last executing test programs: 3.152658571s ago: executing program 4 (id=4217): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x28) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040)=')', &(0x7f0000000080)=""/59}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x400076}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x29, 0x20, 0xfb, 0x401, 0x20, @remote, @remote, 0x7, 0x0, 0xe14, 0xfffffffc}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1f0e0000000000001400128009000100766c616e000000000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="2fb891fbcfeaefaed8f011c514fe36c2b9734b9625677adbe405d7d3d0a48bce701b48a2a5e4d1ec6f9029def728bc920ceee631ea361bd93ce4d3c3"], 0x44}}, 0x40010) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x40, 0x80, 0xffff, 0x7f, {{0x29, 0x4, 0x3, 0x2, 0xa4, 0x64, 0x0, 0x3, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @local, {[@ssrr={0x89, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x33}]}, @end, @noop, @cipso={0x86, 0x1c, 0x3, [{0x5, 0xa, "37c055e6674ffef0"}, {0x1, 0x8, "e987824a1de1"}, {0x6, 0x4, "62b9"}]}, @generic={0x83, 0xe, "c9d5011552d541c6933c0fe8"}, @cipso={0x86, 0x59, 0x3, [{0x1, 0xf, "dbcb0ff68e0a201328fa114d47"}, {0x6, 0x2}, {0x5, 0xa, "58f08ae94dbc80c3"}, {0x5, 0x10, "00ff00"/14}, {0x5, 0xf, "2323f499ed58f0e3650f07d560"}, {0x7, 0x4, "ed94"}, {0x1, 0x5, "20bb7f"}, {0x6, 0x10, "ebfcaf4fc4ee30c392df74cbb729"}]}, @noop]}}}}}) socket$igmp(0x2, 0x3, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r13 = socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$XDP_UMEM_REG(r13, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x20) r14 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r14, &(0x7f0000000240)=[{&(0x7f0000000280)="480000001400190d7ebdeb75fd0d84562c84d8c033edefb5076555a84248edffcd2679050700000000cb4f916bca00000f7f89000000200000004a2471083ec6991778581acb6c01", 0x48}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)=@RTM_NEWMDB={0xf8, 0x54, 0x200, 0x70bd27, 0x25dfdbfc, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00', 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@remote, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x1, 0x0, 0x3, {@in6_addr=@private1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x1, 0x3, {@ip4=@rand_addr=0x64010100, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r15, 0x6eb0d1f3e29ef04e, 0x0, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x3c}}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 2.691946735s ago: executing program 4 (id=4225): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_emit_ethernet(0x7d, &(0x7f00000003c0)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0x9000000, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x11}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "f8adcc0f757b3968efc402c70a079be02e0afe1ac4bb00"}}}}}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x48, r1, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}]}, 0x48}}, 0x8005) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x17, 0x0, 0x1300) sendmsg$kcm(r3, &(0x7f0000007140)={&(0x7f0000002ac0)=@in6={0xa, 0x4e23, 0x0, @local, 0x6}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000000600)="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", 0x599}], 0x1}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@auth={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4}, @broadcast, @broadcast, @initial, {0x1, 0x1}}, 0x1, 0x2, 0x28, @val={0x10, 0x1, 0x2b}, [{0xdd, 0x8, "afe55746d61ebc17"}]}, 0x2b) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) 2.054610589s ago: executing program 1 (id=4232): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x8, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x4, 0xfa, &(0x7f00000007c0)=""/250}, 0x90) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0}, 0x90) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000100)=ANY=[@ANYBLOB='8-N:2/f'], 0x6a) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x5}, 0x8) r5 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d241806f8c6394f90624fc600d00030005000100ff3582c137153e3702480180ffff0700d1bd", 0x2e}]}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xca}, 0x8) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="020a00093100000024bd7000fedbdf2501000800000000000e001800483f6200a538180539ac1a3ee1f536dce19d0151948513e124d4e7a93a311f9fda18513fadf3ed7580c3da608873ad90c1df4211f7833b5bd199f95badea39aecfbbd06076349d5a2e46837008e5583badfd6a46914fb5b2cac4918de6681749adb41dbda90a00000000000004000400ff03000064070000000000003f03000000000000010000000000000002000b00070000008100000000000000050019000000000002004e210a0101ac1e010100000000000000000e001800010067001aba9009d3a64df37a33a2d0e9177831d1ae18d42f6a903f95d88ea63e53bcc2be8bde3b4709778daa4e5f7058ad885ca11769276c6380cf02e2a931bcae079d778aabb78dbface1d222c1d40057da416f34b30756b9e8d6af426634bb6fc517c850ef5dc4103000040003001a7a0000070000000000000000000080000000000700000000000000030017003c80000002004e230a010100"/392], 0x188}}, 0x81) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x30}}], 0x1c) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x5, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000180)="03615447862d7533030214695e4c7f8b3d5a747a5300ae4181cc4bac8db88ffadb1515d197692a52aad4c99bde76815616b88cc3b2c4bd4f95f969663e1ba26bdc2e2d65a30f69dd9b456bc7d917be31ad1220692b5bb0e06ead18df9e5dc7a49c2cbc7d5dd37e1eb9c3f2855a78e58ae77a7f7a8561a13f767bce111a7b2ae24b55bcb7d196", 0x86}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB='\x00'/12], 0x10) close(r0) 1.976627231s ago: executing program 0 (id=4233): r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x3a0ffffffff) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x4, 0x3, 0x8}, 0x48) close(r2) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r3}, &(0x7f0000000080), &(0x7f0000000100)=r0}, 0x20) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r4}, 0x10) write$cgroup_type(r1, &(0x7f0000000140), 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socket$l2tp6(0xa, 0x2, 0x73) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x80000001, 0x1, 0xca0, 0x238a, 0xffffffffffffffff, 0x3, '\x00', 0x0, r1, 0x2, 0x5, 0x4, 0x5}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x7) r6 = socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r6, &(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10) socket$packet(0x11, 0x0, 0x300) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x2, 0x1, 0x1, 0x1}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x200, 0x1, 0x8, 0x2c94, r5, 0xffffeffe, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x1, 0x2, 0xa}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000005c0)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x63, 0x3, [@datasec={0x6, 0x5, 0x0, 0xf, 0x3, [{0x5, 0x1f000000, 0x80000000}, {0x2, 0x9b70, 0x582}, {0x2, 0xfb, 0x5}, {0x3, 0x4, 0x31d4}, {0x2, 0x57ef7d4b, 0xf9b9}], "481c91"}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4, 0x8001}}]}, {0x0, [0x61]}}, &(0x7f00000004c0)=""/237, 0x7f, 0xed, 0x0, 0x401}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000230000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) r8 = socket$pppl2tp(0x18, 0x1, 0x1) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev}, 0x2}}, 0x2e) 1.927132224s ago: executing program 1 (id=4234): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r1, &(0x7f0000007540)=[{{0x0, 0x6, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=[{0x10, 0x10d, 0x40000}], 0x10}}], 0x2, 0x0) 1.900187262s ago: executing program 3 (id=4235): ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="14"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) syz_genetlink_get_family_id$smc(0x0, r2) setsockopt$sock_int(r2, 0x1, 0x0, 0x0, 0x0) sendto$inet(r2, &(0x7f0000000700), 0x0, 0x0, 0x0, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$can_j1939(r3, &(0x7f00000001c0)={&(0x7f0000000040), 0x18, &(0x7f0000000180)={0x0}}, 0xee) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b40)=@bpf_tracing={0x1a, 0x16, 0x0, 0x0, 0x2, 0x49, &(0x7f0000000a00)=""/73, 0x41000, 0x41, '\x00', 0x0, 0x17, 0xffffffffffffffff, 0x8, &(0x7f0000000640)={0x1, 0x2}, 0x8, 0x10, 0x0, 0x0, 0xa5a1, r1, 0x0, &(0x7f0000000b00)=[0xffffffffffffffff], 0x0, 0x10, 0x71d}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r4, 0x10, &(0x7f0000001ec0)={'netdevsim0\x00', &(0x7f0000000080)=@ethtool_sfeatures}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x4, 0x0, 0x0, 0x0, 0x1000, &(0x7f000062b000)=""/4096}, 0x90) mmap(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x42073, 0xffffffffffffffff, 0x0) 1.873849451s ago: executing program 4 (id=4236): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x28) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040)=')', &(0x7f0000000080)=""/59}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x400076}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x29, 0x20, 0xfb, 0x401, 0x20, @remote, @remote, 0x7, 0x0, 0xe14, 0xfffffffc}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1f0e0000000000001400128009000100766c616e000000000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="2fb891fbcfeaefaed8f011c514fe36c2b9734b9625677adbe405d7d3d0a48bce701b48a2a5e4d1ec6f9029def728bc920ceee631ea361bd93ce4d3c3"], 0x44}}, 0x40010) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x40, 0x80, 0xffff, 0x7f, {{0x29, 0x4, 0x3, 0x2, 0xa4, 0x64, 0x0, 0x3, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @local, {[@ssrr={0x89, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x33}]}, @end, @noop, @cipso={0x86, 0x1c, 0x3, [{0x5, 0xa, "37c055e6674ffef0"}, {0x1, 0x8, "e987824a1de1"}, {0x6, 0x4, "62b9"}]}, @generic={0x83, 0xe, "c9d5011552d541c6933c0fe8"}, @cipso={0x86, 0x59, 0x3, [{0x1, 0xf, "dbcb0ff68e0a201328fa114d47"}, {0x6, 0x2}, {0x5, 0xa, "58f08ae94dbc80c3"}, {0x5, 0x10, "00ff00"/14}, {0x5, 0xf, "2323f499ed58f0e3650f07d560"}, {0x7, 0x4, "ed94"}, {0x1, 0x5, "20bb7f"}, {0x6, 0x10, "ebfcaf4fc4ee30c392df74cbb729"}]}, @noop]}}}}}) socket$igmp(0x2, 0x3, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r13 = socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$XDP_UMEM_REG(r13, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x20) r14 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r14, &(0x7f0000000240)=[{&(0x7f0000000280)="480000001400190d7ebdeb75fd0d84562c84d8c033edefb5076555a84248edffcd2679050700000000cb4f916bca00000f7f89000000200000004a2471083ec6991778581acb6c01", 0x48}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)=@RTM_NEWMDB={0xf8, 0x54, 0x200, 0x70bd27, 0x25dfdbfc, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00', 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@remote, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x1, 0x0, 0x3, {@in6_addr=@private1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x1, 0x3, {@ip4=@rand_addr=0x64010100, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r15, 0x6eb0d1f3e29ef04e, 0x0, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x3c}}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 1.859786377s ago: executing program 1 (id=4237): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080), 0x4) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000010000000000000000850000003600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.839882044s ago: executing program 2 (id=4238): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e0e, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0xffffffffffffffff, [{0x6, 0x2}]}]}}}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) socket$inet6(0xa, 0x80000, 0x1) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @private1}], 0x70) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRESHEX, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYRESHEX=r1], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r4, 0x81, 0x7f, 0x100000001}) 1.796245428s ago: executing program 0 (id=4239): r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140), r0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)={0xe0, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_SERVICE={0x64, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010101}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3d6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xbdf}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffff7}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8001}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x32}}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x40091}, 0x44000) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, 'dh\x00'}], 0xa, "8e1a7fecc71a0f41e61f92a6"}, 0x1b) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380), r0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x11c, r2, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff694f}]}, @TIPC_NLA_NODE={0xbc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x7}, @TIPC_NLA_NODE_ID={0xaa, 0x3, "e5b7b916d81d5f92134b8da2bba32dff9f166aa6022f96779d663b0173716fc82ad9ef82ada79196c8bb2ff4400ddea98dc95fd09df1a2888bc8718c2752c2d3ff004de00442bf1befe0d5fab168822bd6bb2f236fdce96d9989698fab08687d5bb791185a5db8cf2feeb62828c6793d23262a687d1cc4c99714500564d00ed7a5e18b8631a5c1290871af58098bf578a2ab846b93681b758ad60b3e1dd98890139755486620"}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3d}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xcdf7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x10}, 0x0) r3 = getpid() r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000580), 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000600)={r3, r4, 0x0, 0x2, &(0x7f00000005c0)='-\x00'}, 0x30) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000780)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)={0x68, r5, 0x4, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e20}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x91d}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@multicast1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x4080}, 0x24000015) sendmmsg$alg(r0, &(0x7f0000000e00)=[{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000007c0)="470e1b2e4399ca5cf59491349d3803d8798916657ab34f88aefcee674561fd892c709d5875cf53d3094ca186dca1a56f67dbce9672add66e6caea31276214c8afbe27616ae287e93b9ec7bd07cb2e0a2fd29e327b68170ea3bd6f18ce9e339ae8ce3a39d9e2eb1e08c6d5a8c0cba131b12189c1f716bcfe2fd7f5b3d511b27ab07421cae8008f0fd4b15c07a3e4d83c358d23194fe50f356225c2d00", 0x9c}, {&(0x7f0000000880)="a19f5261ff4d13daa1964884f739f00cd4754ca7b43f8051f171c601878bc4f183940999d2928c8be6a67c84a9bc078ff481fee29eb387ff7f40ff83ed62447bbdf65fd996e2b4d4996de40455f4bcab56cb8b305aeedd45d6", 0x59}, {&(0x7f0000000900)="9d4c8beb65a2bf6408f127bf469835565b84864f7c00171df2d32525508d9a55bb3c0fe85be1057e8e082538ba1c171763f11c6d3ba706f92e6b0c259c392aeca332089a1b65e8013145e843bf7014e47af6d0e5debc10eed24eee8353c899d5507414513ef484948ae824b08010", 0x6e}, {&(0x7f0000000980)="a3537e04c5d73977ad94d256e429170674", 0x11}], 0x4, 0x0, 0x0, 0x40000}, {0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000a00)="3eac0c9926df8f312ed384adbc386b1a77fe632f707513526813181090e8aa14c8ffd76df5e25975453c2f7e74c57375d83c6b044f4f0b530e1e03ba39dfc1081384caa9987e69144ec4b7ca566fa10d033cf0e61e7bf28b6f187bd8f3d13e4daf4534b960282af1f70cd605dd49ed87ee808e26c7bf858eb7a0d7bb5ea16446612a775fdbdfe821cbc4273508304b28b9669579ecdffb9dcccba3a47361e2135f0eb960ff54de", 0xa7}, {&(0x7f0000000ac0)="78347e233fd603724aa5b83cf00284981e", 0x11}], 0x2, &(0x7f0000000b40)=[@op={0x18, 0x117, 0x3, 0x1}, @op={0x18, 0x117, 0x3, 0x1}, @op={0x18}], 0x48, 0x20000004}, {0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)="5acd738977eccbc70ae90f3e38ad5e7dfef05172a0ddab75632fae470068dca285aff3a719d3d6615c7b1bc0075b797d4b51222ee6b1db72a84582ad2c50f15796477a160f13733d3590ca9a817a24810554e8bba7a36f3c18e2db5e305551e1cf654826176a6123f02e8f6f891cdc406350d6e5d14486ac30fc44c0ba53bab6cd7d7a3e6ae1d3c4bd0317cccb49f49a7bb0a0311301c77c52f659eadf7fdf350ce6b97f329b35d2356be0570d50122a48e9b53c505e74f1bb9e56b3c1eed6c8ac63239c08e060fa7f6a7f2aa3f3a1e1964c70fddcbd4b3d8ce2f42c09179123da596706500e07", 0xe7}, {&(0x7f0000000cc0)="86fb27009297c0a59414c5d625536b39a82985699c91a75f85dbc8ea6d4409ca12579168d7143c150a8271d3ced14698f23476f3c9759462e16ddfdc84b16e919bbb6c9da1078f29e2fc423538bf638dc00403c6cc8d61c648f313c46deb617a9370317f188b2de6bb8f674e07f7d1c078ef4a028bad8d16f83b39ab6946769090703086397af9d6d9ac959df946cd035f7d7b57c41bec70e9fcc56175b480b5a900f9256e31b530aceab37e343cd7d614a7b5765dbc99521e95146c770cb98175ceaf53f4b87177ea09ce3eef43f139251936ce5825ae12934dbbba72c2", 0xde}], 0x2, 0x0, 0x0, 0x1}], 0x3, 0x4000080) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000ec0)=0x9ffa, 0x2) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000f00)={0x9}, 0x8) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000f80), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000fc0)={'wpan4\x00', 0x0}) sendmsg$IEEE802154_LLSEC_DEL_DEV(0xffffffffffffffff, &(0x7f0000001080)={&(0x7f0000000f40)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000001040)={&(0x7f0000001000)={0x3c, r6, 0x1, 0x70bd28, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r7}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0002}}, @IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x880}, 0x4080) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000001100)={0x5, &(0x7f00000010c0)=[{0x2, 0x8, 0x2c, 0xff}, {0x19d, 0x3, 0x0, 0x7}, {0x5, 0x22, 0x80, 0x6}, {0x6, 0x20, 0x4, 0xfff}, {0x100, 0x8, 0x37, 0x9}]}, 0x10) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000001140), 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000011c0), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVEDEF(r8, &(0x7f00000012c0)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x6bc5a41231736260}, 0xc, &(0x7f0000001280)={&(0x7f0000001200)={0x58, r9, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xf}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @empty}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private=0xa010100}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}]}, 0x58}, 0x1, 0x0, 0x0, 0x24008911}, 0x80) r10 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r10, 0x80489439, &(0x7f0000001300)) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000001380)=0x8, 0x4) r11 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001400), r8) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r8, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x6c, r11, 0x302, 0x70bd29, 0x25dfdbfd, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_PID={0x8, 0x1c, r3}, @NL802154_ATTR_PID={0x8, 0x1c, r3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) 1.733298634s ago: executing program 3 (id=4240): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000000940)=ANY=[@ANYBLOB="1800000008000000000000000000000095"], &(0x7f0000000440)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000400)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000180)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x77, &(0x7f00000002c0)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000340), &(0x7f0000000380), 0x8, 0x8e, 0x8, 0x8, &(0x7f00000003c0)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff6b, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x1a, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffc3e, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r2 = socket$inet6(0xa, 0x6, 0x0) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_GET(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x3c, r3, 0x1, 0x0, 0x0, {0x18}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8}]}, 0x3c}}, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x101) setsockopt$sock_int(r2, 0x1, 0x3, &(0x7f0000000300), 0x4) r4 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r4, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @dev}, 0x3a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r0}, 0x10) r5 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r5, 0x113, 0x1, &(0x7f0000000280)=0x1, 0x4) 1.646412627s ago: executing program 0 (id=4241): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "8eb91a590433b3d36ea2ec2853df44b79af5ae8ffd3aabd29e4f7f39181d"}, 0x29) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0c0583b, &(0x7f0000000140)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f00000042c0)={0x1d, r3, 0x2}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000004340)={0x1d, r3, 0x1}, 0x18) bind$can_j1939(r5, &(0x7f0000000b40)={0x1d, r3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r6, 0x0, 0x0) sendmmsg$inet6(r6, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)="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", 0x5ac}], 0x1}}], 0x1, 0x8000) sendto$inet6(r6, &(0x7f0000001640)='2', 0x1, 0x0, 0x0, 0x0) 1.523898347s ago: executing program 2 (id=4242): socket$inet(0x2, 0x3, 0x8d) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000280)=ANY=[@ANYBLOB="18090000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa10000000000000701006aff89e2ffb702000008000000b70b000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x4) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x16, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r1}, {}, {0x85, 0x0, 0x0, 0x88}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x8}, 0x18) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0x0, 0x4, 0x10}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000300), 0x7b9c0b) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000f00000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r6}, 0x10) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="050002000000000000000600000008000300", @ANYRES32=r10, @ANYBLOB='\b\x00\a\t\b\x00\x00\x00'], 0x24}, 0x1, 0x0, 0x0, 0x48010}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000800)=ANY=[@ANYBLOB="4c0000006a08ce9f534f20ddb149990c4d10e3a29583780c70345e96749129684d9d96b38d7c8264df6cc08bb29bfafa128d9ad7bb0f5cd66625d59fda01", @ANYRES16, @ANYBLOB="0200000000000000000027000000080003", @ANYBLOB='\f\x00\t\x00\x00\x00\x00\x00&'], 0x4c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r8, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000c40)=ANY=[@ANYBLOB="180000", @ANYRES16, @ANYBLOB="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"], 0x18}}, 0x81) sendmsg$NL80211_CMD_LEAVE_MESH(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000f40)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES32=r8], 0x1c}}, 0x1) sendmsg$NL80211_CMD_GET_SURVEY(r4, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x8040) r11 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000640)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x5}, 0x48) r12 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000006c0)={0x0, 0xc5}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0xf, 0x11, &(0x7f0000000900)=ANY=[@ANYBLOB="180000002ea40000000000000200000018110000", @ANYRES32, @ANYBLOB="000000000000eb00b70200001400fff5b7030000000000008500000083000000bf09000f99fa4d99d53e356ca607a2f93cff35000000000055090100000000f49500000000000000a851f255", @ANYRES32=r1, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0xe, &(0x7f0000000200)=""/14, 0x41000, 0x26, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000240)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000500)={0x1, 0x0, 0xf810, 0x7fff}, 0x10, 0xffffffffffffffff, r2, 0x0, &(0x7f0000000700)=[r3, r4, 0x1, r11, 0xffffffffffffffff, r12], 0x0, 0x10, 0x20}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kfree\x00', r0}, 0x10) r13 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r13, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r13, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1d, r14}, 0x10, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="01000000440800"/16, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="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"], 0x80}, 0x2}, 0x0) 1.439310025s ago: executing program 4 (id=4243): socket$isdn_base(0x22, 0x3, 0x0) unshare(0x20000600) socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x76}, [@call={0x27, 0x0, 0x0, 0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x99, &(0x7f0000000180)=""/153}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000001240)=@base={0xf, 0x4, 0x8, 0x1}, 0x37) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000000)=@gettaction={0x48, 0x32, 0x0, 0x0, 0x0, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x2c, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x48}}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000000)="a2", 0x1}], 0x1, &(0x7f00000001c0)=[@dstaddrv4={0x18, 0x84, 0x7, @multicast2}], 0x18}, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000000080)=[{&(0x7f0000000180)=@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10, &(0x7f0000562000), 0x0, &(0x7f00000c3000)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x241}}], 0x20}], 0x4924924924924d0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0], 0x34}}, 0x0) socket$tipc(0x1e, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.mem_hardwall\x00', 0x2, 0x0) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0xcc) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x1f, 0x4, 0x7) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth1_to_bridge\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@getchain={0x74, 0x66, 0x100, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r7, {0xb, 0x2}, {0x6, 0xfff2}, {0xd, 0xc}}, [{0x8, 0xb, 0x9}, {0x8, 0xb, 0xe0}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0xfffffffe}, {0x8, 0xb, 0x10001}, {0x8, 0xb, 0x1}, {0x8, 0xb, 0x5}, {0x8, 0xb, 0xc8}]}, 0x74}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r4) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x2, &(0x7f0000000100)=@rose={'rose', 0x0}, 0x10) ioctl$sock_netdev_private(r3, 0x89fd, &(0x7f0000000540)="4c7ca8f8cd01f021da816b0a392139c46d8eaccb4305d465356d5a3eee9d594ebd640d3bb18a7a8755256a15bdb54e858149d6a8bc1c03fa71bc0c5e1912c5d4f2a5748681c26bca4a641634a07190493232e560826f5610134f1a1c1b7224bef53af82d08de860a6c34af1a9d79280175730f9fa01eb80404b67f7e2207775f633c26f2390f20cd9b9a0887ace911489026dad40aef085602958b8f80a2ee73bf72") ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000200)={'bond0\x00', 0x1000}) socket$nl_generic(0x10, 0x3, 0x10) 1.305303648s ago: executing program 0 (id=4244): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800002000dba98e4f8e1714fe0000009500000000000000"], &(0x7f0000000800)='GPL\x00'}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2080, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x2d, 0x0, 0x2}, {}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000540)={'wg1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="780000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128009000100766c616e00000000380002800600010000000000280003800c0001e400000000000000000c00010000000000020000000c00010000000000010000000400048008000500", @ANYRES32=r9], 0x78}, 0x1, 0xba01}, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x9, 0x10}, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0xffff8001, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0xfce, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d80), 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) 1.213693479s ago: executing program 1 (id=4245): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x0, 0xc}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000c40)={{r0}, &(0x7f0000000bc0), &(0x7f0000000c00)='%pI4 \x00'}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) gettid() bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="180000000000000000000000000000008500000022000000180100002020702500000000002020207b0af8"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x0, 0x0, 0x5}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={0x0, r1}, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xc, 0x17, &(0x7f0000000400)=ANY=[@ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x2, 0xc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/14, @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000300000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x144000, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r4}, &(0x7f0000000180), &(0x7f0000000100)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x6, &(0x7f0000000000)={r4, &(0x7f0000000180), 0x0}, 0x20) 1.075669883s ago: executing program 4 (id=4246): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)={0x44, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac}, @NL80211_ATTR_AUTH_TYPE={0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x44}}, 0x0) syz_emit_ethernet(0x7d, &(0x7f00000003c0)={@broadcast, @dev, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x2f, 0x0, @private=0x9000000, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x8100}, {0x0, 0x0, 0x0, 0x0, 0x11}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "f8adcc0f757b3968efc402c70a079be02e0afe1ac4bb00"}}}}}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000005c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)={0x48, r1, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x67}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x9}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xf}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x68}]}, 0x48}}, 0x8005) socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$kcm(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x17, 0x0, 0x1300) sendmsg$kcm(r3, &(0x7f0000007140)={&(0x7f0000002ac0)=@in6={0xa, 0x4e23, 0x0, @local, 0x6}, 0x80, &(0x7f0000005f80)=[{&(0x7f0000000600)="90b39046e9dd3b3ceb10e8ee21486318c2533287c26eb94255621ac60bf12f41ff031f0bf8dccc90ce6f804a448b0d2bcb9ccaab2fb7a9c43b672ead4aabd37bb14ac1de3994c6ba2e8435212d4b966f89f88b756471832415dc270ab78ea9d384814165001fc40a10fc54a075a749356464f3048832e186ee5bf5267f79f0403742c5b6318b5747a47eb694de0952d6f0fb94c76d7d8e1413945a3e8414a6bf46bd3755ff9dc35a7a85665fc585ed7209f28405ae194944955fbba9ee3d6493bc69d26039063209fa1ff1a57e6c2d8d417a58cee0e5456ab0075b48ad85d80caac243a502a39b5398193f4512ecd6c578970dcdaedcaa2447b80df67c93058bc7618afaea5b3b9e40005fb21d53474efa941202c54799c9d0b85000a283c1683db2855c9311da81e60c8dc24b0f69373f934857c8a3b2a685888d4db87c9843a3f260209b8127744133a3abfcaed9b99d40e39e789cb87e4e574f2022733c7dac617374f819e674ccb98c4053ecc141c2df55dc4064426f8c0e5c907968d6c4e1f7435fc7d944a61ee795a204081a973ff7b8087a2034dd319e3b81d31d3bbf9811d1729b7e80cced7b82cd5f924245337e629fb4b3cf0b743130a302c0269d44e8d1f9a304d865394eb8a2905415d41a25d3c81a6edadeffdeffb8a94bf89c05d30587173a25e1293208302e96a201df29b2ac7f1db62bc58a956cba1be3b542c30f4565851f07f5f322cb2b69a6e5ec019d2485c1a85a01d3257887ebaa0ec476d9d42fb44adc64635ec0078316ed6f290fbc33036933c7dd4cfe01bae9bd03fb6a1bc5df01749c941f8f3ba46439b204d0d44a1f437ab4d2e734f1e68b14f58950cb8c9ae41b9710aa81a7e4e1f5c002c48d3b030a16b6ccbdab4c4bc98ed2914fd52684f04f9a58aa273ca91f80881d5e710c11851722d03156813d9de1516e7bed2aa86bcb4dbb96c6f7388fbfe4aeeef87d520d29a071fcc33260b2074f447bb640295a1840d99523a78af208243344c620227dc8a571907e58c1df6d1cbfa38a5cf9782cb4efd9937f17c986b0186860c69c4fcca16fef40862d33655c5aaf190b44a3a49ece7d1a7269352dfad723caef53c2839bb15cf42c6570d9eee6208fc9032dd5e8434d7e4768d0ef78757d351cdd3a22e80e26a1650926b24007434e0245f03ff93f745accb09793e24ab477114172070063f6a98a25ffa0d7f204308767728ac8cfa7ce8ec8b086a9078c16132663b4d4e8114c05694d1fa8455e579e1585f023448e08bab68308221ae81779d92a75d828a663a4d4ecc372e93dfaf33486c74ac57b2e055af63b22350cf48ae227b9239cdbb83a33b63b215723e61264c7dae32cb250b0f4a175e7a420bb1b8298e7269d690e8b7e4ed4ff67920ba064c99cb03b13958773581f64d4c81eaa91d6a9caf071adb0bad66298828a03df46693c47233d4fd3c97267e4bef963ccda5018d5cf717fda99067915cbd1c7cfc7b8fcd25354ec4841398bfec2af3afda3e22cb4e7fbf7ca3f04d5c27efc946f42be6355f13f5438070b06dbf2b3c26cb971b6c98fab2f76af65d957f29019fd314967fa222f2113300beca175168af12fc2745eee482fb938d675fd82dcbcca5e02c71833a818cf1b56bc48b802915b07494ccd704290c3a47486048c36aef67b4ec70af79ec743bd881937ae3a9a32fa6d14916febc47300998e6efebecacd1e839d1b29763de5e45eea1c7b7da6a0d8fe9b79837406367a473f0cd2333fd1c4a5b8abffd7f25ed99f1c267bec6ce19195d22455aa8de0c2f2c6155d236560b768e53f7aba10867b0855ec7009ae43e770af85d0c2ab5f753a8d27f390f16af21909cda12aac5991f1ea4d905e6d62d2acae28ae564aa24c0c3476cf961c8e7a7b0e93c6b5ee2bdec331be0e60d34432c6826b6d68618b0cbf07105d108447a91e99abdc5fb17bbc7f6cc0b5e41956165b868309fad3c105e08d1e05aab7ac6c90988a274fea7ab8f8990580ead63fd50e22f6", 0x599}], 0x1}, 0x0) syz_80211_inject_frame(&(0x7f00000002c0)=@device_b, &(0x7f0000000300)=@mgmt_frame=@auth={{{0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, {0x4}, @broadcast, @broadcast, @initial, {0x1, 0x1}}, 0x1, 0x2, 0x28, @val={0x10, 0x1, 0x2b}, [{0xdd, 0x8, "afe55746d61ebc17"}]}, 0x2b) nanosleep(&(0x7f0000000340)={0x0, 0x2faf080}, &(0x7f0000000380)) nanosleep(&(0x7f0000000440)={0x0, 0x2faf080}, &(0x7f0000000480)) 1.032551399s ago: executing program 1 (id=4247): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x20) r1 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r2) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000340)={'wpan1\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r2, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB], 0x1c}, 0x4, 0x700000000000000}, 0x0) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042abd7000fcdbdfaf6115c70008002f0009000000060006000300000008002f00030000000a0001007770616e30000000076ff387295f4579f53a68729a4410f0c53a53e25e07ac3ef60ba7f0874fc233cc4bf46a6ce3abaf6aceb81278d5b046352d8ab751b4650aae894068d6c454a116412defc33ec9150b4c4aa45cb7edf59c3017e8d9618ee82a580ac70465f1ebe6ab"], 0x38}}, 0x40010) bind$802154_dgram(0xffffffffffffffff, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r6, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x12, &(0x7f00000004c0)=[{&(0x7f00000000c0)="d8000000140081044e81f782db44b9040211080210000000040000a118000200e0009bbb54fd0e1208000f0100810401a80016ea1f000840032e5f54c92011148ed08734843cb12b00000803600cfab94dc934e7ce80b2cf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730da4683f65985aab00dbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b4e01c9b725de6", 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) 961.972725ms ago: executing program 0 (id=4248): socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) syz_genetlink_get_family_id$fou(0x0, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000180)={0xa, 0x4e20, 0x10001, @dev={0xfe, 0x80, '\x00', 0x24}, 0x3f}, 0x1c, &(0x7f0000000480)=[{&(0x7f0000000240)="4c767c76e8074d99059180bdfd0d3bc04709967c424a158b4b029abc88364b0b576fd494374c2a29d5b0fb69bd1cf5a3fcbf09c4e49e9ed6f6d857c3ec86135778ddb939657e136a42", 0x49}, {&(0x7f00000001c0)="3096a55bb00baf43aa2a11053254d863906bd0b2a0a4717749ad1727c2ed1ccea7e77906ab491047d1bf9af8b1003d3b93", 0x31}, {&(0x7f0000001100)="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", 0x1000}, {&(0x7f00000002c0)="4c7b094ad459e74d3de54c1a7d7cc8cd5ffe71534cdbe1e7abc89a39afbef1be5eca3ee0c91e903a4bce817fc7f9a00fd077501b5621c29d29ea56b8447f02e69d6cd236c49e1fca54906439b799942491b816bf2fd5dc00a3fcd5f416ad85b74c10f105c2ae13781586929bc01cca21242a8cce6f3645fd3f282d71de29a91e2541d67e455161c26f98ed26b1386b6874dfb467b2f114a92e1abdff0dc1337da895b2d3d9f3037f39e55b02101fa879ae58e6ad8d91278b4e5801479473b8130cb683b63b2142ae8404fe3ffeaa56ab8582459572a597a4efb8eb", 0xdb}, {&(0x7f00000003c0)="431eb4aefcd2b319e3c7c38a562edadbbefced2d685fdf5653d4f22be846a7aebc3cc6063833595b40b4f968a25c75bcfd4f431366a0d28cfe60364b8abca9bf4ff91866c9889b69ec3b4ffab98edc39e4c526de566013db518ea09bbe092f939464f9aa71b861a9f3ddbbe19441e766075e87d12d0979494a4c4a27d6a813b49c", 0x81}], 0x5, &(0x7f0000000640)=[@hopopts={{0x48, 0x29, 0x36, {0x85, 0x6, '\x00', [@jumbo={0xc2, 0x4, 0xd2ab}, @pad1, @pad1, @hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @mcast1}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x8001}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0xa74}}, @tclass={{0x14, 0x29, 0x43, 0x1ff}}, @rthdrdstopts={{0x40, 0x29, 0x37, {0x32, 0x4, '\x00', [@ra={0x5, 0x2, 0x401}, @ra={0x5, 0x2, 0x1000}, @jumbo={0xc2, 0x4, 0xff}, @ra={0x5, 0x2, 0x9}, @jumbo={0xc2, 0x4, 0xe94}, @enc_lim={0x4, 0x1, 0x1}, @jumbo={0xc2, 0x4, 0x2}, @pad1]}}}, @hopopts_2292={{0x78, 0x29, 0x36, {0x5c, 0xc, '\x00', [@jumbo={0xc2, 0x4, 0x13ae}, @calipso={0x7, 0x58, {0x3, 0x14, 0x8, 0x55c6, [0x9, 0x4, 0x3f, 0x8000000000000000, 0x802, 0x3ff, 0x10001, 0x20, 0x401, 0x20b]}}]}}}], 0x178}, 0x40004) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000140)="ad5653df820fae9d6dcd3292ea54c7becf915d564c90c200", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f00000010c0)=0xffff) recvmsg(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000080)=""/101, 0x65}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)={0x38, 0x1403, 0x0, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth0_virt_wifi\x00'}}]}, 0x38}}, 0x24008040) 846.014107ms ago: executing program 1 (id=4249): socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f0000000300)=[{&(0x7f00000001c0)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000d00000000000006040000000000f93132", 0x39}], 0x1) close(0x3) 811.120307ms ago: executing program 2 (id=4250): syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x11}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) socket$netlink(0x10, 0x3, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000008c0)={0x0}, 0x10) r2 = socket$kcm(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181000b00000000010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x0) r4 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r4, &(0x7f0000000000)={0x1f, @none}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r4, 0x112, 0x7, &(0x7f0000000080), &(0x7f0000001140)=0x4) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000a00)=ANY=[@ANYBLOB="b0000000", @ANYRES16=r1, @ANYBLOB="37040000000000000000010000009400088030000080060005000000000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39223400008004000980060005000080000024000100f44da367a88ee6564f020211456727082f5cebee8b1bf5eb7337341b459b39222c0000800400098024000100000000000000000000000000000000000000000000000000000000000000000008000100", @ANYRES32=r6], 0xb0}}, 0x0) 768.896352ms ago: executing program 3 (id=4251): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000001000000940000000f00003e940000000400000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, 0x2}, 0x90) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) socketpair(0x27, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x48, 0x4, 0x4, 0xffdffffd}, {0x6}]}, 0x10) socket$packet(0x11, 0x2, 0x300) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x2d}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5021900000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x30, 0x4, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_TYPE={0x5}]}}}]}]}], {0x14}}, 0x84}}, 0x0) getsockopt$WPAN_WANTACK(r3, 0x0, 0x300, 0x0, &(0x7f0000000080)) r5 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x8, 0x3, 0x480, 0x0, 0xffffffff, 0xffffffff, 0x180, 0xffffffff, 0x3b0, 0xffffffff, 0xffffffff, 0x3b0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x60030000, {0x0, 0xff000000}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @remote, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], [], 0x0, 0xc475dc0a404da757}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@uncond, 0x0, 0x1c8, 0x230, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}, @common=@inet=@set2={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}]}, @NFT_MSG_NEWSETELEM={0x4c, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x20, 0x3, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x4}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xd8}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth0_virt_wifi\x00'}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x4, 0x8, 0x4}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000003c0)={r7, &(0x7f0000000300), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'syz_tun\x00'}) r8 = socket$inet6(0xa, 0x6, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f00000000c0)={'ipvlan0\x00'}) setsockopt$inet6_buf(r8, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000d40)=ANY=[@ANYBLOB="1800000001000000000000000000000091120f000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='qdisc_destroy\x00', r0}, 0x10) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000f40)=ANY=[@ANYBLOB="4000000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000400028008000a00bc"], 0x40}}, 0x0) 568.789358ms ago: executing program 2 (id=4252): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e0e, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000140)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0xffffffffffffffff, [{0x6, 0x2}]}]}}}], 0x18}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) socket$inet6(0xa, 0x80000, 0x1) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r3, 0x0, 0xf, &(0x7f0000000340)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000100)=[@in6={0xa, 0x0, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @private0}, @in6={0xa, 0x0, 0x0, @private1}, @in6={0xa, 0x0, 0x0, @private1}], 0x70) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000040)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRESHEX, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r2, @ANYRESHEX=r1], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@RTM_GETMDB={0x18, 0x56, 0x1}, 0x18}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r4, 0xc020f509, &(0x7f0000000040)={r4, 0x81, 0x7f, 0x100000001}) 456.118179ms ago: executing program 3 (id=4253): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000a80), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}]}, 0x1c}}, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000180), &(0x7f00000001c0)=0x28) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0), &(0x7f00000003c0), 0x3f, r2}, 0x38) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f00000000c0)={r2, &(0x7f0000000040)=')', &(0x7f0000000080)=""/59}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x44}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x400076}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'ip6tnl0\x00', &(0x7f0000000380)={'syztnl2\x00', 0x0, 0x29, 0x20, 0xfb, 0x401, 0x20, @remote, @remote, 0x7, 0x0, 0xe14, 0xfffffffc}}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000240)={'wg0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="1f0e0000000000001400128009000100766c616e000000000400028008000500", @ANYRES32=r9, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r8, @ANYBLOB="2fb891fbcfeaefaed8f011c514fe36c2b9734b9625677adbe405d7d3d0a48bce701b48a2a5e4d1ec6f9029def728bc920ceee631ea361bd93ce4d3c3"], 0x44}}, 0x40010) r10 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r10, 0x89f2, &(0x7f0000000540)={'syztnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x40, 0x80, 0xffff, 0x7f, {{0x29, 0x4, 0x3, 0x2, 0xa4, 0x64, 0x0, 0x3, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x33}, @local, {[@ssrr={0x89, 0x7, 0x74, [@dev={0xac, 0x14, 0x14, 0x33}]}, @end, @noop, @cipso={0x86, 0x1c, 0x3, [{0x5, 0xa, "37c055e6674ffef0"}, {0x1, 0x8, "e987824a1de1"}, {0x6, 0x4, "62b9"}]}, @generic={0x83, 0xe, "c9d5011552d541c6933c0fe8"}, @cipso={0x86, 0x59, 0x3, [{0x1, 0xf, "dbcb0ff68e0a201328fa114d47"}, {0x6, 0x2}, {0x5, 0xa, "58f08ae94dbc80c3"}, {0x5, 0x10, "00ff00"/14}, {0x5, 0xf, "2323f499ed58f0e3650f07d560"}, {0x7, 0x4, "ed94"}, {0x1, 0x5, "20bb7f"}, {0x6, 0x10, "ebfcaf4fc4ee30c392df74cbb729"}]}, @noop]}}}}}) socket$igmp(0x2, 0x3, 0x2) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000580)=0x0, &(0x7f00000005c0)=0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r13 = socket$xdp(0x2c, 0x3, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) setsockopt$XDP_UMEM_REG(r13, 0x11b, 0x4, &(0x7f0000000380)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x20) r14 = socket$netlink(0x10, 0x3, 0x400000000000004) writev(r14, &(0x7f0000000240)=[{&(0x7f0000000280)="480000001400190d7ebdeb75fd0d84562c84d8c033edefb5076555a84248edffcd2679050700000000cb4f916bca00000f7f89000000200000004a2471083ec6991778581acb6c01", 0x48}], 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000740)={&(0x7f0000000640)=@RTM_NEWMDB={0xf8, 0x54, 0x200, 0x70bd27, 0x25dfdbfc, {0x7, r4}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x3, {@ip4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x0, 0x0, 0x0, {@in6_addr=@rand_addr=' \x01\x00', 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@remote, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x1, 0x0, 0x3, {@in6_addr=@private1, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x1, 0x3, {@ip4=@rand_addr=0x64010100, 0x86dd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r12, 0x1, 0x2, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x1a}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r15, 0x6eb0d1f3e29ef04e, 0x0, 0x0, {@in6_addr=@dev={0xfe, 0x80, '\x00', 0x3c}}}}]}, 0xf8}, 0x1, 0x0, 0x0, 0x20008000}, 0x8000) accept$netrom(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 379.195474ms ago: executing program 2 (id=4254): openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001b80)='./cgroup.net/syz0\x00', 0x200002, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) pipe(&(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)={'#! ', './file0', [], 0xa, "8eb91a590433b3d36ea2ec2853df44b79af5ae8ffd3aabd29e4f7f39181d"}, 0x29) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='net_prio.prioidx\x00', 0x275a, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0xc0c0583b, &(0x7f0000000140)) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x3b, 0x0, &(0x7f0000000200)) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r4, &(0x7f00000042c0)={0x1d, r3, 0x2}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000004340)={0x1d, r3, 0x1}, 0x18) bind$can_j1939(r5, &(0x7f0000000b40)={0x1d, r3}, 0x18) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x4098884, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) sendmmsg$inet6(r6, &(0x7f0000003f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f00000003c0)="5baa4f9744853ef8970ad7f725c014945509cbb65bf3316f411246c98bddf33162102e1b1c6c964858d142cb8f47a4efa1b02216191ad224eac53ef12ffabb0525eff88e265d88f76ff41114472356a8dd020cf5d71d5c16b50f5895a64f614328f907cae053b91b70b4e804edffdebdf0faa246de14a6042d6bfec51c30eb9d792d85ef9cd35a12e4d9edddfc693e9fa2b2de72903510f1bd0c580bce497d91a9faf1f8fdfb06d6354eeaef70dbdc05233785c31448b6d014c81f1742f71f2615ffdb4e1900229d4bd99506d89f4629c1787dd90ef71ee00fe9e8fdbe22a07a00fab4badf6d342d988ce133384cd66ab93337c15434457b9652024c5d893c1c31353325b296055811eb5650ddb8b5716d84162270e845716ca2121d44a25f181b7a6f304ae7d9a97b36b99ac66d24d11d92368810b145e4341e417849f3b73e46cd34b285ea256d6d99c29e24a53c4a74cc1d62d413abb2bcf091e90a8107dec716f472a899873c57367e35f8cdb760c325d36b37961925040a60961138c274389fedd0db14edc6819c027f16644bfe876ee0de73ec2f7aebbb04ad6584371f31ad2f240385cb2d83afb84a7f84de07ae2724b58947baa627caf338d534b3bcb41aaf7bda60c62c9752efeae34d914c7a2cae7160f53b624460b9a88b691fac09de16a26c9b5219bcf0cb2435c987dde9edbff833d8969d9bd24a98a2616d9061d07a08376b1238b8b3a8fa39e459f2f18b56ee9059db8820b19405a8e425ca458780f58db7d2e1e672eb328b4b9753dc3e779eebd433bb8c640d0d71135b9adfcfd9c42502684e8ec8802f184ff88fac15f73f242baa266f93c169b530b597f5c36462e8130b43bc94e8b6aa1f165ce892cd4f65da09c84e9eff0a13ecff1971f241f0d8cdde71f746d5efdeb52763255bb507eaae38d78cbf8d3179d16970ed7ffc073bfce49f6efccf4cd0bb2c15223ea30742609c813cdb455e9ae0c80601b5f1050943632b5b10cfe138b4f2a3b756618d8f8064f39896180c1acfea0b7aff1c4b45ba07203c323eb512ca08c25fe851a7d87c8d0f2515fb9a6eb35b30d8dbe5bcf439afcceb86c2bb747f6790c8e6938f50ee3b2700d7caebf2580b6ef1cdd970efb3f62761b6b76ca4ef0ee642c2608eecab97e2cbcf70aa542cc5984e90f8570b2002cb476d97455a487d15ce17902df96a7efea09115deb8556c29c5e03aaad52984bb12c5e49f216aa1221c0be6d44a2e8478e5ceb12c59093731d758c318363f8484ff0739c67737be1caca77a51a11db2139038be1fe295f36e31590d3bf2101ba5714e5db1d7b51bdd3d0be2d11ae7aea08f00e6daced89af42c16b04ca1c99cf4b7ba113d2c51418c2cd421289b22696735bba7e019fa292a42a5273da27d47e6909a162e7066cd727a5add8f387434f3db41dfa33a49e939708f0d542ca4aa10bfdd607a1f4cba0957fd906f04aedfd697dfbf98ef273c1bab77626eef171bd37af0c2ae3984a5859ba03e3a652b153a881a5f43d6c49c18c55965cc2a3fc454d296f3a674dc09af850d882c30a2bd9d9e92063aa7c7d9dee5481fc8990ca336b1488c4ec312475eb41bcfcb03b1b1a56ca7ca8c844734e7aa9c00738c1d106bead1013c77f05d146f4ff6aeec6afa10e80c15abd9d3d19dec856c9f54096c41dc1068d66fdb25a083289832679c378a3932b813e28c4d11a1a16dcae4262a6b3578b790f9e4358386f9651626aa92ea93b6c524292b6ab27e6dc4faf67a9461ad0bab8595415d4e86f8ad12ebda55d4a51dcc8f00d9d6bbf27761198c1c13a3f0ab8eb05f665e0c7814974fb4c926e6ec053cfa5ae853bcbf49029ab367d93be766c0f74ce2cbf3720d05f2ef540bb46992fcdd7e248f1f85b7eb83f46d4b526dc6d0710ddf87fb0117003e49b74fe96acd306159cf0de28a6bca7d65df6ea824604d7bb90f58a1c579d86fb7d434a40e7c347ea7ce81392b8e8cbe7efad9135c24146f7b922e77a90a2bed1e24ffdb3a5b7c56693d89aba468a602ceee35427e7f526f", 0x5ac}], 0x1}}], 0x1, 0x8000) sendto$inet6(r6, &(0x7f0000001640)='2', 0x1, 0x0, 0x0, 0x0) 306.347084ms ago: executing program 4 (id=4255): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000010000000000000000850000003600000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x27, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 212.565204ms ago: executing program 3 (id=4256): socket$kcm(0x29, 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r1 = accept$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000000)=0x6e) sendto$unix(r1, &(0x7f0000000240)="eb8573f4308ac0a2424c48d5b004a108cd0f218f54", 0x15, 0x4040, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x46, &(0x7f0000000380), 0x4) ioctl$AUTOFS_IOC_CATATONIC(r0, 0x800443d3, 0x20000002) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c00000004060104000000000000000000060000050001"], 0x1c}}, 0x0) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf030000001201", 0x20}], 0x1}, 0x0) sendmsg$kcm(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000300)="2e00000010008108090f9becdb4cb92e0a4831371400000069bd6efb2502eaf60d000100020400bf050005001201", 0x2e}], 0x1}, 0x0) 142.390564ms ago: executing program 2 (id=4257): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000100), 0x237}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r1, 0x1f00, 0x18, 0x19, &(0x7f00000007c0)="9f44948721919580684010a40566", 0x0, 0x7ff, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39", &(0x7f0000000380)="8c5911c525f5cf4c4ecf207ad2ec", 0x0, 0x0, 0xffffffff}, 0x23) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_STATION(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB="010018000000000000e01100000008000300", @ANYRES32=r3, @ANYBLOB="0a000600080211000001"], 0x3c}}, 0x0) syz_init_net_socket$llc(0x1a, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f0000000040)=""/140, &(0x7f0000000100)=0x8c) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000100900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000010000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f00000012c0)=ANY=[@ANYBLOB="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"], 0x54}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="50000000100003040000000000000000000074", @ANYRES32=0x0, @ANYBLOB="000000edd206000e0000002130ebbab14485d9a8a1ae11872ff400"/41], 0x50}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000002a00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000800), 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000800b7030000000000008500000083000000bf090000000000005509010000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000340)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r6, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r7, 0x80286722, &(0x7f0000000000)={&(0x7f00000002c0)=""/4096, 0x1000, 0xdd3, 0x1ff}) 114.713977ms ago: executing program 3 (id=4258): r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0x504}, 0x48) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_UNIT={0xc}, @NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffff7}, @NFTA_LIMIT_BURST={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000), 0x0, 0xa7c, r2}, 0x38) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/167, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000280), 0x7, 0x10, 0x0, 0xfffffffffffffe0c}, 0x48) r6 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r6, 0x89e0, &(0x7f0000000180)={r4, r5}) write$binfmt_script(r6, &(0x7f00000003c0)={'#! ', './file0'}, 0xb) recvmmsg(r6, &(0x7f00000059c0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000004c0)=""/208, 0xd0}], 0x1}}], 0x1, 0x102, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$NL80211_CMD_LEAVE_OCB(r8, &(0x7f00000006c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x20, r9, 0xe35, 0x70bd2a, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x17}}}}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040085}, 0x4001d) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000840)=ANY=[@ANYBLOB="9feb010018000000000000001800dd0400"/28], 0x0, 0x38}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x21, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000850000000000000018110000", @ANYRES32=0x1, @ANYBLOB="0000000000000000b7020000000000008500000086000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000221d460ab2d506956854cd39fdbb3f2a474642969fe2646f408aa506", @ANYRES32, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], 0x0}, 0x90) sendmsg$NL80211_CMD_FRAME(r8, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r9, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r10, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}, 0x1, 0x0, 0x0, 0x20000804}, 0x0) r11 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}}, 0x0) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r12 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r12, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r12, &(0x7f0000000100)={0x1d, r13}, 0x18) connect$can_j1939(r12, &(0x7f0000000140)={0x1d, r13}, 0x18) 0s ago: executing program 0 (id=4259): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x4c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000500)={0x28, 0x3, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000000)={0x1}, 0x4) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800002000dba98e4f8e1714fe0000009500000000000000"], &(0x7f0000000800)='GPL\x00'}, 0x90) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r1}, 0x10) r3 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r2}, 0x8) close(r3) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x2080, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000180)={'vlan0\x00', 0x400}) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000100)={0x2, &(0x7f0000000080)=[{0x2d, 0x0, 0x2}, {}]}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x2}]}}}]}, 0x48}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_wireguard(r8, 0x8933, &(0x7f0000000540)={'wg1\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="780000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004800128009000100766c616e00000000380002800600010000000000280003800c0001e400000000000000000c00010000000000020000000c00010000000000010000000400048008000500", @ANYRES32=r9], 0x78}, 0x1, 0xba01}, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuset.effective_mems\x00', 0x275a, 0x0) write$binfmt_script(r10, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r10, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000340)={0x0, 0x9, 0x10}, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000380)={0x1b, 0x0, 0x0, 0xffff8001, 0x0, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x1}, 0x48) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0xfce, 0x8}, 0xc) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000440)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x200, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x3}, 0x48) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000001d80), 0x48) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0x7) kernel console output (not intermixed with test programs): 6.317652][T11194] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 226.704296][T11214] lo speed is unknown, defaulting to 1000 [ 226.793787][T11220] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1944'. [ 227.159334][T11240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1952'. [ 227.229586][T11239] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 227.334576][T11246] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1957'. [ 227.537353][T11250] tipc: Enabling of bearer rejected, failed to enable media [ 227.770266][T11258] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 227.950123][T11263] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1963'. [ 228.154958][T11267] ipvlan2: entered promiscuous mode [ 228.180572][T11267] ipvlan2: entered allmulticast mode [ 228.201248][T11267] batadv0: entered allmulticast mode [ 228.232162][T11267] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 228.443135][T11277] lo speed is unknown, defaulting to 1000 [ 228.724915][T11284] macsec1: entered promiscuous mode [ 228.744642][T11284] macvlan0: entered promiscuous mode [ 228.757897][T11284] macvlan0: left promiscuous mode [ 228.799913][T11287] batadv_slave_1: entered promiscuous mode [ 228.810045][T11285] batadv_slave_1: left promiscuous mode [ 229.010213][T11292] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.566614][T11311] tipc: Started in network mode [ 229.584484][T11311] tipc: Node identity -, cluster identity 4711 [ 229.597914][T11311] tipc: Enabling of bearer rejected, failed to enable media [ 229.812809][T11317] lo speed is unknown, defaulting to 1000 [ 230.076504][T11323] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1982'. [ 230.083274][T11325] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1983'. [ 230.134911][T11326] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 230.328659][T11332] xt_cluster: node mask cannot exceed total number of nodes [ 230.474692][T11344] lo speed is unknown, defaulting to 1000 [ 230.635138][T11351] netlink: 'syz.2.1988': attribute type 13 has an invalid length. [ 230.659356][T11353] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1992'. [ 230.688478][T11353] netlink: 'syz.0.1992': attribute type 30 has an invalid length. [ 231.608180][T11362] netlink: 'syz.0.1996': attribute type 33 has an invalid length. [ 231.648577][T11362] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1996'. [ 231.721610][T11364] bridge0: port 3(macvlan2) entered blocking state [ 231.748611][T11364] bridge0: port 3(macvlan2) entered disabled state [ 231.777026][T11364] macvlan2: entered allmulticast mode [ 231.804874][T11364] macvlan2: entered promiscuous mode [ 231.868670][T11371] xt_cluster: node mask cannot exceed total number of nodes [ 232.009577][T11376] lo speed is unknown, defaulting to 1000 [ 232.469165][T11390] netlink: 884 bytes leftover after parsing attributes in process `syz.4.2009'. [ 232.516201][T11392] bridge0: port 4(vlan2) entered blocking state [ 232.531206][T11392] bridge0: port 4(vlan2) entered disabled state [ 232.549379][T11392] vlan2: entered allmulticast mode [ 232.564084][T11392] vlan2: left allmulticast mode [ 232.836946][T11402] xt_cluster: node mask cannot exceed total number of nodes [ 232.964868][T11406] lo speed is unknown, defaulting to 1000 [ 233.482860][T11422] netlink: 'syz.3.2017': attribute type 1 has an invalid length. [ 233.529731][T11422] netlink: 9344 bytes leftover after parsing attributes in process `syz.3.2017'. [ 233.617192][T11422] netlink: 'syz.3.2017': attribute type 1 has an invalid length. [ 233.743060][T11427] netlink: 'syz.2.2018': attribute type 13 has an invalid length. [ 233.801961][T11431] bridge0: port 6(vlan2) entered blocking state [ 233.830794][T11431] bridge0: port 6(vlan2) entered disabled state [ 233.846647][T11431] vlan2: entered allmulticast mode [ 233.865164][T11431] vlan2: left allmulticast mode [ 233.950381][T11439] netlink: 'syz.1.2024': attribute type 29 has an invalid length. [ 233.983394][T11437] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2025'. [ 234.098630][T11442] xt_cluster: node mask cannot exceed total number of nodes [ 234.181706][T11444] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2027'. [ 234.792813][T11469] bridge0: port 8(macvlan8) entered blocking state [ 234.809683][T11469] bridge0: port 8(macvlan8) entered disabled state [ 234.836860][T11469] macvlan8: entered allmulticast mode [ 234.875050][T11469] macvlan8: entered promiscuous mode [ 234.909225][T11472] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2033'. [ 234.949434][T11472] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2033'. [ 235.190578][T11480] : renamed from ipvlan1 [ 235.409731][T11486] xt_cluster: node mask cannot exceed total number of nodes [ 235.483461][T11488] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2040'. [ 235.570447][T11492] netlink: zone id is out of range [ 235.598492][T11492] netlink: set zone limit has 4 unknown bytes [ 235.742177][T11503] netlink: 'syz.2.2043': attribute type 29 has an invalid length. [ 235.967854][T11513] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2047'. [ 236.076107][T11523] xt_cluster: node mask cannot exceed total number of nodes [ 236.217724][T11533] netlink: 256 bytes leftover after parsing attributes in process `syz.3.2055'. [ 236.222777][T11530] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2053'. [ 236.267830][T11534] : renamed from ipvlan1 [ 236.362719][T11536] bridge0: port 4(macvlan3) entered blocking state [ 236.382796][T11536] bridge0: port 4(macvlan3) entered disabled state [ 236.395348][T11536] macvlan3: entered allmulticast mode [ 236.416100][T11536] macvlan3: entered promiscuous mode [ 236.436728][T11538] netlink: 'syz.4.2057': attribute type 4 has an invalid length. [ 236.929835][T11564] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2063'. [ 237.025825][T11567] xt_cluster: node mask cannot exceed total number of nodes [ 237.129085][T11572] bridge0: port 6(macvlan7) entered blocking state [ 237.135758][T11572] bridge0: port 6(macvlan7) entered disabled state [ 237.154518][T11572] macvlan7: entered allmulticast mode [ 237.183197][T11572] macvlan7: entered promiscuous mode [ 237.209804][T11574] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2067'. [ 237.288551][T11577] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2068'. [ 238.033247][T11602] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2077'. [ 238.167582][T11612] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2080'. [ 238.201816][T11600] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2076'. [ 238.287971][T11616] netlink: 'syz.2.2081': attribute type 4 has an invalid length. [ 238.365682][T11622] bridge0: port 5(macvlan4) entered blocking state [ 238.368829][T11623] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 238.373147][T11622] bridge0: port 5(macvlan4) entered disabled state [ 238.391479][T11622] macvlan4: entered allmulticast mode [ 238.398743][T11622] macvlan4: entered promiscuous mode [ 239.693014][T11662] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 239.753988][T11665] netlink: 'syz.2.2098': attribute type 4 has an invalid length. [ 240.436562][T11694] netlink: 'syz.3.2106': attribute type 29 has an invalid length. [ 240.481340][T11689] netlink: 'syz.4.2103': attribute type 13 has an invalid length. [ 240.762441][T11700] xt_CT: No such helper "pptp" [ 241.337311][T11720] lo speed is unknown, defaulting to 1000 [ 241.347511][T11722] __nla_validate_parse: 6 callbacks suppressed [ 241.347533][T11722] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2120'. [ 241.507877][ T29] audit: type=1107 audit(1719283457.681:18): pid=11726 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='O' [ 241.532078][T11727] netlink: 'syz.3.2122': attribute type 10 has an invalid length. [ 241.592988][T11724] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2121'. [ 241.615454][T11727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 241.644369][T11727] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 242.170484][T11749] netlink: 'syz.3.2130': attribute type 29 has an invalid length. [ 242.250658][T11754] lo speed is unknown, defaulting to 1000 [ 242.300538][T11757] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2134'. [ 242.356379][T11760] bridge0: port 7(macvlan8) entered blocking state [ 242.370353][T11760] bridge0: port 7(macvlan8) entered disabled state [ 242.384355][T11760] macvlan8: entered allmulticast mode [ 242.400934][T11760] macvlan8: entered promiscuous mode [ 242.500620][T11765] xt_cluster: node mask cannot exceed total number of nodes [ 243.046128][T11785] bridge0: port 6(macvlan4) entered blocking state [ 243.063428][T11785] bridge0: port 6(macvlan4) entered disabled state [ 243.078859][T11785] macvlan4: entered allmulticast mode [ 243.095601][T11785] macvlan4: entered promiscuous mode [ 243.223192][T11788] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2146'. [ 243.335799][T11794] xt_cluster: node mask cannot exceed total number of nodes [ 243.365962][T11796] netlink: 'syz.2.2150': attribute type 2 has an invalid length. [ 243.398574][T11796] netlink: 'syz.2.2150': attribute type 1 has an invalid length. [ 243.422964][T11797] dccp_invalid_packet: pskb_may_pull failed [ 243.480006][T11799] netlink: 'syz.3.2151': attribute type 9 has an invalid length. [ 243.523086][T11799] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2151'. [ 243.825345][T11814] netlink: 'syz.1.2156': attribute type 29 has an invalid length. [ 244.054978][T11819] dccp_invalid_packet: pskb_may_pull failed [ 244.187517][T11822] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 244.264167][T11825] xt_cluster: node mask cannot exceed total number of nodes [ 244.334060][T11827] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2162'. [ 244.344370][T11827] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2162'. [ 244.465426][T11832] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2160'. [ 244.730487][T11844] bridge0: port 7(macvlan5) entered blocking state [ 244.742262][T11844] bridge0: port 7(macvlan5) entered disabled state [ 244.773729][T11844] macvlan5: entered allmulticast mode [ 244.782884][T11844] macvlan5: entered promiscuous mode [ 244.818829][T11846] netlink: 88 bytes leftover after parsing attributes in process `syz.1.2170'. [ 244.924902][T11853] netlink: 256 bytes leftover after parsing attributes in process `syz.2.2171'. [ 245.072398][T11856] xt_cluster: node mask cannot exceed total number of nodes [ 247.378937][T11871] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2176'. [ 247.401329][T11869] netlink: 564 bytes leftover after parsing attributes in process `syz.4.2177'. [ 247.635229][T11887] xt_cluster: node mask cannot exceed total number of nodes [ 247.872377][T11894] bridge0: port 9(macvlan9) entered blocking state [ 247.890795][T11894] bridge0: port 9(macvlan9) entered disabled state [ 247.910650][T11894] macvlan9: entered allmulticast mode [ 247.950342][T11894] macvlan9: entered promiscuous mode [ 248.541225][T11917] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2190'. [ 248.654370][T11920] netlink: 88 bytes leftover after parsing attributes in process `syz.3.2191'. [ 248.761529][T11930] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2194'. [ 248.787729][T11929] vxcan1: tx drop: invalid da for name 0x0000000000000011 [ 248.840416][T11929] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2195'. [ 248.894719][T11936] xt_cluster: node mask cannot exceed total number of nodes [ 251.154054][T11959] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2204'. [ 251.199472][T11961] bridge0: port 6(macvlan6) entered blocking state [ 251.206143][T11961] bridge0: port 6(macvlan6) entered disabled state [ 251.219261][T11961] macvlan6: entered allmulticast mode [ 251.247888][T11961] macvlan6: entered promiscuous mode [ 251.326948][T11969] xt_cluster: node mask cannot exceed total number of nodes [ 251.338989][T11970] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2208'. [ 251.466571][T11973] vlan2: entered promiscuous mode [ 251.490682][T11973] syz_tun: entered promiscuous mode [ 251.550435][T11973] syz_tun: left promiscuous mode [ 251.950349][T11989] netlink: 'syz.4.2216': attribute type 16 has an invalid length. [ 251.960181][T11989] netlink: 'syz.4.2216': attribute type 5 has an invalid length. [ 252.218243][T11996] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2218'. [ 252.299745][T11992] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2217'. [ 252.594141][T12004] xt_cluster: node mask cannot exceed total number of nodes [ 252.810087][T12012] vxcan1: tx drop: invalid da for name 0x0000000000000011 [ 252.896184][T12020] netlink: 40 bytes leftover after parsing attributes in process `syz.1.2229'. [ 252.965545][T12024] netlink: 'syz.3.2231': attribute type 16 has an invalid length. [ 253.000845][T12024] netlink: 'syz.3.2231': attribute type 5 has an invalid length. [ 253.142373][ T5103] Bluetooth: hci2: command 0x0406 tx timeout [ 253.142383][ T5100] Bluetooth: hci0: command 0x0406 tx timeout [ 253.217388][T12038] xt_cluster: node mask cannot exceed total number of nodes [ 253.364770][T12032] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.408936][T12032] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.607200][T12049] siw: device registration error -23 [ 253.945090][ T5105] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 253.957182][ T5105] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 253.966428][ T5105] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 253.982885][ T5105] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 253.996983][ T5105] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 254.004680][ T5105] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 254.101758][T12061] vxcan1: tx drop: invalid da for name 0x0000000000000011 [ 254.481970][T12072] xt_cluster: node mask cannot exceed total number of nodes [ 256.099391][ T5105] Bluetooth: hci2: command tx timeout [ 256.190141][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.619114][T12084] netlink: 'syz.3.2250': attribute type 16 has an invalid length. [ 256.653532][T12084] netlink: 'syz.3.2250': attribute type 5 has an invalid length. [ 256.706130][T12057] lo speed is unknown, defaulting to 1000 [ 256.826226][T12093] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2252'. [ 256.972214][T12105] xt_cluster: node mask cannot exceed total number of nodes [ 257.166197][T12108] netlink: 92 bytes leftover after parsing attributes in process `syz.2.2258'. [ 257.523709][T12057] chnl_net:caif_netlink_parms(): no params data found [ 257.647859][T12127] netlink: 892 bytes leftover after parsing attributes in process `syz.0.2265'. [ 257.751174][T12136] netlink: 'syz.0.2265': attribute type 29 has an invalid length. [ 257.810534][T12057] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.845434][T12057] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.859615][T12057] bridge_slave_0: entered allmulticast mode [ 257.876717][T12057] bridge_slave_0: entered promiscuous mode [ 257.904906][T12057] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.920903][T12057] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.939015][T12057] bridge_slave_1: entered allmulticast mode [ 257.960054][T12057] bridge_slave_1: entered promiscuous mode [ 258.057783][T12057] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 258.073312][T12057] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 258.153038][T12057] team0: Port device team_slave_0 added [ 258.172397][T12057] team0: Port device team_slave_1 added [ 258.180038][ T5105] Bluetooth: hci2: command tx timeout [ 258.277056][T12057] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 258.300527][T12057] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.345927][T12057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.387059][T12057] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.414709][T12057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.486628][T12057] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.522497][T12149] bridge0: port 10(macvlan10) entered blocking state [ 258.556493][T12149] bridge0: port 10(macvlan10) entered disabled state [ 258.580322][T12149] macvlan10: entered allmulticast mode [ 258.602221][T12149] macvlan10: entered promiscuous mode [ 258.627226][T12153] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 258.770313][T12057] hsr_slave_0: entered promiscuous mode [ 258.817173][T12057] hsr_slave_1: entered promiscuous mode [ 258.857814][T12057] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 258.876405][T12057] Cannot create hsr debugfs directory [ 258.969535][T12157] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2272'. [ 259.031422][T12157] netlink: 892 bytes leftover after parsing attributes in process `syz.0.2272'. [ 259.410909][T12057] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.465038][T12168] netlink: 'syz.1.2277': attribute type 16 has an invalid length. [ 259.505774][T12168] netlink: 'syz.1.2277': attribute type 5 has an invalid length. [ 259.525915][T12170] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2278'. [ 259.563454][T12173] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2279'. [ 259.720604][T12057] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.787226][T12187] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2282'. [ 259.824301][T12188] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2282'. [ 259.961271][T12057] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.150955][T12057] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.217643][T12197] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2285'. [ 260.265438][ T5105] Bluetooth: hci2: command tx timeout [ 260.277976][T12198] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2284'. [ 260.492870][T12208] tipc: Enabling of bearer rejected, failed to enable media [ 260.558165][T12206] netlink: 'syz.1.2288': attribute type 1 has an invalid length. [ 260.602252][T12213] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2291'. [ 260.624044][T12206] bond2: entered promiscuous mode [ 260.658227][T12057] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 260.695153][T12057] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 260.721937][T12057] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 260.756828][T12057] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 261.073892][T12057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.137251][T12236] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2297'. [ 261.141453][T12057] 8021q: adding VLAN 0 to HW filter on device team0 [ 261.211226][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.218466][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.290202][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.297385][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.323528][T12245] xt_cluster: node mask cannot exceed total number of nodes [ 261.409386][T12248] tipc: Started in network mode [ 261.418683][T12248] tipc: Node identity fec0ffff00000000000000000000001, cluster identity 4711 [ 261.448719][T12248] tipc: Enabling of bearer rejected, failed to enable media [ 262.070055][T12057] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 262.339315][ T5105] Bluetooth: hci2: command tx timeout [ 262.642388][T12294] xt_cluster: node mask cannot exceed total number of nodes [ 262.719489][T12057] veth0_vlan: entered promiscuous mode [ 262.777487][T12057] veth1_vlan: entered promiscuous mode [ 262.891651][T12057] veth0_macvtap: entered promiscuous mode [ 262.939663][T12057] veth1_macvtap: entered promiscuous mode [ 263.000151][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.029474][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.049381][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.071361][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.083092][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.100140][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.122256][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.133426][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.144459][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.156328][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.166960][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.177638][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.191446][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 263.202754][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.219842][T12057] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 263.248481][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.268251][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.278742][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.289508][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.302288][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.321792][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.338954][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.352132][T12327] xt_cluster: node mask cannot exceed total number of nodes [ 263.359570][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.379118][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.393692][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.403721][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.417500][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.429022][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.440202][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.456074][T12057] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 263.467036][T12057] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 263.488273][T12057] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 263.532722][T12057] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.542245][T12057] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.580222][T12057] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.598592][T12057] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.809018][ T8088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.821157][ T8088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.910276][ T8088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.918163][ T8088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 264.147013][T12360] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 264.292094][T12370] __nla_validate_parse: 6 callbacks suppressed [ 264.292114][T12370] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2341'. [ 264.369201][T12367] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2342'. [ 264.756336][T12381] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2347'. [ 264.863463][T12384] netlink: 'syz.0.2349': attribute type 2 has an invalid length. [ 264.877761][T12386] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2349'. [ 264.940162][T12387] netlink: 'syz.3.2348': attribute type 10 has an invalid length. [ 265.235516][T12408] IPv6: Can't replace route, no match found [ 265.284898][T12402] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2354'. [ 265.357625][T12412] netlink: zone id is out of range [ 265.481531][T12414] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 265.552880][T12426] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 265.569868][T12426] macvtap1: entered allmulticast mode [ 265.579001][T12426] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 265.596658][T12426] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 265.612354][T12426] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 265.808673][T12440] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2365'. [ 266.269513][T12450] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2370'. [ 266.481511][T12470] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2377'. [ 266.597433][ T29] audit: type=1800 audit(1719283482.771:19): pid=12479 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.3.2378" name="memory.events" dev="sda1" ino=1961 res=0 errno=0 [ 266.629998][T12472] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2375'. [ 266.658866][ T29] audit: type=1804 audit(1719283482.771:20): pid=12481 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.3.2378" name="/root/syzkaller.d57YT0/112/memory.events" dev="sda1" ino=1961 res=1 errno=0 [ 266.683062][T12482] netlink: 2 bytes leftover after parsing attributes in process `syz.0.2379'. [ 266.727275][T12488] syz1: rxe_newlink: already configured on lo [ 266.755826][T12488] nbd: must specify at least one socket [ 266.778718][T12491] nbd: must specify at least one socket [ 267.061938][T12499] dummy0: entered promiscuous mode [ 267.117318][T12499] dummy0: left promiscuous mode [ 267.172699][T12512] netlink: 'syz.4.2388': attribute type 3 has an invalid length. [ 267.587855][ T29] audit: type=1800 audit(1719283483.761:21): pid=12532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2396" name="memory.events" dev="sda1" ino=1962 res=0 errno=0 [ 267.645011][ T29] audit: type=1800 audit(1719283483.811:22): pid=12532 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.0.2396" name="memory.events" dev="sda1" ino=1962 res=0 errno=0 [ 268.414739][T12563] dccp_invalid_packet: P.Data Offset(172) too large [ 268.761182][T12569] sctp: [Deprecated]: syz.2.2406 (pid 12569) Use of int in maxseg socket option. [ 268.761182][T12569] Use struct sctp_assoc_value instead [ 268.798879][ T29] audit: type=1800 audit(1719283484.971:23): pid=12577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2409" name="memory.events" dev="sda1" ino=1943 res=0 errno=0 [ 268.868957][ T29] audit: type=1800 audit(1719283485.021:24): pid=12577 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.1.2409" name="memory.events" dev="sda1" ino=1943 res=0 errno=0 [ 268.872282][T12576] batadv0: entered promiscuous mode [ 268.942403][T12576] batadv0: left promiscuous mode [ 269.011285][T12582] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 269.570192][T12616] __nla_validate_parse: 4 callbacks suppressed [ 269.570206][T12616] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2420'. [ 269.727157][T12586] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 269.988928][T12640] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2426'. [ 270.043144][T12645] sctp: [Deprecated]: syz.4.2425 (pid 12645) Use of int in maxseg socket option. [ 270.043144][T12645] Use struct sctp_assoc_value instead [ 270.104058][T12648] pimreg: entered allmulticast mode [ 270.133100][T12648] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2427'. [ 270.146548][T12651] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2427'. [ 270.167625][T12648] pimreg: left allmulticast mode [ 270.280769][T12651] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 270.290224][T12651] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 270.299007][T12651] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 270.307734][T12651] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 270.342829][T12651] vxlan0: entered promiscuous mode [ 270.348181][T12651] vxlan0: entered allmulticast mode [ 270.367515][T12651] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.377137][T12651] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.386440][T12651] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.395670][T12651] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 270.505954][T12662] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2431'. [ 270.686037][T12668] netlink: 'syz.2.2435': attribute type 3 has an invalid length. [ 270.708538][T12668] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.2435'. [ 270.738233][T12668] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2435'. [ 270.845988][T12674] sctp: [Deprecated]: syz.1.2433 (pid 12674) Use of int in maxseg socket option. [ 270.845988][T12674] Use struct sctp_assoc_value instead [ 271.179921][T12703] EXT4-fs warning (device sda1): ext4_group_extend:1861: can't shrink FS - resize aborted [ 271.206528][T12705] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2445'. [ 271.330538][T12710] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2446'. [ 271.375620][T12710] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2446'. [ 271.560170][T12719] netlink: 'syz.4.2450': attribute type 21 has an invalid length. [ 272.128962][T12759] netlink: 'syz.3.2465': attribute type 3 has an invalid length. [ 272.346542][T12767] IPVS: Scheduler module ip_vs_sip not found [ 272.527385][T12777] netlink: 'syz.2.2470': attribute type 2 has an invalid length. [ 273.844042][T12831] xt_CT: You must specify a L4 protocol and not use inversions on it [ 274.518232][T12855] netlink: zone id is out of range [ 274.768798][T12862] __nla_validate_parse: 13 callbacks suppressed [ 274.768891][T12862] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2491'. [ 275.902696][T12894] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2499'. [ 276.015908][T12900] vlan2: entered allmulticast mode [ 276.041116][T12900] mac80211_hwsim hwsim6 wlan0: entered allmulticast mode [ 276.108862][T12900] mac80211_hwsim hwsim6 wlan0: left allmulticast mode [ 276.927277][T12911] netlink: 'syz.2.2507': attribute type 12 has an invalid length. [ 276.951061][T12911] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2507'. [ 277.416906][T12937] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 277.454005][T12935] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2515'. [ 277.634116][T12947] vlan2: entered allmulticast mode [ 277.656524][T12947] mac80211_hwsim hwsim6 wlan0: entered allmulticast mode [ 277.706380][T12947] mac80211_hwsim hwsim6 wlan0: left allmulticast mode [ 277.798112][T12951] netlink: 'syz.2.2516': attribute type 4 has an invalid length. [ 277.852477][T12950] netlink: 'syz.3.2520': attribute type 4 has an invalid length. [ 278.141521][T12962] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2522'. [ 278.511246][T12984] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 278.525433][T12990] veth1_macvtap: left promiscuous mode [ 278.549130][T12990] macsec0: entered promiscuous mode [ 278.589842][T12990] veth1_macvtap: entered promiscuous mode [ 278.628044][T12990] macsec0: left promiscuous mode [ 278.644382][T12990] macsec0: entered allmulticast mode [ 278.659071][T12990] veth1_macvtap: entered allmulticast mode [ 278.676760][T12994] vlan2: entered allmulticast mode [ 278.684479][T12994] mac80211_hwsim hwsim22 wlan0: entered allmulticast mode [ 278.703078][T12994] mac80211_hwsim hwsim22 wlan0: left allmulticast mode [ 278.756449][T12996] tipc: Enabling not permitted [ 278.762583][T12996] tipc: Enabling of bearer rejected, failed to enable media [ 279.111959][T13007] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2536'. [ 279.164739][T13022] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2543'. [ 279.867502][T13060] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2554'. [ 279.916102][T13062] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 280.034279][T13078] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2558'. [ 280.221733][T13089] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2563'. [ 280.421031][T13102] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2565'. [ 280.491816][T13105] netlink: 84 bytes leftover after parsing attributes in process `syz.0.2569'. [ 280.546496][T13108] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2570'. [ 280.753888][T13122] netlink: 6 bytes leftover after parsing attributes in process `syz.4.2575'. [ 280.866155][T13122] netlink: 6 bytes leftover after parsing attributes in process `syz.4.2575'. [ 281.624895][T13153] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2587'. [ 282.897391][T13178] netlink: 6 bytes leftover after parsing attributes in process `syz.3.2597'. [ 283.150363][T13182] tun0: tun_chr_ioctl cmd 1074025692 [ 283.471016][T13193] veth1_macvtap: left promiscuous mode [ 283.513010][T13193] macsec0: entered promiscuous mode [ 283.598853][T13197] veth1_macvtap: entered promiscuous mode [ 283.615194][T13197] macsec0: left promiscuous mode [ 283.627188][T13197] macsec0: entered allmulticast mode [ 283.648748][T13197] veth1_macvtap: entered allmulticast mode [ 283.681600][T13199] tipc: Enabling not permitted [ 283.687232][T13199] tipc: Enabling of bearer rejected, failed to enable media [ 284.119450][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802efb7c00: rx timeout, send abort [ 284.130703][ C1] vcan0: j1939_tp_rxtimer: 0xffff88802efb5800: rx timeout, send abort [ 284.139426][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802efb7c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 284.153876][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88802efb5800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 284.340790][T13217] tipc: Started in network mode [ 284.358549][T13217] tipc: Node identity fec0ffff00000000000000000000001, cluster identity 4711 [ 284.379372][T13217] tipc: Enabling of bearer rejected, failed to enable media [ 284.868982][T13250] __nla_validate_parse: 4 callbacks suppressed [ 284.869003][T13250] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2621'. [ 284.958812][T13250] netlink: 'syz.3.2621': attribute type 29 has an invalid length. [ 285.306047][T13272] tipc: Enabling of bearer rejected, failed to enable media [ 285.902821][T13291] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2632'. [ 286.105516][T13299] tipc: Enabling of bearer rejected, failed to enable media [ 286.537613][T13310] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2640'. [ 286.565261][T13310] netlink: 'syz.0.2640': attribute type 29 has an invalid length. [ 287.972147][T13360] netlink: 'syz.0.2662': attribute type 1 has an invalid length. [ 287.998629][T13360] netlink: 9392 bytes leftover after parsing attributes in process `syz.0.2662'. [ 288.100650][T13377] tipc: Enabling of bearer rejected, failed to enable media [ 288.101687][T13362] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2663'. [ 288.120537][T13378] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2666'. [ 288.139052][T13375] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2668'. [ 288.140596][T13378] netlink: 'syz.3.2666': attribute type 29 has an invalid length. [ 288.158873][T13375] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2668'. [ 288.175365][T13379] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2667'. [ 288.490821][T13388] netlink: 'syz.0.2673': attribute type 11 has an invalid length. [ 288.500717][T13388] netlink: 'syz.0.2673': attribute type 5 has an invalid length. [ 288.514717][T13388] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2673'. [ 288.598645][T13396] xt_cluster: node mask cannot exceed total number of nodes [ 288.997326][T13421] tipc: Enabling of bearer rejected, failed to enable media [ 289.141958][T13425] netlink: 'syz.1.2685': attribute type 11 has an invalid length. [ 289.166098][T13425] netlink: 'syz.1.2685': attribute type 5 has an invalid length. [ 289.357433][T13435] xt_cluster: node mask cannot exceed total number of nodes [ 289.668915][T13450] netlink: 'syz.0.2693': attribute type 29 has an invalid length. [ 290.090430][T13468] xt_cluster: node mask cannot exceed total number of nodes [ 290.445981][T13477] tc_dump_action: action bad kind [ 290.458692][T13481] __nla_validate_parse: 5 callbacks suppressed [ 290.458712][T13481] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2704'. [ 290.484956][T13480] bond_slave_0: entered promiscuous mode [ 290.491175][T13480] bond_slave_1: entered promiscuous mode [ 290.549778][T13480] bond_slave_0: left promiscuous mode [ 290.555695][T13480] bond_slave_1: left promiscuous mode [ 290.563115][T13487] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2707'. [ 290.859671][T13503] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2713'. [ 290.891708][T13503] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2713'. [ 291.131792][T13520] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2716'. [ 291.336745][T13526] tipc: Enabling of bearer rejected, failed to enable media [ 291.759061][T13539] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2724'. [ 291.787952][T13541] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2725'. [ 291.987661][T13541] lo speed is unknown, defaulting to 1000 [ 292.206704][T13556] tipc: Enabling of bearer rejected, failed to enable media [ 292.527332][T13560] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2732'. [ 292.769840][T13569] Bluetooth: MGMT ver 1.22 [ 292.979862][T13573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2737'. [ 293.313117][T13586] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2742'. [ 293.422512][T13592] tipc: Enabling of bearer rejected, failed to enable media [ 293.581529][T13595] pim6reg1: entered promiscuous mode [ 293.600911][T13595] pim6reg1: entered allmulticast mode [ 293.660448][T13598] tipc: Enabling of bearer rejected, failed to enable media [ 294.257838][T13618] netlink: 'syz.0.2753': attribute type 10 has an invalid length. [ 294.440539][T13629] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 0, id = 0 [ 294.460503][T13627] IPVS: stopping backup sync thread 13629 ... [ 295.735477][T13696] netlink: 'syz.3.2773': attribute type 9 has an invalid length. [ 295.746852][T13696] __nla_validate_parse: 3 callbacks suppressed [ 295.746872][T13696] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2773'. [ 295.853640][T13699] netlink: 'syz.3.2775': attribute type 10 has an invalid length. [ 295.878728][T13699] netlink: 2 bytes leftover after parsing attributes in process `syz.3.2775'. [ 295.904484][T13699] team0: entered promiscuous mode [ 295.915404][T13699] team_slave_0: entered promiscuous mode [ 295.939614][T13699] team_slave_1: entered promiscuous mode [ 295.947096][T13699] bridge0: port 6(team0) entered blocking state [ 295.954239][T13699] bridge0: port 6(team0) entered disabled state [ 295.972065][T13699] team0: entered allmulticast mode [ 295.986627][T13699] team_slave_0: entered allmulticast mode [ 296.008916][T13699] team_slave_1: entered allmulticast mode [ 296.012013][T13704] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2775'. [ 296.047197][T13699] bridge0: port 6(team0) entered blocking state [ 296.053682][T13699] bridge0: port 6(team0) entered forwarding state [ 296.166774][T13703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2776'. [ 296.321180][T13716] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.2779'. [ 296.348785][T13718] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.2779'. [ 296.448398][T13723] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2781'. [ 296.469885][T13723] netlink: 'syz.2.2781': attribute type 29 has an invalid length. [ 296.625864][T13734] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2785'. [ 296.707468][T13734] netlink: 'syz.3.2785': attribute type 2 has an invalid length. [ 296.808636][T13734] netlink: 'syz.3.2785': attribute type 8 has an invalid length. [ 296.816419][T13734] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2785'. [ 296.875328][T13744] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2787'. [ 297.544643][T13773] RDS: rds_bind could not find a transport for 2e70:7269:6f69:6478:0:480:c00:180, load rds_tcp or rds_rdma? [ 297.861671][ T29] audit: type=1804 audit(1719283514.041:25): pid=13795 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.2806" name="/root/syzkaller.MM2OrA/572/cgroup.controllers" dev="sda1" ino=1960 res=1 errno=0 [ 297.923455][T13798] netlink: 'syz.2.2807': attribute type 10 has an invalid length. [ 297.961828][T13798] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 297.980195][T13800] netlink: 'syz.4.2805': attribute type 29 has an invalid length. [ 298.043513][ T5138] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.794124][T13830] netlink: 'syz.1.2818': attribute type 2 has an invalid length. [ 298.805449][T13830] netlink: 'syz.1.2818': attribute type 8 has an invalid length. [ 299.034166][T13839] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.042184][T13839] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.073565][T13841] x_tables: ip_tables: ah match: only valid for protocol 51 [ 299.101138][T13839] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.108439][T13839] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.115890][T13839] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.123040][T13839] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.175568][T13839] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 299.383348][T13854] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 299.679980][T13864] validate_nla: 2 callbacks suppressed [ 299.679999][T13864] netlink: 'syz.0.2830': attribute type 29 has an invalid length. [ 299.699879][T13865] netlink: 'syz.4.2832': attribute type 2 has an invalid length. [ 299.714231][T13865] netlink: 'syz.4.2832': attribute type 8 has an invalid length. [ 300.195560][T13897] netlink: 'syz.1.2841': attribute type 12 has an invalid length. [ 300.556636][T13917] netlink: 'syz.1.2846': attribute type 10 has an invalid length. [ 300.579066][T13916] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 300.716311][T13917] veth1_macvtap (unregistering): left allmulticast mode [ 300.910214][T13926] tipc: Enabling of bearer rejected, failed to enable media [ 301.141775][T13945] __nla_validate_parse: 13 callbacks suppressed [ 301.141794][T13945] netlink: 32 bytes leftover after parsing attributes in process `syz.2.2858'. [ 301.182196][T13945] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2858'. [ 301.209553][T13945] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 301.260359][T13952] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2861'. [ 301.436688][T13960] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 301.467975][T13960] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 301.479105][ T5138] wlan1: authenticate with 08:02:11:00:00:00 (local address=08:02:11:00:00:01) [ 301.509678][ T5138] wlan1: send auth to 08:02:11:00:00:00 (try 1/3) [ 301.528942][ T2830] wlan1: 08:02:11:00:00:00 unexpected authentication state: alg 0 (expected 0) transact 0 (expected 2) [ 301.549093][T13969] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 301.609129][T13971] ip6t_srh: unknown srh invflags A757 [ 301.664177][ T8088] wlan1: send auth to 08:02:11:00:00:00 (try 2/3) [ 301.692357][T13971] wireguard0: entered promiscuous mode [ 301.704920][T13971] wireguard0: entered allmulticast mode [ 301.792316][ T2778] wlan1: send auth to 08:02:11:00:00:00 (try 3/3) [ 301.907679][T13985] openvswitch: netlink: ct_state flags 00000300 unsupported [ 301.915185][ T2778] wlan1: authentication with 08:02:11:00:00:00 timed out [ 302.057216][T13991] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 302.249151][T14001] vcan0: tx drop: invalid da for name 0x0000000000000003 [ 302.370679][T14011] netlink: 'syz.0.2882': attribute type 5 has an invalid length. [ 302.391883][T14011] netlink: 'syz.0.2882': attribute type 10 has an invalid length. [ 302.410449][T14015] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2883'. [ 302.462316][T14019] ip6t_srh: unknown srh invflags A757 [ 302.466935][T14011] team0: Device veth1_macvtap failed to register rx_handler [ 302.510762][T14015] netlink: 'syz.3.2883': attribute type 2 has an invalid length. [ 302.526770][T14015] netlink: 'syz.3.2883': attribute type 8 has an invalid length. [ 302.544172][T14015] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2883'. [ 302.637260][T14019] wireguard0: entered promiscuous mode [ 302.660098][T14019] wireguard0: entered allmulticast mode [ 302.777065][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.788272][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.799082][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.810960][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.822667][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.833446][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.843373][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.854050][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.870915][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.881859][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.893362][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.906612][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.917750][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.928549][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.938737][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.949363][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.959257][T14011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 302.970108][T14011] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.191949][T14050] tipc: Enabling of bearer rejected, failed to enable media [ 303.375463][T14068] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2898'. [ 303.391195][T14070] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2899'. [ 303.401713][T14068] netlink: 'syz.3.2898': attribute type 2 has an invalid length. [ 303.412108][T14068] netlink: 132 bytes leftover after parsing attributes in process `syz.3.2898'. [ 303.423225][T14070] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2899'. [ 303.555019][T14075] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 303.567733][T14077] xt_cluster: node mask cannot exceed total number of nodes [ 303.729944][T14085] ip6t_srh: unknown srh invflags A757 [ 303.759175][T14085] wireguard0: entered promiscuous mode [ 303.764832][T14085] wireguard0: entered allmulticast mode [ 303.979081][T14099] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2910'. [ 304.525473][T14116] vlan2: entered promiscuous mode [ 304.538725][T14116] vlan2: entered allmulticast mode [ 304.771269][ T7673] bond0: (slave syz_tun): Releasing backup interface [ 304.829563][T14134] (unnamed net_device) (uninitialized): option use_carrier: invalid value (5) [ 304.958794][ T5092] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 304.970022][ T5092] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 304.978805][ T5092] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 304.986948][ T5092] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 305.015257][ T5092] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 305.023132][ T5092] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 305.073668][T14142] lo speed is unknown, defaulting to 1000 [ 305.413618][T14158] tipc: Enabling of bearer rejected, failed to enable media [ 305.553738][T14142] chnl_net:caif_netlink_parms(): no params data found [ 305.559882][T14166] validate_nla: 4 callbacks suppressed [ 305.559901][T14166] netlink: 'syz.4.2930': attribute type 29 has an invalid length. [ 305.697085][T14142] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.705963][T14142] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.713485][T14142] bridge_slave_0: entered allmulticast mode [ 305.722690][T14142] bridge_slave_0: entered promiscuous mode [ 305.733099][T14142] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.740500][T14142] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.748024][T14142] bridge_slave_1: entered allmulticast mode [ 305.755840][T14142] bridge_slave_1: entered promiscuous mode [ 305.814922][T14142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.851513][T14142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.968040][T14142] team0: Port device team_slave_0 added [ 306.056754][T14181] netlink: 'syz.0.2937': attribute type 2 has an invalid length. [ 306.068876][T14181] netlink: 'syz.0.2937': attribute type 8 has an invalid length. [ 306.095418][T14142] team0: Port device team_slave_1 added [ 306.216257][T14191] tipc: Enabling of bearer rejected, failed to enable media [ 306.278049][T14142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.304040][T14142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.342869][T14142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.412622][T14142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.438955][T14142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.483140][T14201] delete_channel: no stack [ 306.550926][T14142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.633068][T14201] __nla_validate_parse: 8 callbacks suppressed [ 306.633087][T14201] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2943'. [ 306.646267][T14210] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2944'. [ 306.865941][T14218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2948'. [ 306.886263][T14142] hsr_slave_0: entered promiscuous mode [ 306.893683][T14217] ax25_connect(): syz.4.2947 uses autobind, please contact jreuter@yaina.de [ 306.906815][T14142] hsr_slave_1: entered promiscuous mode [ 306.916289][T14142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.929085][T14142] Cannot create hsr debugfs directory [ 306.948675][T14218] netlink: 'syz.1.2948': attribute type 2 has an invalid length. [ 306.969083][T14218] netlink: 'syz.1.2948': attribute type 8 has an invalid length. [ 306.976867][T14218] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2948'. [ 307.059182][ T5092] Bluetooth: hci5: command tx timeout [ 307.180984][T14223] tipc: Enabling of bearer rejected, failed to enable media [ 307.286309][T14236] netlink: 32 bytes leftover after parsing attributes in process `syz.1.2951'. [ 307.426450][T14239] netlink: 'syz.4.2952': attribute type 29 has an invalid length. [ 307.486433][T14142] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.535377][T14242] netlink: 92 bytes leftover after parsing attributes in process `syz.0.2953'. [ 307.745847][T14142] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.781084][T14253] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2959'. [ 307.854059][T14258] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2960'. [ 307.890933][T14142] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 307.921481][T14258] netlink: 'syz.0.2960': attribute type 2 has an invalid length. [ 307.932509][T14258] netlink: 'syz.0.2960': attribute type 8 has an invalid length. [ 307.941995][T14258] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2960'. [ 307.951572][T14260] tipc: Started in network mode [ 307.956751][T14260] tipc: Node identity fec0ffff00000000000000000000001, cluster identity 4711 [ 307.966251][T14260] tipc: Enabling of bearer rejected, failed to enable media [ 308.031664][T14142] bond0: (slave netdevsim0): Releasing backup interface [ 308.055577][T14142] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 308.063635][T14263] netlink: set zone limit has 8 unknown bytes [ 308.373389][T14281] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2964'. [ 308.413288][T14142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 308.534412][T14142] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 308.553874][T14142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 308.582741][T14282] __ib_cache_gid_add: unable to add gid fe80:0000:0000:0000:1417:2eff:fe3c:b2b9 error=-28 [ 308.608897][T14142] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 308.858310][T14142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.946164][T14142] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.975777][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.983050][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 309.053383][T14297] netlink: 'syz.3.2971': attribute type 2 has an invalid length. [ 309.065404][T14297] netlink: 'syz.3.2971': attribute type 8 has an invalid length. [ 309.076145][T14282] infiniband A: set active [ 309.109067][T14282] infiniband A: added bridge_slave_0 [ 309.126157][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.133381][ T5098] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.151223][ T5092] Bluetooth: hci5: command tx timeout [ 309.200471][T14303] tipc: Enabling of bearer rejected, failed to enable media [ 309.276835][T14282] RDS/IB: A: added [ 309.306229][T14282] smc: adding ib device A with port count 1 [ 309.332267][T14282] smc: ib device A port 1 has pnetid [ 309.432215][T14317] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 309.649485][T14142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.788945][T14142] veth0_vlan: entered promiscuous mode [ 309.804986][T14142] veth1_vlan: entered promiscuous mode [ 309.871544][T14142] veth0_macvtap: entered promiscuous mode [ 309.892574][T14142] veth1_macvtap: entered promiscuous mode [ 309.931709][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.952316][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 309.973964][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 309.997914][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.014132][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.031041][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.041128][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.051604][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.061493][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.073631][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.083580][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.094082][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.105681][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.116398][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.126685][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 310.140246][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.152346][T14142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.194013][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.206308][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.217052][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.228334][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.239091][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.250863][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.261221][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.273306][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.288412][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.308502][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.326526][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.337016][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.349475][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.361561][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.372907][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.383496][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.393482][T14142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 310.404029][T14142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.415783][T14142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.462553][T14142] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.499785][T14142] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.523447][T14142] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.538748][T14142] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.756354][T14344] validate_nla: 2 callbacks suppressed [ 310.756374][T14344] netlink: 'syz.0.2983': attribute type 2 has an invalid length. [ 310.772950][T14344] netlink: 'syz.0.2983': attribute type 8 has an invalid length. [ 310.790576][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.812099][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.897696][ T8088] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.916135][ T8088] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.961070][T14346] tipc: Enabling of bearer rejected, failed to enable media [ 311.033949][T14350] xt_cluster: node mask cannot exceed total number of nodes [ 311.116545][T14352] ip6t_srh: unknown srh invflags A757 [ 311.174955][T14355] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 311.219012][ T5092] Bluetooth: hci5: command tx timeout [ 311.763964][T14371] __nla_validate_parse: 13 callbacks suppressed [ 311.763983][T14371] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2993'. [ 311.796109][T14371] netlink: 'syz.2.2993': attribute type 2 has an invalid length. [ 311.807888][T14371] netlink: 'syz.2.2993': attribute type 8 has an invalid length. [ 311.817464][T14371] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2993'. [ 312.024668][T14383] netlink: 76 bytes leftover after parsing attributes in process `syz.2.2996'. [ 312.047946][T14381] can: request_module (can-proto-0) failed. [ 312.065292][T14381] tipc: Enabling of bearer rejected, failed to enable media [ 312.099368][T14386] xt_cluster: node mask cannot exceed total number of nodes [ 312.240931][T14388] ip6t_srh: unknown srh invflags A757 [ 312.251859][T14392] delete_channel: no stack [ 312.350926][T14399] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3000'. [ 312.471336][T14403] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3003'. [ 312.610235][T14409] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 312.841238][T14414] netlink: 'syz.3.3006': attribute type 29 has an invalid length. [ 313.114186][T14417] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3007'. [ 313.126747][T14417] netlink: 'syz.4.3007': attribute type 2 has an invalid length. [ 313.136906][T14417] netlink: 'syz.4.3007': attribute type 8 has an invalid length. [ 313.167563][T14417] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3007'. [ 313.299148][ T5092] Bluetooth: hci5: command tx timeout [ 313.316628][T14421] bridge0: port 3(macvlan2) entered blocking state [ 313.354351][T14423] can: request_module (can-proto-0) failed. [ 313.364489][T14421] bridge0: port 3(macvlan2) entered disabled state [ 313.395005][T14421] macvlan2: entered allmulticast mode [ 313.433317][T14429] xt_cluster: node mask cannot exceed total number of nodes [ 313.457810][T14421] macvlan2: left allmulticast mode [ 313.602744][T14423] tipc: Enabling of bearer rejected, failed to enable media [ 313.818893][T14440] netlink: 20 bytes leftover after parsing attributes in process `syz.1.3015'. [ 313.929430][T14431] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3012'. [ 313.962641][T14431] netlink: 43 bytes leftover after parsing attributes in process `syz.0.3012'. [ 313.986352][T14431] netlink: 'syz.0.3012': attribute type 5 has an invalid length. [ 314.010207][T14443] netlink: 'syz.1.3016': attribute type 2 has an invalid length. [ 314.039101][T14443] netlink: 'syz.1.3016': attribute type 8 has an invalid length. [ 314.538579][T14460] xt_cluster: node mask cannot exceed total number of nodes [ 314.556845][T14461] bond0: option arp_missed_max: invalid value (0) [ 314.569942][T14461] bond0: option arp_missed_max: allowed values 1 - 255 [ 314.861940][T14483] bridge0: port 8(macvlan9) entered blocking state [ 314.879195][T14483] bridge0: port 8(macvlan9) entered disabled state [ 314.897196][T14483] macvlan9: entered allmulticast mode [ 314.926673][T14483] macvlan9: entered promiscuous mode [ 315.899266][T14496] xt_cluster: node mask cannot exceed total number of nodes [ 316.107160][T14511] validate_nla: 5 callbacks suppressed [ 316.107180][T14511] netlink: 'syz.0.3041': attribute type 2 has an invalid length. [ 316.122423][T14511] netlink: 'syz.0.3041': attribute type 8 has an invalid length. [ 316.239740][T14516] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 316.298546][ T29] audit: type=1804 audit(1719283532.471:26): pid=14515 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.2.3043" name="/root/syzkaller.ex1EWs/10/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 316.419556][T14530] netlink: 'syz.0.3045': attribute type 29 has an invalid length. [ 316.587687][T14541] delete_channel: no stack [ 316.824442][T14541] __nla_validate_parse: 14 callbacks suppressed [ 316.824464][T14541] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3050'. [ 317.045966][T14559] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3055'. [ 317.057072][T14559] netlink: 'syz.1.3055': attribute type 2 has an invalid length. [ 317.073236][T14559] netlink: 'syz.1.3055': attribute type 8 has an invalid length. [ 317.090230][T14559] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3055'. [ 317.209499][T14564] netlink: 'syz.1.3057': attribute type 29 has an invalid length. [ 317.238510][T14564] netlink: 'syz.1.3057': attribute type 29 has an invalid length. [ 317.259810][T14564] netlink: 'syz.1.3057': attribute type 29 has an invalid length. [ 317.279130][T14564] netlink: 'syz.1.3057': attribute type 29 has an invalid length. [ 317.415333][T14573] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 317.527402][T14581] delete_channel: no stack [ 317.631874][T14590] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3065'. [ 317.634509][T14589] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3067'. [ 317.650016][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.659204][T14582] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3064'. [ 317.744669][T14589] netlink: 'syz.4.3067': attribute type 2 has an invalid length. [ 317.767842][T14589] netlink: 132 bytes leftover after parsing attributes in process `syz.4.3067'. [ 317.774680][T14594] ip6t_srh: unknown srh invflags A757 [ 318.220439][ T29] audit: type=1804 audit(1719283534.401:27): pid=14610 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.3074" name="/root/syzkaller.4D753T/522/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 318.348616][ T29] audit: type=1800 audit(1719283534.521:28): pid=14619 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3079" name="blkio.bfq.sectors_recursive" dev="sda1" ino=1962 res=0 errno=0 [ 318.369946][T14622] delete_channel: no stack [ 318.451666][T14624] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3081'. [ 318.480806][T14629] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3080'. [ 318.566224][T14634] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 318.583696][T14635] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3082'. [ 319.665704][T14692] ip6t_srh: unknown srh invflags A757 [ 319.742382][T14692] wireguard0: entered promiscuous mode [ 319.771281][T14692] wireguard0: entered allmulticast mode [ 319.994915][T14706] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 320.024500][T14707] vlan2: entered promiscuous mode [ 320.033241][T14707] bond0: entered promiscuous mode [ 320.040507][T14707] bond_slave_0: entered promiscuous mode [ 320.046577][T14707] bond_slave_1: entered promiscuous mode [ 320.066103][T14707] team0: Port device vlan2 added [ 320.433571][T14724] delete_channel: no stack [ 320.949259][T14749] tipc: Enabling of bearer rejected, failed to enable media [ 320.960110][T14747] ip6t_srh: unknown srh invflags A757 [ 321.007609][T14747] wireguard0: entered promiscuous mode [ 321.029758][T14747] wireguard0: entered allmulticast mode [ 321.205194][T14761] validate_nla: 5 callbacks suppressed [ 321.205209][T14761] netlink: 'syz.2.3119': attribute type 29 has an invalid length. [ 321.509439][T14778] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 321.721947][T14791] x_tables: duplicate underflow at hook 3 [ 321.830637][T14795] tipc: Enabling of bearer rejected, failed to enable media [ 321.859554][T14798] xt_cluster: node mask cannot exceed total number of nodes [ 321.870415][T14799] netlink: 'syz.4.3132': attribute type 2 has an invalid length. [ 321.907621][T14799] netlink: 'syz.4.3132': attribute type 1 has an invalid length. [ 321.925964][T14799] __nla_validate_parse: 9 callbacks suppressed [ 321.925984][T14799] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.3132'. [ 321.987138][T14802] netlink: 44 bytes leftover after parsing attributes in process `syz.0.3134'. [ 322.215248][T14809] ip6t_srh: unknown srh invflags A757 [ 322.302355][T14809] wireguard0: entered promiscuous mode [ 322.307911][T14809] wireguard0: entered allmulticast mode [ 322.634265][T14836] xt_cluster: node mask cannot exceed total number of nodes [ 322.752290][T14839] netlink: 'syz.3.3144': attribute type 72 has an invalid length. [ 322.785417][T14839] netlink: 'syz.3.3144': attribute type 8 has an invalid length. [ 322.807626][T14831] netlink: 'syz.3.3144': attribute type 29 has an invalid length. [ 322.820473][T14843] tipc: Enabling of bearer rejected, failed to enable media [ 323.023818][T14847] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3148'. [ 323.554249][T14857] ip6t_srh: unknown srh invflags A757 [ 323.633337][T14857] wireguard0: entered promiscuous mode [ 323.661074][T14857] wireguard0: entered allmulticast mode [ 323.688203][T14865] ip6t_srh: unknown srh invflags A757 [ 323.767472][T14865] wireguard0: entered promiscuous mode [ 323.783504][T14865] wireguard0: entered allmulticast mode [ 324.033513][T14871] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3156'. [ 324.048638][T14876] xt_cluster: node mask cannot exceed total number of nodes [ 324.160059][ T29] audit: type=1804 audit(1719283540.341:29): pid=14888 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.3158" name="/root/syzkaller.4D753T/538/cgroup.controllers" dev="sda1" ino=1957 res=1 errno=0 [ 324.228828][T14881] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 324.465484][T14900] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3164'. [ 324.490303][T14900] netlink: 'syz.2.3164': attribute type 2 has an invalid length. [ 324.509437][T14900] netlink: 'syz.2.3164': attribute type 8 has an invalid length. [ 324.528947][T14900] netlink: 132 bytes leftover after parsing attributes in process `syz.2.3164'. [ 324.637052][T14912] delete_channel: no stack [ 324.748799][T14912] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3168'. [ 324.858876][T14919] ip6t_srh: unknown srh invflags A757 [ 324.888814][T14921] xt_cluster: node mask cannot exceed total number of nodes [ 324.927086][T14919] wireguard1: entered promiscuous mode [ 324.932981][T14919] wireguard1: entered allmulticast mode [ 324.997364][T14923] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3172'. [ 325.005236][T14929] netlink: 'syz.4.3174': attribute type 10 has an invalid length. [ 325.015684][T14929] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3174'. [ 325.028785][T14926] netlink: 'syz.0.3173': attribute type 3 has an invalid length. [ 325.037068][T14926] netlink: 199820 bytes leftover after parsing attributes in process `syz.0.3173'. [ 325.092064][T14931] batadv0: entered promiscuous mode [ 325.103648][T14931] macsec1: entered promiscuous mode [ 325.141890][T14931] macsec1: entered allmulticast mode [ 325.200686][T14931] batadv0: entered allmulticast mode [ 325.438199][T14949] delete_channel: no stack [ 325.890251][T14979] ip6t_srh: unknown srh invflags A757 [ 325.932950][T14979] wireguard0: entered promiscuous mode [ 325.942376][T14979] wireguard0: entered allmulticast mode [ 326.056816][T14984] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 326.069058][T14984] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 326.077604][T14984] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 326.173729][T14987] batadv0: entered promiscuous mode [ 326.181333][T14987] macsec1: entered promiscuous mode [ 326.186917][T14987] macsec1: entered allmulticast mode [ 326.192789][T14987] batadv0: entered allmulticast mode [ 326.395942][T14996] delete_channel: no stack [ 326.866985][T15028] xt_cluster: node mask cannot exceed total number of nodes [ 326.879088][T15029] ip6t_srh: unknown srh invflags A757 [ 326.982323][T15032] wireguard0: entered promiscuous mode [ 327.007156][T15032] wireguard0: entered allmulticast mode [ 327.034075][T15039] __nla_validate_parse: 14 callbacks suppressed [ 327.034095][T15039] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3206'. [ 327.048894][T15040] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3210'. [ 327.127915][T15031] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3206'. [ 327.162258][T15031] batadv0: entered promiscuous mode [ 327.180798][T15031] macsec1: entered promiscuous mode [ 327.192271][T15031] macsec1: entered allmulticast mode [ 327.204675][T15031] batadv0: entered allmulticast mode [ 327.345781][T15051] netlink: 56 bytes leftover after parsing attributes in process `syz.1.3212'. [ 327.474084][T15059] delete_channel: no stack [ 327.481129][T15054] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 327.565917][T15066] xt_cluster: node mask cannot exceed total number of nodes [ 327.605074][ T29] audit: type=1804 audit(1719283543.781:30): pid=15063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.3216" name=E3CED329A1618B95918620A1835F7756B82C1D5A75A8F115D6E756D2DD357320F63759526F59C0CA dev="sda1" ino=1962 res=1 errno=0 [ 327.646351][T15059] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3215'. [ 327.994091][T15094] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3225'. [ 328.101648][T15091] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3223'. [ 328.140412][T15100] ip6t_srh: unknown srh invflags A757 [ 328.201540][T15100] wireguard1: entered promiscuous mode [ 328.226883][T15100] wireguard1: entered allmulticast mode [ 328.258529][T15108] xt_cluster: node mask cannot exceed total number of nodes [ 328.347517][T15112] bridge0: port 3(macvlan2) entered blocking state [ 328.375907][T15112] bridge0: port 3(macvlan2) entered disabled state [ 328.399263][T15112] macvlan2: entered allmulticast mode [ 328.420261][T15112] macvlan2: left allmulticast mode [ 328.429888][T15116] delete_channel: no stack [ 328.674654][T15122] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3231'. [ 329.177228][T15139] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 329.226308][T15143] xt_cluster: node mask cannot exceed total number of nodes [ 329.321938][T15147] validate_nla: 2 callbacks suppressed [ 329.321958][T15147] netlink: 'syz.4.3241': attribute type 5 has an invalid length. [ 329.353733][T15149] delete_channel: no stack [ 329.363954][T15147] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3241'. [ 329.401067][T15151] ip6t_srh: unknown srh invflags A757 [ 329.464651][T15151] wireguard1: entered promiscuous mode [ 329.481427][T15151] wireguard1: entered allmulticast mode [ 329.575482][T15155] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3244'. [ 329.591613][T15163] ip6t_srh: unknown srh invflags A757 [ 329.641232][T15163] wireguard0: entered promiscuous mode [ 329.646763][T15163] wireguard0: entered allmulticast mode [ 330.112419][T15189] xt_cluster: node mask cannot exceed total number of nodes [ 330.123187][T15190] netlink: 'syz.1.3255': attribute type 5 has an invalid length. [ 330.213231][T15193] delete_channel: no stack [ 330.387262][T15202] ip6t_srh: unknown srh invflags A757 [ 330.513802][T15202] wireguard0: entered promiscuous mode [ 330.537395][T15206] xt_CT: No such helper "pptp" [ 330.538747][T15202] wireguard0: entered allmulticast mode [ 330.836035][T15231] xt_cluster: node mask cannot exceed total number of nodes [ 330.992325][T15239] delete_channel: no stack [ 331.062314][T15238] netlink: 'syz.2.3270': attribute type 29 has an invalid length. [ 331.589938][T15283] ip6t_srh: unknown srh invflags A757 [ 331.638579][T15283] wireguard1: entered promiscuous mode [ 331.648677][T15283] wireguard1: entered allmulticast mode [ 331.674793][T15292] netlink: 'syz.3.3287': attribute type 2 has an invalid length. [ 332.190068][T15312] __nla_validate_parse: 8 callbacks suppressed [ 332.190091][T15312] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3291'. [ 332.368139][T15327] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3296'. [ 332.462402][T15335] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 332.547690][T15344] netlink: 'syz.1.3299': attribute type 29 has an invalid length. [ 333.089129][T15372] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.3309'. [ 333.194536][T15383] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.3312'. [ 333.199262][T15387] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3314'. [ 333.223001][T15383] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 333.640341][T15408] netlink: 88 bytes leftover after parsing attributes in process `syz.1.3321'. [ 333.868546][T15424] sctp: [Deprecated]: syz.4.3327 (pid 15424) Use of struct sctp_assoc_value in delayed_ack socket option. [ 333.868546][T15424] Use struct sctp_sack_info instead [ 333.872760][T15427] netlink: 'syz.3.3326': attribute type 29 has an invalid length. [ 333.961134][T15431] netlink: 52 bytes leftover after parsing attributes in process `syz.0.3329'. [ 334.529806][T15463] netlink: 'syz.1.3337': attribute type 9 has an invalid length. [ 334.591999][T15461] netlink: 576 bytes leftover after parsing attributes in process `syz.4.3336'. [ 334.671182][T15471] netlink: 'syz.1.3340': attribute type 9 has an invalid length. [ 334.708866][T15471] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3340'. [ 334.828926][T15479] bridge0: port 11(macvlan12) entered blocking state [ 334.835780][T15479] bridge0: port 11(macvlan12) entered disabled state [ 334.859902][T15479] macvlan12: entered allmulticast mode [ 334.910556][T15479] macvlan12: entered promiscuous mode [ 336.033037][T15538] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3358'. [ 336.038685][T15537] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 336.285030][T15546] xt_cluster: node mask cannot exceed total number of nodes [ 336.400789][T15549] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 336.429321][T15549] macvtap1: entered allmulticast mode [ 336.434765][T15549] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 336.496995][T15551] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 336.603686][T15556] bridge0: port 7(macvlan6) entered blocking state [ 336.622959][T15556] bridge0: port 7(macvlan6) entered disabled state [ 336.639623][T15556] macvlan6: entered allmulticast mode [ 336.646721][T15556] macvlan6: entered promiscuous mode [ 337.142546][T15588] xt_cluster: node mask cannot exceed total number of nodes [ 337.320558][T15590] netlink: 'syz.1.3373': attribute type 29 has an invalid length. [ 337.661540][T15614] __nla_validate_parse: 1 callbacks suppressed [ 337.661560][T15614] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3376'. [ 337.961155][T15630] xt_cluster: node mask cannot exceed total number of nodes [ 337.962295][T15626] pim6reg1: entered promiscuous mode [ 337.994804][T15626] pim6reg1: entered allmulticast mode [ 338.122155][T15632] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 338.176438][T15636] tipc: Enabled bearer , priority 0 [ 338.196515][T15636] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3386'. [ 338.264828][T15639] delete_channel: no stack [ 338.371369][T15644] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3387'. [ 338.618712][T15655] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3389'. [ 338.765453][T15662] netlink: 'syz.3.3392': attribute type 2 has an invalid length. [ 338.844768][T15669] netlink: 'syz.1.3393': attribute type 2 has an invalid length. [ 338.864079][T15669] netlink: 'syz.1.3393': attribute type 8 has an invalid length. [ 338.888507][T15669] netlink: 132 bytes leftover after parsing attributes in process `syz.1.3393'. [ 339.150976][T15683] netlink: 88 bytes leftover after parsing attributes in process `syz.1.3398'. [ 339.290729][ T45] tipc: Node number set to 4274061295 [ 339.394301][T15690] delete_channel: no stack [ 339.415348][T15692] tun0: tun_chr_ioctl cmd 35111 [ 339.547033][T15690] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3400'. [ 339.726505][T15703] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 339.878827][T15710] netlink: 'syz.0.3406': attribute type 2 has an invalid length. [ 339.918450][T15710] netlink: 'syz.0.3406': attribute type 8 has an invalid length. [ 339.940398][T15710] netlink: 132 bytes leftover after parsing attributes in process `syz.0.3406'. [ 340.095766][T15716] netlink: 92 bytes leftover after parsing attributes in process `syz.0.3408'. [ 340.378237][T15726] tun0: tun_chr_ioctl cmd 35111 [ 340.520819][T15733] ip6t_srh: unknown srh invflags A757 [ 340.595768][T15733] wireguard1: entered promiscuous mode [ 340.626701][T15733] wireguard1: entered allmulticast mode [ 340.822691][T15748] openvswitch: netlink: Flow key attr not present in new flow. [ 340.848665][T15749] openvswitch: netlink: Flow key attr not present in new flow. [ 340.902336][T15753] netlink: 92 bytes leftover after parsing attributes in process `syz.0.3421'. [ 341.025973][T15761] netlink: 'syz.3.3424': attribute type 4 has an invalid length. [ 341.092579][T15763] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 341.120825][T15767] netlink: 'syz.3.3424': attribute type 4 has an invalid length. [ 341.411707][T15779] delete_channel: no stack [ 341.903017][T15789] ip6t_srh: unknown srh invflags A757 [ 342.019282][T15789] wireguard0: entered promiscuous mode [ 342.025006][T15789] wireguard0: entered allmulticast mode [ 342.260364][T15802] netlink: 'syz.0.3437': attribute type 2 has an invalid length. [ 342.289697][T15802] netlink: 'syz.0.3437': attribute type 8 has an invalid length. [ 342.321818][T15804] netlink: 'syz.2.3438': attribute type 4 has an invalid length. [ 342.411983][T15807] netlink: 'syz.2.3438': attribute type 4 has an invalid length. [ 342.426372][T15806] netlink: 'syz.1.3439': attribute type 2 has an invalid length. [ 342.464979][T15811] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 342.824369][T15824] dvmrp1: entered allmulticast mode [ 342.850262][T15824] __nla_validate_parse: 4 callbacks suppressed [ 342.850292][T15824] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3445'. [ 342.905046][T15829] bridge_slave_1: left allmulticast mode [ 342.911632][T15829] bridge_slave_1: left promiscuous mode [ 342.917461][T15829] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.958139][T15827] netlink: 92 bytes leftover after parsing attributes in process `syz.3.3447'. [ 343.154482][T15837] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3451'. [ 343.198955][T15837] netlink: 'syz.3.3451': attribute type 2 has an invalid length. [ 343.242869][T15837] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3451'. [ 343.579511][T15854] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 344.295858][T15872] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3464'. [ 344.331467][T15872] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3464'. [ 344.438693][T15876] ip6t_srh: unknown srh invflags A757 [ 344.492586][T15876] wireguard0: entered promiscuous mode [ 344.498124][T15876] wireguard0: entered allmulticast mode [ 344.614742][T15887] bridge0: port 3(macvlan2) entered blocking state [ 344.622010][T15887] bridge0: port 3(macvlan2) entered disabled state [ 344.631057][T15887] macvlan2: entered allmulticast mode [ 344.661208][T15887] macvlan2: left allmulticast mode [ 344.718918][T15894] xt_cluster: node mask cannot exceed total number of nodes [ 344.758085][T15883] lo speed is unknown, defaulting to 1000 [ 344.921770][T15898] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3473'. [ 344.986920][T15901] ip6t_srh: unknown srh invflags A757 [ 345.341949][T15903] wireguard1: entered promiscuous mode [ 345.373713][T15903] wireguard1: entered allmulticast mode [ 345.483700][T15906] validate_nla: 3 callbacks suppressed [ 345.483722][T15906] netlink: 'syz.0.3475': attribute type 4 has an invalid length. [ 345.554269][T15914] delete_channel: no stack [ 345.564948][T15907] netlink: 'syz.0.3475': attribute type 4 has an invalid length. [ 345.691925][T15914] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3477'. [ 345.931305][T15929] xt_cluster: node mask cannot exceed total number of nodes [ 346.233630][T15944] dvmrp5: entered allmulticast mode [ 346.375750][T15947] bridge0: port 12(macvlan13) entered blocking state [ 346.412593][T15947] bridge0: port 12(macvlan13) entered disabled state [ 346.457092][T15947] macvlan13: entered allmulticast mode [ 346.502440][T15947] macvlan13: entered promiscuous mode [ 346.536671][T15955] ip6t_srh: unknown srh invflags A757 [ 346.899734][T15955] wireguard1: entered promiscuous mode [ 346.905275][T15955] wireguard1: entered allmulticast mode [ 347.269763][T15966] delete_channel: no stack [ 347.405929][T15966] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3494'. [ 347.489056][T15979] netlink: 'syz.1.3498': attribute type 10 has an invalid length. [ 347.521337][T15980] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 347.611417][T15979] mac80211_hwsim hwsim7 wlan1: entered promiscuous mode [ 347.646740][T15979] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 347.665996][T15982] netlink: 16 bytes leftover after parsing attributes in process `syz.1.3498'. [ 348.056656][T16003] ip6t_srh: unknown srh invflags A757 [ 348.101639][T16003] wireguard0: entered promiscuous mode [ 348.115638][T16003] wireguard0: entered allmulticast mode [ 348.366023][T16014] delete_channel: no stack [ 348.496016][T16014] __nla_validate_parse: 1 callbacks suppressed [ 348.496037][T16014] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3512'. [ 348.564839][T16024] netlink: 60 bytes leftover after parsing attributes in process `syz.0.3515'. [ 348.974075][T16045] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 349.052386][T16041] netlink: 'syz.2.3521': attribute type 29 has an invalid length. [ 349.123756][T16050] ip6t_srh: unknown srh invflags A757 [ 349.178813][T16050] wireguard0: entered promiscuous mode [ 349.185082][T16050] wireguard0: entered allmulticast mode [ 349.303799][T16061] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3526'. [ 349.319187][T16061] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3526'. [ 349.429427][T16063] delete_channel: no stack [ 349.508106][T16063] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3527'. [ 349.539541][T16068] netlink: 36 bytes leftover after parsing attributes in process `syz.0.3529'. [ 349.751557][T16085] netlink: 'syz.1.3532': attribute type 10 has an invalid length. [ 349.785127][T16085] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3532'. [ 349.814312][T16085] bridge0: port 9(veth0_to_bridge) entered blocking state [ 349.832253][T16085] bridge0: port 9(veth0_to_bridge) entered disabled state [ 349.858649][T16085] veth0_to_bridge: entered allmulticast mode [ 349.891376][T16085] veth0_to_bridge: entered promiscuous mode [ 349.915781][T16085] bridge0: port 9(veth0_to_bridge) entered blocking state [ 349.923156][T16085] bridge0: port 9(veth0_to_bridge) entered forwarding state [ 349.993929][T16100] netlink: 76 bytes leftover after parsing attributes in process `syz.3.3534'. [ 350.013172][T16095] netlink: 25 bytes leftover after parsing attributes in process `syz.3.3534'. [ 350.084883][T16107] netlink: 'syz.4.3537': attribute type 2 has an invalid length. [ 350.098179][T16107] netlink: 212408 bytes leftover after parsing attributes in process `syz.4.3537'. [ 350.201588][T16110] ip6t_srh: unknown srh invflags A757 [ 350.281387][T16110] wireguard1: entered promiscuous mode [ 350.318599][T16110] wireguard1: entered allmulticast mode [ 350.401548][T16122] ip6t_srh: unknown srh invflags A757 [ 350.441165][T16122] wireguard0: entered promiscuous mode [ 350.447146][T16122] wireguard0: entered allmulticast mode [ 350.530676][T16126] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 350.887694][T16131] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 351.046707][T16133] netlink: 'syz.4.3545': attribute type 29 has an invalid length. [ 351.067437][T16142] netlink: 'syz.2.3546': attribute type 2 has an invalid length. [ 351.095845][T16142] netlink: 'syz.2.3546': attribute type 8 has an invalid length. [ 351.107207][T16147] netlink: 'syz.1.3548': attribute type 2 has an invalid length. [ 351.252771][T16152] netlink: 'syz.2.3549': attribute type 4 has an invalid length. [ 351.435722][T16164] ip6t_srh: unknown srh invflags A757 [ 351.495448][T16164] wireguard0: entered promiscuous mode [ 351.501321][T16164] wireguard0: entered allmulticast mode [ 351.609557][T16171] netlink: 'syz.2.3557': attribute type 4 has an invalid length. [ 351.639008][T16171] netlink: 'syz.2.3557': attribute type 4 has an invalid length. [ 351.669743][T16175] netlink: 'syz.1.3560': attribute type 2 has an invalid length. [ 351.683207][T16175] netlink: 'syz.1.3560': attribute type 8 has an invalid length. [ 351.913992][T16194] netlink: 'syz.4.3565': attribute type 4 has an invalid length. [ 352.071312][T16203] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 352.132919][T16207] tipc: Started in network mode [ 352.138067][T16207] tipc: Node identity 6, cluster identity 4711 [ 352.144790][T16207] tipc: Node number set to 6 [ 352.335129][T16219] syz.3.3576[16219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 352.335226][T16219] syz.3.3576[16219] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 353.396637][T16258] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 353.998086][T16282] __nla_validate_parse: 16 callbacks suppressed [ 353.998107][T16282] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3598'. [ 354.381423][T16302] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3604'. [ 354.410942][T16302] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3604'. [ 354.439170][T16302] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3604'. [ 354.491787][T16306] batadv0: mtu greater than device maximum [ 354.723888][T16318] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3607'. [ 354.800040][T16320] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3606'. [ 355.117416][T16341] bridge0: port 10(team0) entered blocking state [ 355.125347][T16341] bridge0: port 10(team0) entered disabled state [ 355.133139][T16341] team0: entered allmulticast mode [ 355.139461][T16341] team_slave_0: entered allmulticast mode [ 355.145229][T16341] team_slave_1: entered allmulticast mode [ 355.151133][T16341] vlan2: entered allmulticast mode [ 355.156265][T16341] bond0: entered allmulticast mode [ 355.161767][T16341] bond_slave_0: entered allmulticast mode [ 355.167763][T16341] bond_slave_1: entered allmulticast mode [ 355.174008][T16341] mac80211_hwsim hwsim7 wlan1: entered allmulticast mode [ 355.204677][T16341] team0: entered promiscuous mode [ 355.220015][T16341] team_slave_0: entered promiscuous mode [ 355.249921][T16341] team_slave_1: entered promiscuous mode [ 355.262328][T16341] bridge0: port 10(team0) entered blocking state [ 355.269942][T16341] bridge0: port 10(team0) entered forwarding state [ 355.567119][T16358] netlink: 224 bytes leftover after parsing attributes in process `syz.2.3619'. [ 355.647654][T16363] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3619'. [ 355.781964][T16367] MD5 Hash not found for [fe80::bb].0->[ff02::1].20002 [F.]L3 index 0 [ 355.907753][T16374] TCP: MD5 Hash mismatch for [fe80::bb].0->[ff02::1].20002 [FSRP.]L3 index 0 [ 355.952609][T16375] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3622'. [ 356.066811][T16380] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3626'. [ 356.086374][T16380] validate_nla: 6 callbacks suppressed [ 356.086394][T16380] netlink: 'syz.2.3626': attribute type 2 has an invalid length. [ 356.101636][T16380] netlink: 'syz.2.3626': attribute type 8 has an invalid length. [ 356.531567][T16402] ip6t_srh: unknown srh invflags A757 [ 356.588075][T16402] wireguard0: entered promiscuous mode [ 356.600941][T16402] wireguard0: entered allmulticast mode [ 356.683877][T16409] xt_cluster: node mask cannot exceed total number of nodes [ 356.692027][T16407] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 356.928905][T16419] netlink: 'syz.3.3639': attribute type 2 has an invalid length. [ 356.947007][T16419] netlink: 'syz.3.3639': attribute type 8 has an invalid length. [ 356.993319][T16418] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 357.026637][ T29] audit: type=1804 audit(1719283573.201:31): pid=16415 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.3638" name="/root/syzkaller.4D753T/632/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 357.159968][T16426] netlink: 'syz.1.3642': attribute type 21 has an invalid length. [ 357.190540][T16426] netlink: 'syz.1.3642': attribute type 5 has an invalid length. [ 357.198321][T16426] netlink: 'syz.1.3642': attribute type 6 has an invalid length. [ 357.270463][T16435] xt_cluster: node mask cannot exceed total number of nodes [ 357.621716][T16450] ip6t_srh: unknown srh invflags A757 [ 357.673643][T16450] wireguard0: entered promiscuous mode [ 357.690638][T16450] wireguard0: entered allmulticast mode [ 357.732237][T16455] delete_channel: no stack [ 357.742831][T16453] netlink: 'syz.3.3651': attribute type 2 has an invalid length. [ 357.761094][T16453] netlink: 'syz.3.3651': attribute type 8 has an invalid length. [ 357.926703][T16461] netlink: 'syz.3.3653': attribute type 10 has an invalid length. [ 358.115164][T16466] macvlan14: entered allmulticast mode [ 358.136063][T16466] veth1_vlan: entered allmulticast mode [ 358.159174][T16476] xt_cluster: node mask cannot exceed total number of nodes [ 358.175164][T16466] team0: Port device macvlan14 added [ 358.687189][T16498] ip6t_srh: unknown srh invflags A757 [ 358.702024][T16500] delete_channel: no stack [ 358.740332][T16498] wireguard0: entered promiscuous mode [ 358.748526][T16498] wireguard0: entered allmulticast mode [ 359.180162][T16520] xt_cluster: node mask cannot exceed total number of nodes [ 359.526689][T16543] __nla_validate_parse: 21 callbacks suppressed [ 359.526710][T16543] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3673'. [ 359.754644][T16555] delete_channel: no stack [ 359.891239][T16559] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3679'. [ 359.967433][T16565] xt_cluster: node mask cannot exceed total number of nodes [ 360.242731][T16586] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3686'. [ 360.406748][T16595] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.690214][T16617] xt_cluster: node mask cannot exceed total number of nodes [ 360.872695][T16626] delete_channel: no stack [ 360.973884][T16631] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3699'. [ 361.157329][T16642] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3701'. [ 361.167425][T16639] validate_nla: 5 callbacks suppressed [ 361.167445][T16639] netlink: 'syz.3.3702': attribute type 10 has an invalid length. [ 361.167462][T16639] netlink: 40 bytes leftover after parsing attributes in process `syz.3.3702'. [ 361.167970][T16639] ipvlan1: entered promiscuous mode [ 361.213732][T16639] ipvlan1: entered allmulticast mode [ 361.223331][T16639] veth0_vlan: entered allmulticast mode [ 361.233547][T16639] bridge0: port 8(ipvlan1) entered blocking state [ 361.241082][T16639] bridge0: port 8(ipvlan1) entered disabled state [ 361.253238][T16639] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 361.280073][T16645] netlink: 'syz.0.3703': attribute type 4 has an invalid length. [ 361.329052][T16646] netlink: 'syz.2.3704': attribute type 10 has an invalid length. [ 361.358774][T16646] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3704'. [ 361.373290][T16646] ipvlan1: entered promiscuous mode [ 361.379210][T16646] ipvlan1: entered allmulticast mode [ 361.394805][T16646] veth0_vlan: entered allmulticast mode [ 361.421791][T16646] bridge0: port 2(ipvlan1) entered blocking state [ 361.432752][T16646] bridge0: port 2(ipvlan1) entered disabled state [ 361.458950][T16646] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 361.581658][T16655] xt_cluster: node mask cannot exceed total number of nodes [ 361.797009][T16670] delete_channel: no stack [ 361.837003][T16673] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 361.929817][T16679] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3712'. [ 361.939214][T16670] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3713'. [ 362.266596][ T29] audit: type=1804 audit(1719283578.441:32): pid=16689 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.3717" name="/root/syzkaller.VCIdjQ/256/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 362.369062][T16700] xt_cluster: node mask cannot exceed total number of nodes [ 362.703988][T16719] delete_channel: no stack [ 362.874061][T16728] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3727'. [ 362.946063][T16738] xt_CT: You must specify a L4 protocol and not use inversions on it [ 363.090202][T16742] xt_cluster: node mask cannot exceed total number of nodes [ 363.434318][T16744] xt_CT: You must specify a L4 protocol and not use inversions on it [ 363.780659][T16758] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 363.921963][ T29] audit: type=1804 audit(1719283580.101:33): pid=16767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.3741" name="/root/syzkaller.MM2OrA/800/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 364.018593][ T29] audit: type=1804 audit(1719283580.141:34): pid=16767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.3741" name="/root/syzkaller.MM2OrA/800/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 364.088210][ T29] audit: type=1804 audit(1719283580.141:35): pid=16767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.3741" name="/root/syzkaller.MM2OrA/800/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 364.191454][T16786] xt_CT: You must specify a L4 protocol and not use inversions on it [ 364.830325][T16806] netlink: 'syz.0.3751': attribute type 19 has an invalid length. [ 364.913362][T16811] xt_CT: You must specify a L4 protocol and not use inversions on it [ 365.162566][T16823] netlink: 'syz.4.3754': attribute type 4 has an invalid length. [ 365.190393][T16823] netlink: 'syz.4.3754': attribute type 4 has an invalid length. [ 365.352524][T16834] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 365.442078][T16839] netlink: 'syz.1.3761': attribute type 4 has an invalid length. [ 365.527936][T16839] infiniband syz1: set down [ 365.539577][ T5140] lo speed is unknown, defaulting to 1000 [ 365.550798][ T5140] lo speed is unknown, defaulting to 1000 [ 365.562634][T16842] __nla_validate_parse: 1 callbacks suppressed [ 365.562653][T16842] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3762'. [ 366.149639][ T29] audit: type=1800 audit(1719283582.331:36): pid=16865 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz.2.3769" name="blkio.bfq.io_service_time_recursive" dev="sda1" ino=1950 res=0 errno=0 [ 366.247003][T16872] netlink: 'syz.3.3770': attribute type 4 has an invalid length. [ 366.257563][T16872] netlink: 'syz.3.3770': attribute type 4 has an invalid length. [ 366.468985][T16881] netlink: 'syz.2.3775': attribute type 4 has an invalid length. [ 366.609988][T16886] netlink: 'syz.0.3776': attribute type 4 has an invalid length. [ 366.715738][T16889] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 366.749729][T16895] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3780'. [ 366.766230][T16894] netlink: 12 bytes leftover after parsing attributes in process `syz.4.3780'. [ 366.851712][T16901] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3782'. [ 366.883426][T16896] netlink: 'syz.0.3781': attribute type 4 has an invalid length. [ 366.902229][T16896] netlink: 'syz.0.3781': attribute type 4 has an invalid length. [ 366.912590][T16896] netlink: 126008 bytes leftover after parsing attributes in process `syz.0.3781'. [ 367.029951][T16913] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3783'. [ 367.089474][T16917] delete_channel: no stack [ 367.130168][T16920] netlink: 172 bytes leftover after parsing attributes in process `syz.3.3786'. [ 367.179495][T16920] netlink: 'syz.3.3786': attribute type 21 has an invalid length. [ 367.208495][T16920] netlink: 128 bytes leftover after parsing attributes in process `syz.3.3786'. [ 367.217651][T16920] netlink: 'syz.3.3786': attribute type 5 has an invalid length. [ 367.240096][T16920] netlink: 'syz.3.3786': attribute type 6 has an invalid length. [ 367.261393][T16920] netlink: 3 bytes leftover after parsing attributes in process `syz.3.3786'. [ 367.849536][T16956] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3794'. [ 367.991820][T16962] netlink: 'syz.2.3797': attribute type 3 has an invalid length. [ 368.100838][T16968] delete_channel: no stack [ 368.829905][T17002] delete_channel: no stack [ 369.360812][T17043] infiniband syz1: set active [ 369.371762][ T5140] lo speed is unknown, defaulting to 1000 [ 369.377788][ T5140] lo speed is unknown, defaulting to 1000 [ 370.357712][T17098] syz_tun: entered promiscuous mode [ 370.395488][T17098] batadv_slave_0: entered promiscuous mode [ 370.908634][ T5092] Bluetooth: hci4: command 0x0406 tx timeout [ 372.083690][T17202] __nla_validate_parse: 4 callbacks suppressed [ 372.083710][T17202] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3870'. [ 372.368673][T17210] wireguard0: entered promiscuous mode [ 372.374230][T17210] wireguard0: entered allmulticast mode [ 372.594528][T17220] validate_nla: 14 callbacks suppressed [ 372.594549][T17220] netlink: 'syz.1.3879': attribute type 4 has an invalid length. [ 372.625788][T17220] infiniband syz1: set down [ 372.637305][T17220] netlink: 'syz.1.3879': attribute type 4 has an invalid length. [ 372.650800][T17220] infiniband syz1: set active [ 372.661032][ T5136] lo speed is unknown, defaulting to 1000 [ 372.669106][ T5168] lo speed is unknown, defaulting to 1000 [ 372.675300][ T5168] lo speed is unknown, defaulting to 1000 [ 372.688731][T17222] xt_cluster: node mask cannot exceed total number of nodes [ 373.162466][T17249] netlink: 240 bytes leftover after parsing attributes in process `syz.0.3888'. [ 373.205352][T17251] netlink: 'syz.3.3890': attribute type 4 has an invalid length. [ 373.316287][T17253] wireguard0: entered promiscuous mode [ 373.322130][T17253] wireguard0: entered allmulticast mode [ 373.351155][T17258] xt_cluster: node mask cannot exceed total number of nodes [ 373.679783][T17272] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 373.985144][T17281] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3900'. [ 374.124628][T17286] netlink: 'syz.4.3902': attribute type 4 has an invalid length. [ 374.220972][T17288] netlink: 172 bytes leftover after parsing attributes in process `syz.4.3903'. [ 374.232712][T17288] netlink: 'syz.4.3903': attribute type 21 has an invalid length. [ 374.248705][T17288] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3903'. [ 374.257844][T17288] netlink: 'syz.4.3903': attribute type 5 has an invalid length. [ 374.297812][T17288] netlink: 'syz.4.3903': attribute type 6 has an invalid length. [ 374.342178][T17288] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3903'. [ 374.415098][T17293] netlink: 172 bytes leftover after parsing attributes in process `syz.1.3906'. [ 374.439658][T17290] netlink: 240 bytes leftover after parsing attributes in process `syz.2.3905'. [ 374.466106][T17296] netlink: 'syz.3.3907': attribute type 10 has an invalid length. [ 374.512500][T17296] team0: Device ip6gre0 is of different type [ 374.540952][T17293] netlink: 'syz.1.3906': attribute type 21 has an invalid length. [ 374.588735][T17293] netlink: 128 bytes leftover after parsing attributes in process `syz.1.3906'. [ 374.608769][T17293] netlink: 'syz.1.3906': attribute type 5 has an invalid length. [ 374.628701][T17293] netlink: 3 bytes leftover after parsing attributes in process `syz.1.3906'. [ 374.708915][T17296] lo speed is unknown, defaulting to 1000 [ 375.088705][T17317] infiniband syz1: set down [ 375.113639][ T45] lo speed is unknown, defaulting to 1000 [ 375.130359][ T45] lo speed is unknown, defaulting to 1000 [ 375.286886][T17330] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 376.311456][T17372] delete_channel: no stack [ 376.627452][T17385] can: request_module (can-proto-0) failed. [ 377.317284][T17419] __nla_validate_parse: 8 callbacks suppressed [ 377.317305][T17419] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3945'. [ 377.329805][T17421] netlink: 228 bytes leftover after parsing attributes in process `syz.0.3947'. [ 377.369145][T17420] sock: sock_timestamping_bind_phc: sock not bind to device [ 377.519893][T17432] delete_channel: no stack [ 377.640475][T17432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3949'. [ 377.964009][T17441] validate_nla: 14 callbacks suppressed [ 377.964028][T17441] netlink: 'syz.1.3951': attribute type 4 has an invalid length. [ 377.999673][T17441] netlink: 'syz.1.3951': attribute type 4 has an invalid length. [ 378.044264][T17441] infiniband syz1: set active [ 378.060141][ T5139] lo speed is unknown, defaulting to 1000 [ 378.066154][ T5139] lo speed is unknown, defaulting to 1000 [ 378.177653][T17449] netlink: 'syz.1.3954': attribute type 4 has an invalid length. [ 378.255068][T17449] infiniband syz1: set down [ 378.282821][ T5139] lo speed is unknown, defaulting to 1000 [ 378.307525][ T5139] lo speed is unknown, defaulting to 1000 [ 378.395519][T17457] xt_cluster: node mask cannot exceed total number of nodes [ 378.567369][T17464] netlink: 172 bytes leftover after parsing attributes in process `syz.4.3960'. [ 378.646818][T17464] netlink: 'syz.4.3960': attribute type 21 has an invalid length. [ 378.666028][T17464] netlink: 128 bytes leftover after parsing attributes in process `syz.4.3960'. [ 378.687892][T17464] netlink: 'syz.4.3960': attribute type 5 has an invalid length. [ 378.712697][T17464] netlink: 'syz.4.3960': attribute type 6 has an invalid length. [ 378.730544][T17464] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3960'. [ 378.830156][T17484] netlink: 'syz.4.3966': attribute type 10 has an invalid length. [ 378.897730][T17484] team0: Device ip6gre0 is of different type [ 378.929134][T17485] netlink: 'syz.0.3965': attribute type 4 has an invalid length. [ 378.961742][T17485] netlink: 'syz.0.3965': attribute type 4 has an invalid length. [ 379.034413][T17484] lo speed is unknown, defaulting to 1000 [ 379.077874][T17493] netlink: 'syz.1.3968': attribute type 4 has an invalid length. [ 379.640240][T17501] xt_cluster: node mask cannot exceed total number of nodes [ 380.090004][T17526] delete_channel: no stack [ 380.130634][T17529] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3978'. [ 380.192845][T17533] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3978'. [ 380.234246][T17535] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3979'. [ 380.281474][T17538] netlink: 6 bytes leftover after parsing attributes in process `syz.0.3980'. [ 380.510868][T17548] xt_cluster: node mask cannot exceed total number of nodes [ 381.143774][ T5092] Bluetooth: hci2: command 0x0406 tx timeout [ 381.594124][T17581] delete_channel: no stack [ 381.638953][T17586] syz_tun: entered promiscuous mode [ 381.674601][T17586] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 381.722908][T17594] xt_cluster: node mask cannot exceed total number of nodes [ 382.093432][T17603] team0: Device ip6gre0 is of different type [ 382.453288][T17637] __nla_validate_parse: 7 callbacks suppressed [ 382.453309][T17637] netlink: 172 bytes leftover after parsing attributes in process `syz.3.4008'. [ 382.473255][T17638] xt_cluster: node mask cannot exceed total number of nodes [ 382.490279][T17639] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4006'. [ 382.510053][T17637] netlink: 128 bytes leftover after parsing attributes in process `syz.3.4008'. [ 382.539656][T17637] netlink: 3 bytes leftover after parsing attributes in process `syz.3.4008'. [ 382.666862][T17648] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4010'. [ 382.721567][T17648] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4010'. [ 382.983976][T17665] delete_channel: no stack [ 383.000761][T17664] netlink: 36 bytes leftover after parsing attributes in process `syz.2.4016'. [ 383.127944][T17665] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4014'. [ 383.284094][T17677] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4017'. [ 383.382846][T17690] netlink: 172 bytes leftover after parsing attributes in process `syz.4.4022'. [ 383.432960][T17690] validate_nla: 15 callbacks suppressed [ 383.432982][T17690] netlink: 'syz.4.4022': attribute type 21 has an invalid length. [ 383.477849][T17690] netlink: 'syz.4.4022': attribute type 5 has an invalid length. [ 383.510007][T17690] netlink: 'syz.4.4022': attribute type 6 has an invalid length. [ 383.522241][T17697] netlink: 'syz.3.4023': attribute type 10 has an invalid length. [ 383.800020][T17719] netlink: 'syz.0.4025': attribute type 2 has an invalid length. [ 383.818088][T17719] netlink: 'syz.0.4025': attribute type 8 has an invalid length. [ 383.862789][T17718] debugfs: Directory 'netdev:nicvf0' with parent 'phy30' already present! [ 384.107750][T17732] delete_channel: no stack [ 384.151188][T17730] netlink: 'syz.0.4031': attribute type 21 has an invalid length. [ 384.510358][T17758] netlink: 'syz.4.4038': attribute type 21 has an invalid length. [ 384.518283][T17758] netlink: 'syz.4.4038': attribute type 5 has an invalid length. [ 384.552782][T17758] netlink: 'syz.4.4038': attribute type 6 has an invalid length. [ 384.568177][T17763] team0: Device ip6gre0 is of different type [ 384.708109][T17763] lo speed is unknown, defaulting to 1000 [ 385.685121][T17805] delete_channel: no stack [ 386.511209][T17837] syzkaller0: entered promiscuous mode [ 386.552846][T17837] syzkaller0: entered allmulticast mode [ 387.194088][T17875] delete_channel: no stack [ 389.456990][T17866] validate_nla: 6 callbacks suppressed [ 389.457008][T17866] netlink: 'syz.2.4066': attribute type 10 has an invalid length. [ 389.473025][T17866] syz_tun: entered promiscuous mode [ 389.506433][T17866] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 389.520039][T17870] netlink: 'syz.0.4068': attribute type 21 has an invalid length. [ 389.528841][T17870] __nla_validate_parse: 18 callbacks suppressed [ 389.528858][T17870] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4068'. [ 389.545182][T17870] netlink: 'syz.0.4068': attribute type 5 has an invalid length. [ 389.559558][T17870] netlink: 'syz.0.4068': attribute type 6 has an invalid length. [ 389.567511][T17870] netlink: 3 bytes leftover after parsing attributes in process `syz.0.4068'. [ 389.578158][T17880] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4069'. [ 389.827595][T17895] netlink: 'syz.4.4073': attribute type 4 has an invalid length. [ 389.914204][T17898] netlink: 'syz.4.4073': attribute type 4 has an invalid length. [ 390.274243][T17908] team0: Port device team_slave_0 removed [ 390.286400][T17908] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 390.469407][T17921] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.4080'. [ 390.547863][T17924] netlink: 56 bytes leftover after parsing attributes in process `syz.0.4080'. [ 390.561913][T17923] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.4081'. [ 390.571630][T17923] openvswitch: netlink: Tunnel attr 0 has unexpected len 13 expected 8 [ 390.626593][T17926] netlink: 172 bytes leftover after parsing attributes in process `syz.4.4082'. [ 390.640090][T17926] netlink: 'syz.4.4082': attribute type 21 has an invalid length. [ 390.648145][T17926] netlink: 128 bytes leftover after parsing attributes in process `syz.4.4082'. [ 390.670342][T17926] netlink: 'syz.4.4082': attribute type 5 has an invalid length. [ 390.687062][T17926] netlink: 'syz.4.4082': attribute type 6 has an invalid length. [ 390.702819][T17926] netlink: 3 bytes leftover after parsing attributes in process `syz.4.4082'. [ 390.715221][T17928] delete_channel: no stack [ 390.838186][T17928] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4083'. [ 391.106309][T17944] wireguard0: entered promiscuous mode [ 391.119693][T17944] wireguard0: entered allmulticast mode [ 391.306149][T17957] team_slave_0: left promiscuous mode [ 391.338685][T17957] team_slave_0: left allmulticast mode [ 391.490997][T17957] team0: Port device team_slave_0 removed [ 391.510991][T17957] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 391.541423][T17970] netlink: 'syz.2.4094': attribute type 21 has an invalid length. [ 391.740062][T17981] delete_channel: no stack [ 392.733658][T18006] team0: Port device team_slave_0 removed [ 392.760387][T18006] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 392.834261][T18027] team_slave_0: left promiscuous mode [ 392.859045][T18027] team_slave_0: left allmulticast mode [ 392.990724][T18027] team0: Port device team_slave_0 removed [ 392.998062][T18027] A link change request failed with some changes committed already. Interface team_slave_0 may have been left with an inconsistent configuration, please check. [ 393.049078][T18020] delete_channel: no stack [ 393.192524][T18049] ip6t_srh: unknown srh invflags A757 [ 393.251735][T18049] wireguard0: entered promiscuous mode [ 393.271839][T18049] wireguard0: entered allmulticast mode [ 393.969979][T18096] syz_tun: entered promiscuous mode [ 393.997610][T18096] syz_tun: entered allmulticast mode [ 394.032569][T18096] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 394.161250][T18090] delete_channel: no stack [ 394.468909][T18126] validate_nla: 16 callbacks suppressed [ 394.468930][T18126] netlink: 'syz.1.4135': attribute type 10 has an invalid length. [ 394.624282][T18145] netlink: 'syz.2.4139': attribute type 4 has an invalid length. [ 394.676197][T18149] netlink: 'syz.2.4139': attribute type 4 has an invalid length. [ 394.679758][T18143] netlink: 'syz.4.4142': attribute type 1 has an invalid length. [ 394.722754][T18143] __nla_validate_parse: 14 callbacks suppressed [ 394.722773][T18143] netlink: 9372 bytes leftover after parsing attributes in process `syz.4.4142'. [ 394.804970][T18148] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4143'. [ 394.884430][T18147] delete_channel: no stack [ 395.156287][T18170] netlink: 'syz.1.4148': attribute type 10 has an invalid length. [ 395.256905][T18170] dummy0: entered promiscuous mode [ 395.288760][T18170] dummy0: entered allmulticast mode [ 395.305081][T18170] team0: Port device dummy0 added [ 395.553135][T18179] netlink: 'syz.1.4150': attribute type 10 has an invalid length. [ 395.615569][T18184] netlink: 'syz.1.4150': attribute type 10 has an invalid length. [ 395.799386][T18197] ip6t_srh: unknown srh invflags A757 [ 395.857956][T18197] wireguard1: entered promiscuous mode [ 395.886370][T18197] wireguard1: entered allmulticast mode [ 396.005157][T18212] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4157'. [ 396.304318][T18225] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 396.411875][T18234] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4167'. [ 396.758695][T18251] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4170'. [ 396.842942][T18244] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4171'. [ 397.212174][T18266] netlink: 172 bytes leftover after parsing attributes in process `syz.4.4177'. [ 397.249051][T18266] netlink: 'syz.4.4177': attribute type 21 has an invalid length. [ 397.257046][T18268] xt_cluster: node mask cannot exceed total number of nodes [ 397.294919][T18266] netlink: 128 bytes leftover after parsing attributes in process `syz.4.4177'. [ 397.305962][T18271] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4180'. [ 397.328567][T18266] netlink: 'syz.4.4177': attribute type 5 has an invalid length. [ 397.328578][T18271] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4180'. [ 397.343908][T18266] netlink: 'syz.4.4177': attribute type 6 has an invalid length. [ 397.418748][T18271] ipvlan2: entered promiscuous mode [ 397.458044][T18271] ipvlan2: entered allmulticast mode [ 397.467631][T18271] netdevsim netdevsim1 netdevsim2: entered allmulticast mode [ 397.595999][T18289] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 398.467618][T18315] ip6t_srh: unknown srh invflags A757 [ 398.637461][T18317] wireguard1: entered promiscuous mode [ 398.661949][T18317] wireguard1: entered allmulticast mode [ 399.021616][T18341] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 399.740570][T18370] validate_nla: 2 callbacks suppressed [ 399.740590][T18370] netlink: 'syz.3.4213': attribute type 6 has an invalid length. [ 399.785108][T18370] __nla_validate_parse: 2 callbacks suppressed [ 399.785130][T18370] netlink: 792 bytes leftover after parsing attributes in process `syz.3.4213'. [ 399.801748][T18371] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4214'. [ 399.830319][T18373] netlink: 172 bytes leftover after parsing attributes in process `syz.0.4215'. [ 399.901416][T18373] netlink: 'syz.0.4215': attribute type 21 has an invalid length. [ 399.938229][T18373] netlink: 128 bytes leftover after parsing attributes in process `syz.0.4215'. [ 399.959119][T18373] netlink: 'syz.0.4215': attribute type 5 has an invalid length. [ 399.966907][T18373] netlink: 'syz.0.4215': attribute type 6 has an invalid length. [ 400.024675][T18373] netlink: 3 bytes leftover after parsing attributes in process `syz.0.4215'. [ 400.044764][T18383] netlink: 20 bytes leftover after parsing attributes in process `syz.2.4219'. [ 400.272416][T18396] netlink: 13 bytes leftover after parsing attributes in process `syz.1.4223'. [ 400.300060][T18398] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4222'. [ 400.371226][T18405] netlink: 'syz.2.4224': attribute type 4 has an invalid length. [ 400.437047][T18405] netlink: 'syz.2.4224': attribute type 4 has an invalid length. [ 400.472366][T18409] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 400.586818][T18416] netlink: 'syz.3.4228': attribute type 1 has an invalid length. [ 400.677913][T18417] warning: checkpointing journal with EXT4_IOC_CHECKPOINT_FLAG_ZEROOUT can be slow [ 401.004452][T18427] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4231'. [ 401.037104][T18424] netlink: 'syz.3.4231': attribute type 2 has an invalid length. [ 401.061149][T18424] netlink: 'syz.3.4231': attribute type 8 has an invalid length. [ 401.078561][T18424] netlink: 132 bytes leftover after parsing attributes in process `syz.3.4231'. [ 402.050527][T18474] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 402.133851][T18479] netlink: 'syz.1.4247': attribute type 2 has an invalid length. [ 402.311879][T18486] infiniband syz1: set active [ 402.326322][ T45] lo speed is unknown, defaulting to 1000 [ 402.336435][ T45] lo speed is unknown, defaulting to 1000 [ 402.351362][T18488] ip6t_srh: unknown srh invflags A757 [ 402.388479][T18488] wireguard0: entered promiscuous mode [ 402.394992][T18488] wireguard0: entered allmulticast mode [ 403.085918][ T51] ------------[ cut here ]------------ [ 403.092056][ T51] no supported rates for sta (null) (0xffffffff, band 0) in rate_mask 0x0 with flags 0x0 [ 403.102460][ T51] WARNING: CPU: 0 PID: 51 at net/mac80211/rate.c:385 __rate_control_send_low+0x659/0x890 [ 403.112372][ T51] Modules linked in: [ 403.116319][ T51] CPU: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc4-syzkaller-00177-g058722ee350c #0 [ 403.126460][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 403.136595][ T51] Workqueue: events_unbound cfg80211_wiphy_work [ 403.142935][ T51] RIP: 0010:__rate_control_send_low+0x659/0x890 [ 403.149258][ T51] Code: 8b 14 24 0f 85 de 01 00 00 8b 0a 48 c7 c7 20 9c e1 8c 48 8b 74 24 10 44 89 f2 44 8b 44 24 1c 44 8b 4c 24 0c e8 68 ee 60 f6 90 <0f> 0b 90 90 e9 71 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c db [ 403.168933][ T51] RSP: 0018:ffffc90000bb74c0 EFLAGS: 00010246 [ 403.175032][ T51] RAX: cfc6c03260f07a00 RBX: 000000000000000c RCX: ffff888015193c00 [ 403.183070][ T51] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 403.191116][ T51] RBP: ffff88806b2d3ca8 R08: ffffffff81585822 R09: fffffbfff1c39994 [ 403.199155][ T51] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: 0000000000000800 [ 403.207157][ T51] R13: 000000000000000c R14: 00000000ffffffff R15: dffffc0000000000 [ 403.215205][ T51] FS: 0000000000000000(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 403.224209][ T51] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 403.230858][ T51] CR2: 0000000000000000 CR3: 000000007c47c000 CR4: 00000000003506f0 [ 403.238892][ T51] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 403.246889][ T51] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 403.254929][ T51] Call Trace: [ 403.258228][ T51] [ 403.261212][ T51] ? __warn+0x163/0x4e0 [ 403.265407][ T51] ? __rate_control_send_low+0x659/0x890 [ 403.271113][ T51] ? report_bug+0x2b3/0x500 [ 403.275658][ T51] ? __rate_control_send_low+0x659/0x890 [ 403.281371][ T51] ? handle_bug+0x3e/0x70 [ 403.285747][ T51] ? exc_invalid_op+0x1a/0x50 [ 403.290501][ T51] ? asm_exc_invalid_op+0x1a/0x20 [ 403.295550][ T51] ? __warn_printk+0x292/0x360 [ 403.300373][ T51] ? __rate_control_send_low+0x659/0x890 [ 403.306071][ T51] rate_control_send_low+0x1a8/0x770 [ 403.311444][ T51] ? __lock_acquire+0x1346/0x1fd0 [ 403.316498][ T51] rate_control_get_rate+0x20e/0x5e0 [ 403.321845][ T51] ieee80211_tx_h_rate_ctrl+0xc88/0x1a10 [ 403.327511][ T51] ? __pfx_validate_chain+0x10/0x10 [ 403.332808][ T51] ? __pfx_ieee80211_tx_h_rate_ctrl+0x10/0x10 [ 403.338968][ T51] invoke_tx_handlers_late+0xb3/0x18e0 [ 403.344478][ T51] ? invoke_tx_handlers_early+0xa0d/0x1f40 [ 403.350382][ T51] ieee80211_tx+0x2e3/0x470 [ 403.354933][ T51] ? __pfx_ieee80211_tx+0x10/0x10 [ 403.360053][ T51] ? ieee80211_xmit+0x30f/0x3f0 [ 403.364950][ T51] ? __ieee80211_tx_skb_tid_band+0x49e/0x610 [ 403.370960][ T51] __ieee80211_tx_skb_tid_band+0x4e2/0x610 [ 403.376777][ T51] ieee80211_handle_roc_started+0x267/0x440 [ 403.382726][ T51] ? ieee80211_handle_roc_started+0x14f/0x440 [ 403.388867][ T51] _ieee80211_start_next_roc+0x7a1/0xb00 [ 403.394548][ T51] cfg80211_wiphy_work+0x221/0x260 [ 403.399826][ T51] ? process_scheduled_works+0x945/0x1830 [ 403.405593][ T51] process_scheduled_works+0xa2c/0x1830 [ 403.411250][ T51] ? __pfx_process_scheduled_works+0x10/0x10 [ 403.417263][ T51] ? assign_work+0x364/0x3d0 [ 403.421902][ T51] worker_thread+0x86d/0xd70 [ 403.426504][ T51] ? __kthread_parkme+0x169/0x1d0 [ 403.431591][ T51] ? __pfx_worker_thread+0x10/0x10 [ 403.436742][ T51] kthread+0x2f0/0x390 [ 403.440890][ T51] ? __pfx_worker_thread+0x10/0x10 [ 403.446040][ T51] ? __pfx_kthread+0x10/0x10 [ 403.450707][ T51] ret_from_fork+0x4b/0x80 [ 403.455151][ T51] ? __pfx_kthread+0x10/0x10 [ 403.459807][ T51] ret_from_fork_asm+0x1a/0x30 [ 403.464620][ T51] [ 403.467664][ T51] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 403.474950][ T51] CPU: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc4-syzkaller-00177-g058722ee350c #0 [ 403.485010][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 403.495059][ T51] Workqueue: events_unbound cfg80211_wiphy_work [ 403.501307][ T51] Call Trace: [ 403.504585][ T51] [ 403.507508][ T51] dump_stack_lvl+0x241/0x360 [ 403.512194][ T51] ? __pfx_dump_stack_lvl+0x10/0x10 [ 403.517398][ T51] ? __pfx__printk+0x10/0x10 [ 403.521990][ T51] ? vscnprintf+0x5d/0x90 [ 403.526316][ T51] panic+0x349/0x860 [ 403.530210][ T51] ? __warn+0x172/0x4e0 [ 403.534363][ T51] ? __pfx_panic+0x10/0x10 [ 403.538791][ T51] ? ret_from_fork_asm+0x1a/0x30 [ 403.543737][ T51] __warn+0x346/0x4e0 [ 403.547716][ T51] ? __rate_control_send_low+0x659/0x890 [ 403.553344][ T51] report_bug+0x2b3/0x500 [ 403.557672][ T51] ? __rate_control_send_low+0x659/0x890 [ 403.563310][ T51] handle_bug+0x3e/0x70 [ 403.567467][ T51] exc_invalid_op+0x1a/0x50 [ 403.571968][ T51] asm_exc_invalid_op+0x1a/0x20 [ 403.576825][ T51] RIP: 0010:__rate_control_send_low+0x659/0x890 [ 403.583061][ T51] Code: 8b 14 24 0f 85 de 01 00 00 8b 0a 48 c7 c7 20 9c e1 8c 48 8b 74 24 10 44 89 f2 44 8b 44 24 1c 44 8b 4c 24 0c e8 68 ee 60 f6 90 <0f> 0b 90 90 e9 71 fe ff ff 89 d9 80 e1 07 80 c1 03 38 c1 0f 8c db [ 403.602676][ T51] RSP: 0018:ffffc90000bb74c0 EFLAGS: 00010246 [ 403.608754][ T51] RAX: cfc6c03260f07a00 RBX: 000000000000000c RCX: ffff888015193c00 [ 403.616718][ T51] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 403.624684][ T51] RBP: ffff88806b2d3ca8 R08: ffffffff81585822 R09: fffffbfff1c39994 [ 403.632650][ T51] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: 0000000000000800 [ 403.640614][ T51] R13: 000000000000000c R14: 00000000ffffffff R15: dffffc0000000000 [ 403.648587][ T51] ? __warn_printk+0x292/0x360 [ 403.653370][ T51] rate_control_send_low+0x1a8/0x770 [ 403.658658][ T51] ? __lock_acquire+0x1346/0x1fd0 [ 403.663698][ T51] rate_control_get_rate+0x20e/0x5e0 [ 403.668985][ T51] ieee80211_tx_h_rate_ctrl+0xc88/0x1a10 [ 403.674612][ T51] ? __pfx_validate_chain+0x10/0x10 [ 403.679816][ T51] ? __pfx_ieee80211_tx_h_rate_ctrl+0x10/0x10 [ 403.685974][ T51] invoke_tx_handlers_late+0xb3/0x18e0 [ 403.691431][ T51] ? invoke_tx_handlers_early+0xa0d/0x1f40 [ 403.697328][ T51] ieee80211_tx+0x2e3/0x470 [ 403.701833][ T51] ? __pfx_ieee80211_tx+0x10/0x10 [ 403.706863][ T51] ? ieee80211_xmit+0x30f/0x3f0 [ 403.711709][ T51] ? __ieee80211_tx_skb_tid_band+0x49e/0x610 [ 403.717677][ T51] __ieee80211_tx_skb_tid_band+0x4e2/0x610 [ 403.723484][ T51] ieee80211_handle_roc_started+0x267/0x440 [ 403.729369][ T51] ? ieee80211_handle_roc_started+0x14f/0x440 [ 403.735429][ T51] _ieee80211_start_next_roc+0x7a1/0xb00 [ 403.741064][ T51] cfg80211_wiphy_work+0x221/0x260 [ 403.746176][ T51] ? process_scheduled_works+0x945/0x1830 [ 403.751886][ T51] process_scheduled_works+0xa2c/0x1830 [ 403.757443][ T51] ? __pfx_process_scheduled_works+0x10/0x10 [ 403.763424][ T51] ? assign_work+0x364/0x3d0 [ 403.768008][ T51] worker_thread+0x86d/0xd70 [ 403.772605][ T51] ? __kthread_parkme+0x169/0x1d0 [ 403.777627][ T51] ? __pfx_worker_thread+0x10/0x10 [ 403.782733][ T51] kthread+0x2f0/0x390 [ 403.786796][ T51] ? __pfx_worker_thread+0x10/0x10 [ 403.791921][ T51] ? __pfx_kthread+0x10/0x10 [ 403.796536][ T51] ret_from_fork+0x4b/0x80 [ 403.800963][ T51] ? __pfx_kthread+0x10/0x10 [ 403.805548][ T51] ret_from_fork_asm+0x1a/0x30 [ 403.810323][ T51] [ 403.813566][ T51] Kernel Offset: disabled [ 403.817964][ T51] Rebooting in 86400 seconds..