_1: left allmulticast mode [ 242.491664][ T8428] bridge_slave_1: left promiscuous mode [ 242.509233][ T8428] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.543872][ T8428] bridge_slave_0: left allmulticast mode [ 242.577863][ T8428] bridge_slave_0: left promiscuous mode [ 242.607371][ T8428] bridge0: port 1(bridge_slave_0) entered disabled state [ 243.025125][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 243.034408][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 243.443188][ T8428] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.458282][ T8428] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.471346][ T8428] bond0 (unregistering): Released all slaves [ 243.733226][T10912] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 243.827982][ T5100] Bluetooth: hci1: command tx timeout [ 243.984714][ T5100] Bluetooth: hci2: command tx timeout [ 244.064947][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.074172][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 244.362275][T10937] __nla_validate_parse: 4 callbacks suppressed [ 244.362299][T10937] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1867'. [ 244.400577][T10940] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1866'. [ 244.489361][T10946] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1869'. [ 244.501070][T10870] chnl_net:caif_netlink_parms(): no params data found [ 244.597549][T10881] chnl_net:caif_netlink_parms(): no params data found [ 244.728867][ T8428] hsr_slave_0: left promiscuous mode [ 244.739459][ T8428] hsr_slave_1: left promiscuous mode [ 244.763400][ T8428] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 244.790574][ T8428] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 244.826804][ T8428] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 244.834272][ T8428] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 244.840581][T10958] netlink: 'syz.2.1871': attribute type 1 has an invalid length. [ 244.895492][ T8428] veth1_macvtap: left promiscuous mode [ 244.901290][ T8428] veth0_macvtap: left promiscuous mode [ 244.907924][ T8428] veth1_vlan: left promiscuous mode [ 244.913482][ T8428] veth0_vlan: left promiscuous mode [ 245.105201][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 245.114187][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 245.513121][ T8428] team0 (unregistering): Port device team_slave_1 removed [ 245.560309][ T8428] team0 (unregistering): Port device team_slave_0 removed [ 245.904773][ T5100] Bluetooth: hci1: command tx timeout [ 246.048028][T10957] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1873'. [ 246.065211][ T5100] Bluetooth: hci2: command tx timeout [ 246.070846][T10965] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1871'. [ 246.087975][T10969] netlink: 'syz.4.1875': attribute type 7 has an invalid length. [ 246.109893][T10969] netlink: 'syz.4.1875': attribute type 5 has an invalid length. [ 246.118543][T10969] netlink: 17 bytes leftover after parsing attributes in process `syz.4.1875'. [ 246.144822][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 246.326865][T10982] FAULT_INJECTION: forcing a failure. [ 246.326865][T10982] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 246.340463][T10870] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.340576][T10870] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.340755][T10870] bridge_slave_0: entered allmulticast mode [ 246.376573][T10870] bridge_slave_0: entered promiscuous mode [ 246.404964][T10982] CPU: 0 PID: 10982 Comm: syz.2.1878 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 246.415182][T10982] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 246.418349][T10870] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.425246][T10982] Call Trace: [ 246.425258][T10982] [ 246.425269][T10982] dump_stack_lvl+0x241/0x360 [ 246.425313][T10982] ? __pfx_dump_stack_lvl+0x10/0x10 [ 246.434876][T10870] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.435619][T10982] ? __pfx__printk+0x10/0x10 [ 246.438775][T10870] bridge_slave_1: entered allmulticast mode [ 246.443216][T10982] ? snprintf+0xda/0x120 [ 246.443248][T10982] should_fail_ex+0x3b0/0x4e0 [ 246.450458][T10870] bridge_slave_1: entered promiscuous mode [ 246.455466][T10982] _copy_to_user+0x2f/0xb0 [ 246.455503][T10982] simple_read_from_buffer+0xca/0x150 [ 246.455536][T10982] proc_fail_nth_read+0x1e9/0x250 [ 246.455564][T10982] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 246.455592][T10982] ? rw_verify_area+0x514/0x6b0 [ 246.455617][T10982] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 246.455642][T10982] vfs_read+0x204/0xbd0 [ 246.455667][T10982] ? __pfx_lock_release+0x10/0x10 [ 246.455700][T10982] ? __pfx_vfs_read+0x10/0x10 [ 246.455737][T10982] ? __fget_files+0x29/0x470 [ 246.455768][T10982] ? __fget_files+0x3f6/0x470 [ 246.455813][T10982] ksys_read+0x1a0/0x2c0 [ 246.455847][T10982] ? __pfx_ksys_read+0x10/0x10 [ 246.455874][T10982] ? do_syscall_64+0x100/0x230 [ 246.455910][T10982] ? do_syscall_64+0xb6/0x230 [ 246.455945][T10982] do_syscall_64+0xf3/0x230 [ 246.455977][T10982] ? clear_bhb_loop+0x35/0x90 [ 246.456002][T10982] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 246.456034][T10982] RIP: 0033:0x7efd9197467c [ 246.456055][T10982] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8c 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 1f 8d 02 00 48 [ 246.456074][T10982] RSP: 002b:00007efd926f0040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 246.456099][T10982] RAX: ffffffffffffffda RBX: 00007efd91b03fa0 RCX: 00007efd9197467c [ 246.456116][T10982] RDX: 000000000000000f RSI: 00007efd926f00b0 RDI: 0000000000000004 [ 246.456130][T10982] RBP: 00007efd926f00a0 R08: 0000000000000000 R09: 0000000000000000 [ 246.456145][T10982] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 246.456159][T10982] R13: 000000000000000b R14: 00007efd91b03fa0 R15: 00007ffc986e2208 [ 246.456195][T10982] [ 246.983150][T10870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.023547][T10881] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.046184][T11006] net_ratelimit: 1 callbacks suppressed [ 247.046204][T11006] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.060867][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.080152][T10881] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.091027][T10881] bridge_slave_0: entered allmulticast mode [ 247.108485][T10881] bridge_slave_0: entered promiscuous mode [ 247.129025][T10881] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.144206][T10881] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.152663][T10881] bridge_slave_1: entered allmulticast mode [ 247.170552][T10881] bridge_slave_1: entered promiscuous mode [ 247.184093][T10870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.185240][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.202388][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 247.410502][T10870] team0: Port device team_slave_0 added [ 247.429845][T10881] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.458393][T10870] team0: Port device team_slave_1 added [ 247.468746][T10881] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.525843][T11028] FAULT_INJECTION: forcing a failure. [ 247.525843][T11028] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 247.566360][T11028] CPU: 0 PID: 11028 Comm: syz.1.1891 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 247.576579][T11028] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 247.586645][T11028] Call Trace: [ 247.589950][T11028] [ 247.592887][T11028] dump_stack_lvl+0x241/0x360 [ 247.597588][T11028] ? __pfx_dump_stack_lvl+0x10/0x10 [ 247.602807][T11028] ? __pfx__printk+0x10/0x10 [ 247.607419][T11028] ? __pfx_lock_release+0x10/0x10 [ 247.612458][T11028] should_fail_ex+0x3b0/0x4e0 [ 247.617160][T11028] _copy_to_user+0x2f/0xb0 [ 247.621584][T11028] __htab_map_lookup_and_delete_batch+0x214a/0x2680 [ 247.628223][T11028] ? __pfx___htab_map_lookup_and_delete_batch+0x10/0x10 [ 247.635177][T11028] ? __fget_files+0x3f6/0x470 [ 247.639879][T11028] ? __fget_files+0x29/0x470 [ 247.644489][T11028] ? __pfx_htab_lru_percpu_map_lookup_and_delete_batch+0x10/0x10 [ 247.652226][T11028] bpf_map_do_batch+0x4da/0x690 [ 247.657086][T11028] __sys_bpf+0x66f/0x810 [ 247.661346][T11028] ? __pfx___sys_bpf+0x10/0x10 [ 247.666138][T11028] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 247.672129][T11028] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 247.678470][T11028] ? do_syscall_64+0x100/0x230 [ 247.683256][T11028] __x64_sys_bpf+0x7c/0x90 [ 247.687688][T11028] do_syscall_64+0xf3/0x230 [ 247.692207][T11028] ? clear_bhb_loop+0x35/0x90 [ 247.696894][T11028] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 247.702801][T11028] RIP: 0033:0x7f20f9575b99 [ 247.707217][T11028] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 247.726829][T11028] RSP: 002b:00007f20fa39f048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 247.735251][T11028] RAX: ffffffffffffffda RBX: 00007f20f9704078 RCX: 00007f20f9575b99 [ 247.743224][T11028] RDX: 0000000000000038 RSI: 00000000200002c0 RDI: 0000000000000019 [ 247.751197][T11028] RBP: 00007f20fa39f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 247.759174][T11028] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 247.767148][T11028] R13: 000000000000006e R14: 00007f20f9704078 R15: 00007ffeeb6ac1f8 [ 247.775152][T11028] [ 247.849049][T11031] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.1892'. [ 247.872842][T10870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.884734][T10870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.937755][T10870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.958545][T10881] team0: Port device team_slave_0 added [ 247.972810][T10881] team0: Port device team_slave_1 added [ 247.984710][ T5100] Bluetooth: hci1: command tx timeout [ 248.003865][T10870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.025139][T10870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.072016][T10870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.145290][ T5100] Bluetooth: hci2: command tx timeout [ 248.226289][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.236190][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 248.245509][T10881] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.254641][T10881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.283878][T10881] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.323462][T10881] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.331793][T10881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.387978][T10881] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.519679][T11052] dvmrp0: entered allmulticast mode [ 248.577959][T10881] hsr_slave_0: entered promiscuous mode [ 248.588399][T10881] hsr_slave_1: entered promiscuous mode [ 248.597603][T10881] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.607625][T10881] Cannot create hsr debugfs directory [ 248.619093][T11056] trusted_key: syz.2.1899 sent an empty control message without MSG_MORE. [ 248.619980][T10870] hsr_slave_0: entered promiscuous mode [ 248.645424][T10870] hsr_slave_1: entered promiscuous mode [ 248.662839][T10870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 248.673882][T10870] Cannot create hsr debugfs directory [ 248.821431][T11058] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1900'. [ 248.864612][ C0] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.930293][T11058] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1900'. [ 249.126902][T11065] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.201325][T11065] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.249786][T11065] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.261233][T11065] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 249.555340][T11074] geneve0: entered promiscuous mode [ 249.563116][T11074] geneve0: left promiscuous mode [ 249.744901][T11079] netlink: 64 bytes leftover after parsing attributes in process `syz.1.1905'. [ 249.926924][T11089] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1910'. [ 250.019254][T10881] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.052900][T10870] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 250.065775][ T5100] Bluetooth: hci1: command tx timeout [ 250.072789][T10870] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 250.103558][T10881] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.105298][T11094] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.1911'. [ 250.138230][T10870] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 250.153860][T10870] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 250.195114][T10881] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.212796][T11099] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1913'. [ 250.227709][ T5100] Bluetooth: hci2: command tx timeout [ 250.263655][T10881] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 250.816336][T10881] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 250.868322][T10870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.913902][T10881] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.955365][T10881] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.981173][T10870] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.002858][T10881] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.072796][ T5172] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.080092][ T5172] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.110512][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.117734][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.737401][T10881] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.867713][T11129] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1919'. [ 251.966325][T10881] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.000351][T11133] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1921'. [ 252.041849][ T6041] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.049135][ T6041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.073172][ T6041] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.080433][ T6041] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.112558][T10870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.384916][ C0] net_ratelimit: 125 callbacks suppressed [ 252.384938][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 252.401768][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 252.444680][T10870] veth0_vlan: entered promiscuous mode [ 252.498437][T10870] veth1_vlan: entered promiscuous mode [ 252.622849][T10870] veth0_macvtap: entered promiscuous mode [ 252.672745][T10870] veth1_macvtap: entered promiscuous mode [ 252.764046][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.795835][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.821401][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.869167][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.904221][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 252.935300][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.952521][T10870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.972826][T11158] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.1928'. [ 252.993424][T11157] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1929'. [ 252.998768][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.016819][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.027024][ T53] Bluetooth: hci2: command 0x0405 tx timeout [ 253.035747][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.046370][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.056309][T10870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 253.067707][T10870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.084847][T10870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.167754][T10870] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.186953][T10870] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.208651][T10870] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.242830][T10870] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.425097][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 253.434013][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 253.551605][T10881] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.653862][T10750] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.676961][T10750] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.763639][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 253.796973][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 253.916807][T10881] veth0_vlan: entered promiscuous mode [ 254.129082][T11185] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1936'. [ 254.299250][T10881] veth1_vlan: entered promiscuous mode [ 254.438113][T10881] veth0_macvtap: entered promiscuous mode [ 254.464683][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 254.473762][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 254.502283][T10881] veth1_macvtap: entered promiscuous mode [ 254.514190][T11193] delete_channel: no stack [ 254.571648][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.583269][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.621013][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.642495][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.654955][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.676535][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.690202][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 254.711121][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.743247][T10881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.823421][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.844637][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.867284][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.889530][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.903428][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.924173][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.942709][T10881] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 254.968020][T10881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.986585][T10881] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.017824][T10881] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.036790][T10881] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.048094][T11212] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1947'. [ 255.057274][T10881] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.067719][T10881] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.100475][T11213] team0: entered promiscuous mode [ 255.107467][T11213] team_slave_0: entered promiscuous mode [ 255.113493][T11213] team_slave_1: entered promiscuous mode [ 255.129613][T11212] team_slave_0: entered allmulticast mode [ 255.195923][T11217] netlink: 408 bytes leftover after parsing attributes in process `syz.1.1948'. [ 255.207709][T11212] team0: Port device team_slave_0 removed [ 255.288382][T11211] team0: left promiscuous mode [ 255.293238][T11211] team_slave_1: left promiscuous mode [ 255.509687][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 255.519099][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 255.553547][ T12] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 255.621996][ T1057] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.657173][ T1057] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 255.726928][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 255.742065][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.499096][ T12] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.534892][T11232] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1952'. [ 256.544880][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.554317][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 256.667686][T11238] netlink: 168 bytes leftover after parsing attributes in process `syz.2.1955'. [ 256.690663][ T12] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.917681][ T12] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 256.987570][T11241] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 42684 - 0 [ 257.016483][T11241] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 42684 - 0 [ 257.044678][T11241] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 42684 - 0 [ 257.071050][T11241] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 42684 - 0 [ 257.084989][T11241] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 35958 - 0 [ 257.108370][ T53] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 257.108857][T11241] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 35958 - 0 [ 257.119265][ T53] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 257.133233][T11241] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 35958 - 0 [ 257.143549][T11241] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 35958 - 0 [ 257.145998][ T53] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 257.155564][T11241] geneve2: entered promiscuous mode [ 257.162317][ T53] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 257.172763][ T53] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 257.174134][T11241] geneve2: entered allmulticast mode [ 257.180844][ T53] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 257.584957][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 257.594402][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 257.603176][ T12] bridge_slave_1: left allmulticast mode [ 257.621367][ T12] bridge_slave_1: left promiscuous mode [ 257.638734][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.671204][ T12] bridge_slave_0: left allmulticast mode [ 257.683981][ T12] bridge_slave_0: left promiscuous mode [ 257.708438][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.419265][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 258.432091][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 258.444334][ T12] bond0 (unregistering): Released all slaves [ 258.470314][T11279] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1966'. [ 258.483861][T11287] netlink: 5 bytes leftover after parsing attributes in process `syz.1.1969'. [ 258.624709][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 258.634033][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 258.791407][T11253] chnl_net:caif_netlink_parms(): no params data found [ 258.917107][T11300] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1974'. [ 259.052781][T11309] netlink: 'syz.1.1976': attribute type 5 has an invalid length. [ 259.103971][T11310] netlink: 'syz.1.1976': attribute type 10 has an invalid length. [ 259.126775][T11310] veth1_macvtap: left promiscuous mode [ 259.165734][T11310] team0: Device veth1_macvtap failed to register rx_handler [ 259.239972][T11309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.252477][T11309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.263564][T11309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.275387][ T53] Bluetooth: hci1: command tx timeout [ 259.282292][T11309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.292800][T11309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.310648][T11309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.321064][T11309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.340392][T11309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.352996][T11309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 259.370351][T11309] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.483865][ T12] hsr_slave_0: left promiscuous mode [ 259.499180][ T12] hsr_slave_1: left promiscuous mode [ 259.517453][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 259.534366][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 259.543716][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 259.552285][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 259.582924][ T12] veth1_macvtap: left promiscuous mode [ 259.589562][ T12] veth0_macvtap: left promiscuous mode [ 259.605585][ T12] veth1_vlan: left promiscuous mode [ 259.615730][ T12] veth0_vlan: left promiscuous mode [ 259.648190][T11329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.661185][T11329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.669874][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.679551][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.692958][T11329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.703110][T11329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 259.994369][ T29] audit: type=1800 audit(1719822674.453:21): pid=11336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.1983" name="memory.events" dev="sda1" ino=1992 res=0 errno=0 [ 260.480157][ T12] team0 (unregistering): Port device team_slave_1 removed [ 260.529397][ T12] team0 (unregistering): Port device team_slave_0 removed [ 261.024078][T11324] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1979'. [ 261.035698][T11324] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 261.105713][T11253] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.157064][T11253] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.183931][T11253] bridge_slave_0: entered allmulticast mode [ 261.208224][T11253] bridge_slave_0: entered promiscuous mode [ 261.220946][T11253] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.239687][T11253] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.255446][T11253] bridge_slave_1: entered allmulticast mode [ 261.288075][T11253] bridge_slave_1: entered promiscuous mode [ 261.356427][ T53] Bluetooth: hci1: command tx timeout [ 261.478441][T11253] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.581800][T11253] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 261.763085][T11253] team0: Port device team_slave_0 added [ 261.839945][T11253] team0: Port device team_slave_1 added [ 261.971461][T11253] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 262.005090][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.050122][T11253] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 262.083203][T11375] syz_tun: entered promiscuous mode [ 262.117135][T11375] macsec1: entered promiscuous mode [ 262.168396][T11375] syz_tun: left promiscuous mode [ 262.299232][T11253] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 262.309414][T11253] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 262.354778][T11253] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 262.442889][ T7903] syz_tun (unregistering): left promiscuous mode [ 262.469082][ T5100] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 262.505223][ T5100] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 262.515842][ T5100] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 262.531484][ T5100] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 262.541153][ T5100] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 262.541991][T11384] netlink: 'syz.2.1999': attribute type 10 has an invalid length. [ 262.559572][ T5100] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 262.784713][ C0] net_ratelimit: 1025 callbacks suppressed [ 262.784735][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 262.800688][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 262.850928][T11253] hsr_slave_0: entered promiscuous mode [ 262.865091][T11253] hsr_slave_1: entered promiscuous mode [ 262.872544][T11253] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.891643][T11253] Cannot create hsr debugfs directory [ 263.085674][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 42684 - 0 [ 263.111560][ T12] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 35958 - 0 [ 263.288657][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 42684 - 0 [ 263.299621][ T12] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 35958 - 0 [ 263.381171][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 42684 - 0 [ 263.399012][ T12] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 35958 - 0 [ 263.425466][ T53] Bluetooth: hci1: command tx timeout [ 263.446078][T11420] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 263.477814][T11420] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 263.493620][T11420] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 263.501909][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 42684 - 0 [ 263.502112][ T12] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 35958 - 0 [ 263.789692][T11428] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2011'. [ 263.805895][T11428] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2011'. [ 263.824952][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 263.833858][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 264.106487][ T12] bridge_slave_1: left allmulticast mode [ 264.112191][ T12] bridge_slave_1: left promiscuous mode [ 264.163299][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.196843][ T12] bridge_slave_0: left allmulticast mode [ 264.214036][ T12] bridge_slave_0: left promiscuous mode [ 264.220025][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.473649][T11451] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 264.482997][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 264.628558][ T53] Bluetooth: hci4: command tx timeout [ 264.639948][ T12] dvmrp0 (unregistering): left allmulticast mode [ 264.865012][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 265.053155][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 265.063923][ T12] bond0 (unregistering): Released all slaves [ 265.079846][ T12] bond1 (unregistering): Released all slaves [ 265.121357][T11385] chnl_net:caif_netlink_parms(): no params data found [ 265.188348][T11457] bridge1: entered promiscuous mode [ 265.193620][T11457] bridge1: entered allmulticast mode [ 265.307002][T11459] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2023'. [ 265.341037][T11459] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2023'. [ 265.506109][ T53] Bluetooth: hci1: command tx timeout [ 265.735626][T11385] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.742783][T11385] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.753877][T11385] bridge_slave_0: entered allmulticast mode [ 265.763654][T11385] bridge_slave_0: entered promiscuous mode [ 265.799349][T11385] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.807069][T11385] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.814300][T11385] bridge_slave_1: entered allmulticast mode [ 265.823175][T11385] bridge_slave_1: entered promiscuous mode [ 265.869358][T11474] syzkaller0: entered promiscuous mode [ 265.875051][T11474] syzkaller0: entered allmulticast mode [ 265.896973][T11253] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 265.990351][T11253] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 266.086194][T11385] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.113029][T11253] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 266.704831][ T53] Bluetooth: hci4: command tx timeout [ 267.984927][ C0] net_ratelimit: 7 callbacks suppressed [ 267.984952][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 267.999886][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 268.162506][T11385] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.190022][ T12] batadv_slave_0: left promiscuous mode [ 268.201542][ T12] hsr_slave_0: left promiscuous mode [ 268.210422][ T12] 0·: left promiscuous mode [ 268.217093][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 268.230059][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 268.303598][ T12] team0 (unregistering): Port device macvlan2 removed [ 268.747353][ T12] team0 (unregistering): Port device team_slave_1 removed [ 268.788773][ T53] Bluetooth: hci4: command tx timeout [ 268.806149][ T12] team0 (unregistering): Port device team_slave_0 removed [ 269.024670][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 269.033727][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 269.320958][T11253] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 269.372956][T11385] team0: Port device team_slave_0 added [ 269.408498][T11385] team0: Port device team_slave_1 added [ 269.510848][T11486] FAULT_INJECTION: forcing a failure. [ 269.510848][T11486] name failslab, interval 1, probability 0, space 0, times 0 [ 269.523978][T11486] CPU: 0 PID: 11486 Comm: syz.0.2034 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 269.534165][T11486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 269.544238][T11486] Call Trace: [ 269.547527][T11486] [ 269.550454][T11486] dump_stack_lvl+0x241/0x360 [ 269.555180][T11486] ? __pfx_dump_stack_lvl+0x10/0x10 [ 269.560420][T11486] ? __pfx__printk+0x10/0x10 [ 269.565035][T11486] ? __ip_dev_find+0x532/0x610 [ 269.569804][T11486] ? __ip_dev_find+0xa4/0x610 [ 269.574490][T11486] ? __pfx___ip_dev_find+0x10/0x10 [ 269.579673][T11486] should_fail_ex+0x3b0/0x4e0 [ 269.584370][T11486] ? dst_alloc+0x12b/0x190 [ 269.588791][T11486] should_failslab+0x9/0x20 [ 269.593326][T11486] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 269.598735][T11486] dst_alloc+0x12b/0x190 [ 269.602991][T11486] ip_route_output_key_hash_rcu+0x13cc/0x2390 [ 269.609086][T11486] ip_route_output_key_hash+0x193/0x2b0 [ 269.614639][T11486] ? ip_route_output_key_hash+0xdf/0x2b0 [ 269.620277][T11486] ? __pfx_ip_route_output_key_hash+0x10/0x10 [ 269.626353][T11486] ? stack_depot_save_flags+0x29/0x830 [ 269.631837][T11486] ? poison_slab_object+0xe0/0x150 [ 269.636957][T11486] ? __kasan_slab_free+0x37/0x60 [ 269.641902][T11486] ? kmem_cache_free+0x145/0x350 [ 269.646840][T11486] ? packet_rcv+0x163/0x13e0 [ 269.651446][T11486] ip_route_output_flow+0x29/0x140 [ 269.656567][T11486] ip_tunnel_xmit+0xc21/0x2940 [ 269.661364][T11486] ? __pfx_ip_tunnel_xmit+0x10/0x10 [ 269.666580][T11486] ? gre_build_header+0x341/0xb30 [ 269.671631][T11486] ? __pfx_gre_build_header+0x10/0x10 [ 269.677020][T11486] ? iptunnel_handle_offloads+0x31b/0x650 [ 269.682756][T11486] ipgre_xmit+0x956/0xd40 [ 269.687110][T11486] ? __pfx_ipgre_xmit+0x10/0x10 [ 269.691967][T11486] ? dev_queue_xmit_nit+0x2b/0xc10 [ 269.697091][T11486] dev_hard_start_xmit+0x27a/0x7e0 [ 269.702219][T11486] __dev_queue_xmit+0x1b0e/0x3d30 [ 269.707270][T11486] ? __dev_queue_xmit+0x2d2/0x3d30 [ 269.712392][T11486] ? rcu_is_watching+0x15/0xb0 [ 269.717178][T11486] ? __pfx___dev_queue_xmit+0x10/0x10 [ 269.722567][T11486] ? pskb_expand_head+0xc89/0x1390 [ 269.727715][T11486] ? __bpf_redirect+0x51c/0xe30 [ 269.732580][T11486] __bpf_tx_skb+0x18c/0x260 [ 269.737092][T11486] bpf_clone_redirect+0x26f/0x3d0 [ 269.742126][T11486] ? bpf_test_run+0x31e/0x910 [ 269.746829][T11486] bpf_prog_1eda3e3d4f38ab1d+0x5e/0x63 [ 269.752292][T11486] ? preempt_schedule+0xe1/0xf0 [ 269.757160][T11486] ? preempt_schedule_common+0x84/0xd0 [ 269.762626][T11486] ? preempt_schedule+0xe1/0xf0 [ 269.767481][T11486] ? bpf_test_run+0x31e/0x910 [ 269.772173][T11486] ? __pfx_lockdep_softirqs_off+0x10/0x10 [ 269.777899][T11486] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 269.784265][T11486] ? bpf_test_run+0x31e/0x910 [ 269.788957][T11486] ? __pfx___cant_migrate+0x10/0x10 [ 269.794194][T11486] ? bpf_test_run+0x31e/0x910 [ 269.798890][T11486] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 269.804623][T11486] ? bpf_test_timer_continue+0x11a/0x350 [ 269.810267][T11486] ? bpf_test_run+0x31e/0x910 [ 269.814957][T11486] bpf_test_run+0x409/0x910 [ 269.819499][T11486] ? __pfx_bpf_test_run+0x10/0x10 [ 269.824538][T11486] ? eth_type_trans+0x3d1/0x7a0 [ 269.829418][T11486] ? __pfx_eth_type_trans+0x10/0x10 [ 269.834626][T11486] ? convert___skb_to_skb+0x41/0x620 [ 269.839953][T11486] bpf_prog_test_run_skb+0xafa/0x13a0 [ 269.845333][T11486] ? __pfx_lock_release+0x10/0x10 [ 269.850380][T11486] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 269.856212][T11486] ? __pfx_bpf_prog_test_run_skb+0x10/0x10 [ 269.862033][T11486] bpf_prog_test_run+0x33a/0x3b0 [ 269.866978][T11486] __sys_bpf+0x48d/0x810 [ 269.871328][T11486] ? __pfx___sys_bpf+0x10/0x10 [ 269.876117][T11486] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 269.882106][T11486] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 269.888439][T11486] ? do_syscall_64+0x100/0x230 [ 269.893251][T11486] __x64_sys_bpf+0x7c/0x90 [ 269.897696][T11486] do_syscall_64+0xf3/0x230 [ 269.902227][T11486] ? clear_bhb_loop+0x35/0x90 [ 269.906908][T11486] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 269.912811][T11486] RIP: 0033:0x7f7a81175b99 [ 269.917237][T11486] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 269.936940][T11486] RSP: 002b:00007f7a81f68048 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 269.945362][T11486] RAX: ffffffffffffffda RBX: 00007f7a81303fa0 RCX: 00007f7a81175b99 [ 269.953332][T11486] RDX: 000000000000002c RSI: 0000000020000080 RDI: 000000000000000a [ 269.961300][T11486] RBP: 00007f7a81f680a0 R08: 0000000000000000 R09: 0000000000000000 [ 269.969273][T11486] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 269.977249][T11486] R13: 000000000000000b R14: 00007f7a81303fa0 R15: 00007ffe50633e88 [ 269.985236][T11486] [ 270.065142][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 270.075277][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 270.166690][T11385] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 270.176403][T11385] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.209625][T11385] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 270.223046][T11385] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 270.263162][T11385] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 270.298246][T11385] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 270.402273][T11385] hsr_slave_0: entered promiscuous mode [ 270.413989][T11499] netlink: 'syz.4.2036': attribute type 29 has an invalid length. [ 270.422581][T11385] hsr_slave_1: entered promiscuous mode [ 270.484957][T11499] vlan2: entered promiscuous mode [ 270.493261][T11499] bond0: (slave vlan2): Opening slave failed [ 270.577340][ T12] IPVS: stop unused estimator thread 0... [ 270.831438][T11253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.859312][T11253] 8021q: adding VLAN 0 to HW filter on device team0 [ 270.874322][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.880091][ T53] Bluetooth: hci4: command tx timeout [ 270.881545][ T5099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.941732][T11507] xt_l2tp: invalid flags combination: 0 [ 270.948356][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.955584][ T5099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.104723][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.114084][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 271.377648][T11385] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.405591][T11385] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.473136][T11385] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.493770][T11385] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.521634][T11253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 271.730436][T11253] veth0_vlan: entered promiscuous mode [ 271.803558][T11253] veth1_vlan: entered promiscuous mode [ 271.839276][T11531] netlink: 264 bytes leftover after parsing attributes in process `syz.4.2049'. [ 271.862555][T11533] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2050'. [ 271.927799][T11253] veth0_macvtap: entered promiscuous mode [ 271.941377][T11385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.953420][T11253] veth1_macvtap: entered promiscuous mode [ 272.009406][T11385] 8021q: adding VLAN 0 to HW filter on device team0 [ 272.019952][T11537] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 272.029915][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.036040][T11537] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 272.054088][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.073098][T11537] FAULT_INJECTION: forcing a failure. [ 272.073098][T11537] name failslab, interval 1, probability 0, space 0, times 0 [ 272.076659][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.097416][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.108018][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.118779][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.129637][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.141267][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.151813][T11537] CPU: 0 PID: 11537 Comm: syz.4.2052 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 272.151848][T11537] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 272.151862][T11537] Call Trace: [ 272.151871][T11537] [ 272.151880][T11537] dump_stack_lvl+0x241/0x360 [ 272.151921][T11537] ? __pfx_dump_stack_lvl+0x10/0x10 [ 272.151951][T11537] ? __pfx__printk+0x10/0x10 [ 272.151985][T11537] ? kasan_save_track+0x51/0x80 [ 272.152009][T11537] ? __kasan_kmalloc+0x98/0xb0 [ 272.162476][T11253] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.172237][T11537] ? sctp_datamsg_from_user+0x88/0xf20 [ 272.172276][T11537] ? sctp_sendmsg+0x1bc3/0x3520 [ 272.193981][T10844] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.197806][T11537] ? __sys_sendto+0x3a4/0x4f0 [ 272.197847][T11537] should_fail_ex+0x3b0/0x4e0 [ 272.202701][T10844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 272.209786][T11537] ? __alloc_skb+0x1c3/0x440 [ 272.209815][T11537] should_failslab+0x9/0x20 [ 272.232359][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.236467][T11537] kmem_cache_alloc_node_noprof+0x71/0x320 [ 272.236515][T11537] __alloc_skb+0x1c3/0x440 [ 272.257481][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.263186][T11537] ? __pfx___alloc_skb+0x10/0x10 [ 272.269018][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.273387][T11537] _sctp_make_chunk+0x58/0x460 [ 272.283185][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.288080][T11537] sctp_make_datafrag_empty+0xa6/0x510 [ 272.306851][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.313064][T11537] ? sctp_transport_lower_cwnd+0x40/0x960 [ 272.318582][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.328924][T11537] ? kmalloc_trace_noprof+0x19c/0x2c0 [ 272.334713][T11253] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.344461][T11537] ? sctp_auth_send_cid+0x69/0x250 [ 272.344503][T11537] sctp_datamsg_from_user+0x740/0xf20 [ 272.344553][T11537] sctp_sendmsg_to_asoc+0xf7e/0x1800 [ 272.344584][T11537] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 272.344612][T11537] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 272.344643][T11537] ? __pfx_sctp_sendmsg_to_asoc+0x10/0x10 [ 272.344666][T11537] ? __local_bh_enable_ip+0x168/0x200 [ 272.344688][T11537] ? sctp_sendmsg+0xbb9/0x3520 [ 272.344708][T11537] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 272.344733][T11537] ? sctp_sendmsg_check_sflags+0x181/0x2c0 [ 272.344761][T11537] sctp_sendmsg+0x1bc3/0x3520 [ 272.344818][T11537] ? __pfx_sctp_sendmsg+0x10/0x10 [ 272.344842][T11537] ? __pfx_aa_sk_perm+0x10/0x10 [ 272.344880][T11537] ? inet_sendmsg+0x330/0x390 [ 272.344899][T11537] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 272.344918][T11537] ? security_socket_sendmsg+0x87/0xb0 [ 272.344945][T11537] __sock_sendmsg+0x1a6/0x270 [ 272.344980][T11537] __sys_sendto+0x3a4/0x4f0 [ 272.345008][T11537] ? __pfx___sys_sendto+0x10/0x10 [ 272.345059][T11537] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 272.345084][T11537] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 272.345112][T11537] __x64_sys_sendto+0xde/0x100 [ 272.345139][T11537] do_syscall_64+0xf3/0x230 [ 272.345167][T11537] ? clear_bhb_loop+0x35/0x90 [ 272.345189][T11537] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 272.345217][T11537] RIP: 0033:0x7efcdd375b99 [ 272.345236][T11537] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 272.345253][T11537] RSP: 002b:00007efcde229048 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 272.345275][T11537] RAX: ffffffffffffffda RBX: 00007efcdd503fa0 RCX: 00007efcdd375b99 [ 272.345290][T11537] RDX: 0000000000034000 RSI: 0000000020000c80 RDI: 0000000000000003 [ 272.345303][T11537] RBP: 00007efcde2290a0 R08: 0000000000000000 R09: 0000000000000000 [ 272.345316][T11537] R10: 000000000000bcff R11: 0000000000000246 R12: 0000000000000001 [ 272.345328][T11537] R13: 000000000000000b R14: 00007efcdd503fa0 R15: 00007ffc63eca408 [ 272.345360][T11537] [ 272.542453][T11545] netlink: 184 bytes leftover after parsing attributes in process `syz.4.2054'. [ 272.549407][T11253] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.609681][T11253] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.632012][T10844] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.639384][T10844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 272.681145][T11253] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.696697][T11253] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.706538][T11253] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.716059][T11253] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 272.936528][ T8428] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 272.958257][ T8428] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.075549][ T1057] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 273.100379][ T1057] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 273.158335][T11562] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2058'. [ 273.184718][ C0] net_ratelimit: 6 callbacks suppressed [ 273.184740][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 273.200732][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 273.382462][T11385] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 273.453544][T11385] veth0_vlan: entered promiscuous mode [ 273.490909][T11385] veth1_vlan: entered promiscuous mode [ 273.571801][T11385] veth0_macvtap: entered promiscuous mode [ 273.587343][T11385] veth1_macvtap: entered promiscuous mode [ 273.610778][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.621736][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.653358][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.678043][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.695196][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.706240][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.717220][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.741213][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.757129][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.772814][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.789461][T11385] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.836800][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.868156][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.886584][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.911052][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.938813][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.971264][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.008373][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.039804][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.078422][T11385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 274.112806][T11385] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 274.171551][T11385] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 274.209184][T11385] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.224954][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.233733][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 274.239011][T11385] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.262075][T11385] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.291880][T11385] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.393051][ T5100] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 274.427478][ T5100] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 274.437524][ T5100] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 274.448058][ T5100] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 274.456666][ T5100] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 274.464103][ T5100] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 274.504153][ T2871] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.520540][ T2871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.554796][T10750] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.572868][T10750] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.893798][T11593] chnl_net:caif_netlink_parms(): no params data found [ 274.921492][T11616] TCP: TCP_TX_DELAY enabled [ 275.264677][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 275.274047][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 275.289229][T11593] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.296925][T11593] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.304247][T11593] bridge_slave_0: entered allmulticast mode [ 275.312257][T11593] bridge_slave_0: entered promiscuous mode [ 275.321507][T11593] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.334995][T11593] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.342401][T11593] bridge_slave_1: entered allmulticast mode [ 275.356548][T11593] bridge_slave_1: entered promiscuous mode [ 275.451719][ T2871] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.644201][T11593] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.660409][T11593] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.710434][T11593] team0: Port device team_slave_0 added [ 275.767664][T11593] team0: Port device team_slave_1 added [ 275.804556][T11593] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.811619][T11593] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.839858][T11593] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.853112][T11593] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.860249][T11593] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.886914][T11593] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 275.956363][ T2871] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.002471][T11593] hsr_slave_0: entered promiscuous mode [ 276.010039][T11593] hsr_slave_1: entered promiscuous mode [ 276.021318][T11593] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 276.029696][T11593] Cannot create hsr debugfs directory [ 276.069568][ T2871] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.148545][ T2871] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.305006][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 276.314360][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 276.382083][T11593] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.549758][ T5100] Bluetooth: hci1: command tx timeout [ 276.636022][T11593] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.706887][ T2871] bridge_slave_1: left allmulticast mode [ 276.712602][ T2871] bridge_slave_1: left promiscuous mode [ 276.755485][ T2871] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.829204][ T2871] bridge_slave_0: left allmulticast mode [ 276.836084][ T2871] bridge_slave_0: left promiscuous mode [ 276.841906][ T2871] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.900474][ T53] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 276.912949][ T53] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 276.922084][ T53] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 276.931023][ T53] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 276.941327][ T53] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 276.952858][ T53] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 277.344610][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 277.353530][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 277.605950][ T2871] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.619471][ T2871] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.631433][ T2871] bond0 (unregistering): Released all slaves [ 277.690388][T11593] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.730067][T11643] netlink: 'syz.0.2081': attribute type 6 has an invalid length. [ 277.861197][T11593] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 278.242844][ T2871] hsr_slave_0: left promiscuous mode [ 278.252733][ T2871] hsr_slave_1: left promiscuous mode [ 278.268645][ T2871] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 278.282021][ T2871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 278.330859][ T2871] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 278.341403][ T2871] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 278.385161][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.394147][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.411368][ T2871] veth1_macvtap: left promiscuous mode [ 278.424837][ T2871] veth0_macvtap: left promiscuous mode [ 278.436337][ T2871] veth1_vlan: left promiscuous mode [ 278.443329][ T2871] veth0_vlan: left promiscuous mode [ 278.516625][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.533531][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.549412][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 278.628744][ T53] Bluetooth: hci1: command tx timeout [ 279.028271][ T53] Bluetooth: hci5: command tx timeout [ 279.186364][ T2871] team0 (unregistering): Port device team_slave_1 removed [ 279.240542][ T2871] team0 (unregistering): Port device team_slave_0 removed [ 279.424658][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 279.433907][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 279.948374][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 279.965838][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 279.993670][T11682] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 280.089278][T11695] netlink: 'syz.4.2099': attribute type 2 has an invalid length. [ 280.098664][T11695] netlink: 'syz.4.2099': attribute type 8 has an invalid length. [ 280.107748][T11695] netlink: 'syz.4.2099': attribute type 1 has an invalid length. [ 280.117452][T11695] netlink: 'syz.4.2099': attribute type 1 has an invalid length. [ 280.177757][T11593] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 280.210196][T11593] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 280.242707][T11698] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2101'. [ 280.257130][T11698] pim6reg1: entered promiscuous mode [ 280.278629][T11698] pim6reg1: entered allmulticast mode [ 280.486464][T11593] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 280.513926][T11593] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 280.704816][ T53] Bluetooth: hci1: command tx timeout [ 280.732670][T11645] chnl_net:caif_netlink_parms(): no params data found [ 281.047895][T11645] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.056769][T11645] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.064196][T11645] bridge_slave_0: entered allmulticast mode [ 281.073724][T11645] bridge_slave_0: entered promiscuous mode [ 281.087519][T11593] 8021q: adding VLAN 0 to HW filter on device bond0 [ 281.102879][T11645] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.111659][T11645] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.115580][ T53] Bluetooth: hci5: command tx timeout [ 281.120321][T11645] bridge_slave_1: entered allmulticast mode [ 281.132724][T11645] bridge_slave_1: entered promiscuous mode [ 281.309270][T11645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.453521][T11645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.485575][T11593] 8021q: adding VLAN 0 to HW filter on device team0 [ 281.646456][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.653656][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 281.754220][T11645] team0: Port device team_slave_0 added [ 281.780891][ T5172] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.788183][ T5172] bridge0: port 2(bridge_slave_1) entered forwarding state [ 281.836751][T11645] team0: Port device team_slave_1 added [ 281.999201][T11755] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2113'. [ 282.018557][T11645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.035590][T11645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.078791][T11645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.130911][T11645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.168584][T11645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.199399][T11645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.216197][T11754] pim6reg1: entered promiscuous mode [ 282.221786][T11754] pim6reg1: entered allmulticast mode [ 282.251927][T11593] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 282.470983][T11645] hsr_slave_0: entered promiscuous mode [ 282.528145][T11645] hsr_slave_1: entered promiscuous mode [ 282.550510][T11645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.571056][T11645] Cannot create hsr debugfs directory [ 282.790898][ T53] Bluetooth: hci1: command tx timeout [ 283.185589][ T53] Bluetooth: hci5: command tx timeout [ 283.306904][T11593] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 283.584632][ C0] net_ratelimit: 11 callbacks suppressed [ 283.584652][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 283.599658][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 283.839099][T11593] veth0_vlan: entered promiscuous mode [ 283.897981][T11593] veth1_vlan: entered promiscuous mode [ 284.010755][T11593] veth0_macvtap: entered promiscuous mode [ 284.053589][T11812] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2126'. [ 284.067904][T11593] veth1_macvtap: entered promiscuous mode [ 284.114076][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.120419][T11814] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2130'. [ 284.148366][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.164155][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.181636][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.191862][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.205114][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.216218][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.226910][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.237120][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 284.247975][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.261614][T11593] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 284.277483][T11819] pim6reg1: entered promiscuous mode [ 284.282812][T11819] pim6reg1: entered allmulticast mode [ 284.296807][T11645] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 284.309259][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.321676][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.332998][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.345972][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.356735][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.368064][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.378889][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.390660][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.401375][T11593] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 284.412532][T11593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 284.424142][T11593] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 284.471812][T11645] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 284.484139][T11645] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 284.497413][T11645] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 284.518874][T11593] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.540475][T11593] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.560597][T11593] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.573345][T11593] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 284.624923][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.633577][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 284.789158][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.818123][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.888787][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.905775][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.040349][T11645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.115811][T11833] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2135'. [ 285.150724][T11645] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.199138][T10844] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.206369][T10844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.265327][ T53] Bluetooth: hci5: command tx timeout [ 285.268241][T10844] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.277950][T10844] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.366174][T11841] veth0_vlan: entered allmulticast mode [ 285.633854][T11850] veth0_vlan: left promiscuous mode [ 285.651467][T11850] veth0_vlan: entered promiscuous mode [ 285.664663][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.673985][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 285.949756][T11859] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2142'. [ 285.984306][T11645] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.069532][T11859] pim6reg1: entered promiscuous mode [ 286.098572][T11859] pim6reg1: entered allmulticast mode [ 286.250459][T11870] tipc: Started in network mode [ 286.273231][T11870] tipc: Node identity , cluster identity 4711 [ 286.285285][T11870] tipc: Failed to set node id, please configure manually [ 286.315285][T11870] tipc: Enabling of bearer rejected, failed to enable media [ 286.585040][T11888] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.663164][T11645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.705147][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 286.713690][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 287.072392][T11905] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2156'. [ 287.115631][T11645] veth0_vlan: entered promiscuous mode [ 287.262859][T11645] veth1_vlan: entered promiscuous mode [ 287.265825][T11909] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2158'. [ 287.382163][T11909] pim6reg1: entered promiscuous mode [ 287.390844][T11909] pim6reg1: entered allmulticast mode [ 287.623923][T11645] veth0_macvtap: entered promiscuous mode [ 287.637267][T11921] bond_slave_0: entered promiscuous mode [ 287.643033][T11921] bond_slave_1: entered promiscuous mode [ 287.699001][T11921] bond_slave_0: left promiscuous mode [ 287.744776][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 287.753921][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 287.776432][T11921] bond_slave_1: left promiscuous mode [ 288.428737][T11921] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 288.498968][T11921] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.565621][T11921] bond0 (unregistering): Released all slaves [ 288.641339][T11645] veth1_macvtap: entered promiscuous mode [ 288.666663][T11929] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2165'. [ 288.784809][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 288.794075][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 288.910270][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.922976][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.933551][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.946538][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.956455][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 288.967379][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.984135][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.000952][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.021894][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.050615][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.071301][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 289.083322][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.097163][T11645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.183705][T11946] vlan2: entered promiscuous mode [ 289.216853][T11946] bond0: entered promiscuous mode [ 289.221971][T11946] bond_slave_0: entered promiscuous mode [ 289.247124][T11946] bond_slave_1: entered promiscuous mode [ 289.257279][T11946] bond0: left promiscuous mode [ 289.262147][T11946] bond_slave_0: left promiscuous mode [ 289.269387][T11946] bond_slave_1: left promiscuous mode [ 289.309042][T11951] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2171'. [ 289.343181][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.361239][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.381533][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.418604][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.435097][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.454591][ T29] audit: type=1800 audit(1719822703.913:22): pid=11957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2173" name="memory.events" dev="sda1" ino=1999 res=0 errno=0 [ 289.476901][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.488333][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.499804][ T29] audit: type=1804 audit(1719822703.913:23): pid=11957 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.0.2173" name="/root/syzkaller.Chy9fF/85/memory.events" dev="sda1" ino=1999 res=1 errno=0 [ 289.539351][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.561103][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.578830][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.591071][T11645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 289.601832][T11645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.633696][T11645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 289.662464][T11645] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.699221][T11645] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.732272][T11645] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.758558][T11645] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 289.824927][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 289.835298][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 290.020962][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.060772][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.145672][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.177542][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.207510][T11981] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2180'. [ 290.283830][T11985] ------------[ cut here ]------------ [ 290.290058][T11985] WARNING: CPU: 0 PID: 11985 at kernel/workqueue.c:2282 __queue_work+0xc5e/0xee0 [ 290.299217][T11985] Modules linked in: [ 290.303145][T11985] CPU: 0 PID: 11985 Comm: syz.0.2181 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 290.313321][T11985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 290.323408][T11985] RIP: 0010:__queue_work+0xc5e/0xee0 [ 290.328732][T11985] Code: ff e8 b6 83 36 00 90 0f 0b 90 e9 20 fd ff ff e8 a8 83 36 00 eb 13 e8 a1 83 36 00 eb 0c e8 9a 83 36 00 eb 05 e8 93 83 36 00 90 <0f> 0b 90 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc [ 290.348379][T11985] RSP: 0018:ffffc9000cde74b0 EFLAGS: 00010093 [ 290.354490][T11985] RAX: ffffffff815fa3cf RBX: ffff88804e760000 RCX: ffff88804e760000 [ 290.362505][T11985] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 290.370527][T11985] RBP: 0000000000000000 R08: ffffffff815f98a3 R09: 0000000000000000 [ 290.378563][T11985] R10: ffffc9000cde7580 R11: fffff520019bceb1 R12: ffff888069d499c0 [ 290.386568][T11985] R13: dffffc0000000000 R14: ffff888069d49800 R15: 0000000000000008 [ 290.394551][T11985] FS: 00007f7a81f686c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 290.403489][T11985] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 290.410078][T11985] CR2: 0000000020004100 CR3: 000000005407e000 CR4: 00000000003506f0 [ 290.418058][T11985] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 290.426039][T11985] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 290.434015][T11985] Call Trace: [ 290.437299][T11985] [ 290.440230][T11985] ? __warn+0x163/0x4e0 [ 290.444396][T11985] ? __queue_work+0xc5e/0xee0 [ 290.449089][T11985] ? report_bug+0x2b3/0x500 [ 290.453621][T11985] ? __queue_work+0xc5e/0xee0 [ 290.458310][T11985] ? handle_bug+0x3e/0x70 [ 290.462640][T11985] ? exc_invalid_op+0x1a/0x50 [ 290.467322][T11985] ? asm_exc_invalid_op+0x1a/0x20 [ 290.472366][T11985] ? __queue_work+0x123/0xee0 [ 290.477044][T11985] ? __queue_work+0xc4f/0xee0 [ 290.481747][T11985] ? __queue_work+0xc5e/0xee0 [ 290.486457][T11985] ? lockdep_hardirqs_on+0x99/0x150 [ 290.491705][T11985] queue_work_on+0x1c2/0x380 [ 290.496320][T11985] ? __pfx_queue_work_on+0x10/0x10 [ 290.501648][T11985] ? l2cap_do_send+0x155/0x2c0 [ 290.506439][T11985] l2cap_chan_send+0x3d6/0x2680 [ 290.511319][T11985] ? trace_contention_end+0x3c/0x120 [ 290.516633][T11985] ? __mutex_lock+0x2ef/0xd70 [ 290.521326][T11985] ? __pfx_l2cap_chan_send+0x10/0x10 [ 290.526638][T11985] ? do_raw_spin_unlock+0x13c/0x8b0 [ 290.531872][T11985] l2cap_sock_sendmsg+0x1b4/0x2c0 [ 290.536906][T11985] ? __pfx_l2cap_sock_sendmsg+0x10/0x10 [ 290.542454][T11985] __sock_sendmsg+0x221/0x270 [ 290.547174][T11985] ____sys_sendmsg+0x525/0x7d0 [ 290.551972][T11985] ? __pfx_____sys_sendmsg+0x10/0x10 [ 290.557297][T11985] ? __might_fault+0xaa/0x120 [ 290.562010][T11985] __sys_sendmmsg+0x3b2/0x740 [ 290.566716][T11985] ? __pfx___sys_sendmmsg+0x10/0x10 [ 290.571965][T11985] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 290.577872][T11985] ? ksys_write+0x23e/0x2c0 [ 290.582390][T11985] ? __pfx_lock_release+0x10/0x10 [ 290.587442][T11985] ? vfs_write+0x7c4/0xc90 [ 290.591881][T11985] ? __mutex_unlock_slowpath+0x21d/0x750 [ 290.597525][T11985] ? __pfx_vfs_write+0x10/0x10 [ 290.602359][T11985] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 290.608361][T11985] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 290.614714][T11985] ? do_syscall_64+0x100/0x230 [ 290.619504][T11985] __x64_sys_sendmmsg+0xa0/0xb0 [ 290.624394][T11985] do_syscall_64+0xf3/0x230 [ 290.628928][T11985] ? clear_bhb_loop+0x35/0x90 [ 290.633619][T11985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 290.639545][T11985] RIP: 0033:0x7f7a81175b99 [ 290.643971][T11985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 290.663594][T11985] RSP: 002b:00007f7a81f68048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 290.672021][T11985] RAX: ffffffffffffffda RBX: 00007f7a81303fa0 RCX: 00007f7a81175b99 [ 290.679998][T11985] RDX: 00000000ffffff80 RSI: 0000000020004100 RDI: 0000000000000004 [ 290.687980][T11985] RBP: 00007f7a81f680a0 R08: 0000000000000000 R09: 0000000000000000 [ 290.695958][T11985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 290.703931][T11985] R13: 000000000000000b R14: 00007f7a81303fa0 R15: 00007ffe50633e88 [ 290.711935][T11985] [ 290.714954][T11985] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 290.722226][T11985] CPU: 0 PID: 11985 Comm: syz.0.2181 Not tainted 6.10.0-rc5-syzkaller-00170-g134061163ee5 #0 [ 290.732373][T11985] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 290.742433][T11985] Call Trace: [ 290.745718][T11985] [ 290.748670][T11985] dump_stack_lvl+0x241/0x360 [ 290.753370][T11985] ? __pfx_dump_stack_lvl+0x10/0x10 [ 290.758582][T11985] ? __pfx__printk+0x10/0x10 [ 290.763187][T11985] ? _printk+0xd5/0x120 [ 290.767359][T11985] ? vscnprintf+0x5d/0x90 [ 290.771695][T11985] panic+0x349/0x860 [ 290.775606][T11985] ? __warn+0x172/0x4e0 [ 290.779774][T11985] ? __pfx_panic+0x10/0x10 [ 290.784197][T11985] ? show_trace_log_lvl+0x4e6/0x520 [ 290.789435][T11985] __warn+0x346/0x4e0 [ 290.793432][T11985] ? __queue_work+0xc5e/0xee0 [ 290.798158][T11985] report_bug+0x2b3/0x500 [ 290.802502][T11985] ? __queue_work+0xc5e/0xee0 [ 290.807194][T11985] handle_bug+0x3e/0x70 [ 290.811353][T11985] exc_invalid_op+0x1a/0x50 [ 290.815876][T11985] asm_exc_invalid_op+0x1a/0x20 [ 290.820752][T11985] RIP: 0010:__queue_work+0xc5e/0xee0 [ 290.826042][T11985] Code: ff e8 b6 83 36 00 90 0f 0b 90 e9 20 fd ff ff e8 a8 83 36 00 eb 13 e8 a1 83 36 00 eb 0c e8 9a 83 36 00 eb 05 e8 93 83 36 00 90 <0f> 0b 90 48 83 c4 58 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc [ 290.845662][T11985] RSP: 0018:ffffc9000cde74b0 EFLAGS: 00010093 [ 290.851738][T11985] RAX: ffffffff815fa3cf RBX: ffff88804e760000 RCX: ffff88804e760000 [ 290.859723][T11985] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 290.867699][T11985] RBP: 0000000000000000 R08: ffffffff815f98a3 R09: 0000000000000000 [ 290.875670][T11985] R10: ffffc9000cde7580 R11: fffff520019bceb1 R12: ffff888069d499c0 [ 290.883639][T11985] R13: dffffc0000000000 R14: ffff888069d49800 R15: 0000000000000008 [ 290.891629][T11985] ? __queue_work+0x123/0xee0 [ 290.896320][T11985] ? __queue_work+0xc4f/0xee0 [ 290.901012][T11985] ? lockdep_hardirqs_on+0x99/0x150 [ 290.906231][T11985] queue_work_on+0x1c2/0x380 [ 290.910828][T11985] ? __pfx_queue_work_on+0x10/0x10 [ 290.915954][T11985] ? l2cap_do_send+0x155/0x2c0 [ 290.920728][T11985] l2cap_chan_send+0x3d6/0x2680 [ 290.925598][T11985] ? trace_contention_end+0x3c/0x120 [ 290.930894][T11985] ? __mutex_lock+0x2ef/0xd70 [ 290.935588][T11985] ? __pfx_l2cap_chan_send+0x10/0x10 [ 290.940884][T11985] ? do_raw_spin_unlock+0x13c/0x8b0 [ 290.946100][T11985] l2cap_sock_sendmsg+0x1b4/0x2c0 [ 290.951135][T11985] ? __pfx_l2cap_sock_sendmsg+0x10/0x10 [ 290.956686][T11985] __sock_sendmsg+0x221/0x270 [ 290.961383][T11985] ____sys_sendmsg+0x525/0x7d0 [ 290.966178][T11985] ? __pfx_____sys_sendmsg+0x10/0x10 [ 290.971476][T11985] ? __might_fault+0xaa/0x120 [ 290.976167][T11985] __sys_sendmmsg+0x3b2/0x740 [ 290.980879][T11985] ? __pfx___sys_sendmmsg+0x10/0x10 [ 290.986212][T11985] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 290.992123][T11985] ? ksys_write+0x23e/0x2c0 [ 290.996645][T11985] ? __pfx_lock_release+0x10/0x10 [ 291.001697][T11985] ? vfs_write+0x7c4/0xc90 [ 291.006122][T11985] ? __mutex_unlock_slowpath+0x21d/0x750 [ 291.011760][T11985] ? __pfx_vfs_write+0x10/0x10 [ 291.016557][T11985] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 291.022549][T11985] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 291.028888][T11985] ? do_syscall_64+0x100/0x230 [ 291.034105][T11985] __x64_sys_sendmmsg+0xa0/0xb0 [ 291.038983][T11985] do_syscall_64+0xf3/0x230 [ 291.043509][T11985] ? clear_bhb_loop+0x35/0x90 [ 291.048196][T11985] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 291.054103][T11985] RIP: 0033:0x7f7a81175b99 [ 291.058528][T11985] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 291.078157][T11985] RSP: 002b:00007f7a81f68048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 291.086579][T11985] RAX: ffffffffffffffda RBX: 00007f7a81303fa0 RCX: 00007f7a81175b99 [ 291.094560][T11985] RDX: 00000000ffffff80 RSI: 0000000020004100 RDI: 0000000000000004 [ 291.102555][T11985] RBP: 00007f7a81f680a0 R08: 0000000000000000 R09: 0000000000000000 [ 291.110525][T11985] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 291.118514][T11985] R13: 000000000000000b R14: 00007f7a81303fa0 R15: 00007ffe50633e88 [ 291.126505][T11985] [ 291.129844][T11985] Kernel Offset: disabled [ 291.134258][T11985] Rebooting in 86400 seconds..