last executing test programs: 37.295263353s ago: executing program 0 (id=146): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a0b040000380000000000020000003c0004803800018007000100637400002c000280080002400000000f08000240000000131100014000000014080001400000000d05000300030000000900010073797a30000000000900020073797a32"], 0x90}, 0x1, 0x0, 0x0, 0x7c00}, 0x0) 37.145977042s ago: executing program 0 (id=148): syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, 0x0, 0x8) r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x7, &(0x7f0000000000)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r2, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)}, {&(0x7f0000000140)="06", 0x1}], 0x2}}], 0x1, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000001c0), r4) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="410000000000000000030603000014000300024d141e0e50001806e8ffffffffffff08000700263a0909140002"], 0x44}, 0x2, 0x1000000}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000300), 0x16, 0x0, 0x0, 0xfffffffffffffdfd) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0xbe}, [@ldst={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r6, r7, 0x2}, 0x10) socket$inet_dccp(0x2, 0x6, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) bind$bt_hci(r8, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$sock(r8, &(0x7f0000000500)=[{{&(0x7f0000000200)=@un=@file={0x0, './file0\x00'}, 0x80, &(0x7f0000000340)=[{0x0, 0x2}], 0x2}}], 0x1, 0x0) socket(0x1d, 0x2, 0x6) bind$alg(r6, &(0x7f0000000480)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x0, 0x2000000000000061, 0x0, &(0x7f0000000040)='syzkaller\x00'}, 0x90) 36.935186851s ago: executing program 0 (id=152): r0 = socket$kcm(0x10, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x7, &(0x7f0000002000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70200000a200000850000008600000095"], &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$kcm(0x11, 0x200000000000002, 0x300) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000900)=r2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="d8", 0x1}], 0x1}, 0xffffa888) 36.647318647s ago: executing program 0 (id=155): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 23.77832407s ago: executing program 0 (id=155): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 10.541347478s ago: executing program 0 (id=155): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}, @call={0x85, 0x0, 0x0, 0xd0}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x50) 4.271247524s ago: executing program 3 (id=487): socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x6}, 0x48) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x6, 0x10, &(0x7f00000008c0)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r2, @ANYBLOB="0000000000000000b704000008000000850000001c00000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5ffad8800000000140012800b0001006970766c616e00800200028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) 3.859373841s ago: executing program 3 (id=493): r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x40b, 0x4) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000005c0)=ANY=[@ANYBLOB="68040000", @ANYRES16=r1, @ANYBLOB="0100000000000000000023000000900001"], 0x468}, 0x1, 0x0, 0x0, 0x468}, 0x0) 3.749316843s ago: executing program 2 (id=495): socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) accept4$tipc(0xffffffffffffffff, 0x0, &(0x7f0000000040), 0x40800) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e23, 0x9, @private1={0xfc, 0x1, '\x00', 0x1}, 0xfffffffb}}, 0x24) listen(r1, 0x0) listen(r1, 0xffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000040)}, 0x10) write$binfmt_aout(r0, &(0x7f0000001480)=ANY=[@ANYBLOB='\a'], 0x20) 3.734681182s ago: executing program 3 (id=496): unshare(0x2000400) (async, rerun: 64) r0 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') unshare(0x4000400) (async, rerun: 32) r2 = socket$rds(0x15, 0x5, 0x0) (rerun: 32) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) (async) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) (async) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x2c, &(0x7f0000000100)=[@in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r4, 0x4}, 0xc) (async, rerun: 64) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3c00000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000d140012800a000100767863616e0000000400028008001c00", @ANYRES32=r1, @ANYBLOB], 0x3c}}, 0x0) (rerun: 64) 3.598933969s ago: executing program 2 (id=497): bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0x1ff}, 0x8) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={@ifindex, 0x22, 0x1, 0x9, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8, 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, 0x40) (async) r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x80800) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000200)=""/4096, &(0x7f0000001200)=0x1000) (async) ioctl$FIOCLEX(r0, 0x5451) (async) socketpair$unix(0x1, 0x6, 0x0, &(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000001280), r2) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000012c0)={'batadv_slave_0\x00', 0x0}) write$binfmt_script(r2, &(0x7f0000001300)={'#! ', './file0', [{0x20, ']*'}], 0xa, "52c44db55d8c59d76cb4a67ef531f78ab9fc746f509355842ec8612cf390497d9b61618bd32f9222ddcf9d4e9c2bb78b769ea4b72de0b570ead9f8b6cb81bcf3d383dcc3a5e611740d213885c27da242ed05807340500c9ebbe4f019395e711ad8180ca8e51b96f377afcce945a1385d93bdd8c709777e7ad901502898d9620b79281b889d79b280a7a6b00bbe8d71b3"}, 0x9e) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f00000013c0), 0x304c0, 0x0) (async, rerun: 32) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000001400)={@ipv4={""/10, ""/2, @empty}, 0x0}, &(0x7f0000001440)=0x14) (rerun: 32) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@bloom_filter={0x1e, 0x1623, 0x7, 0xc, 0x200, r4, 0xfff, '\x00', r5, r1, 0x3, 0x4, 0x5, 0x6}, 0x48) r7 = accept(r2, 0x0, &(0x7f0000001500)) (async) getsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000001540), &(0x7f0000001580)=0x10) (async, rerun: 64) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001800)={0x11, 0x4, &(0x7f0000001600)=@raw=[@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}], &(0x7f0000001640)='GPL\x00', 0x4, 0xfa, &(0x7f0000001680)=""/250, 0x41000, 0x19, '\x00', r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x1}, 0x10, 0x0, 0x0, 0x3, 0x0, &(0x7f00000017c0)=[{0x0, 0x4, 0xd, 0x4}, {0x2, 0x1, 0x3, 0xc}, {0x2, 0x1, 0xe, 0x8}], 0x10, 0x10}, 0x90) (rerun: 64) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f00000015c0)='host1x_channel_submit_complete\x00', r8}, 0x10) getsockopt$PNPIPE_IFINDEX(r7, 0x113, 0x2, &(0x7f0000001900), &(0x7f0000001940)=0x4) (async) getgid() (async) bind$inet6(r7, &(0x7f0000001980)={0xa, 0x4e24, 0x100, @dev={0xfe, 0x80, '\x00', 0x1b}, 0x6}, 0x1c) (async) r10 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_MD5SIG(r10, 0x6, 0xe, &(0x7f00000019c0)={@in6={{0xa, 0x4e23, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x401}}, 0x0, 0x0, 0x1c, 0x0, "0f98fb6257897cb7c0b3abf865ac623b800665cbc80abfee381a5aa456a8767a5a0b58381f9501634e511396cdf8e769c8a2806a22c380bd19e54e4ac8b75c97472718c784470c77d27480f7178a12ba"}, 0xd8) (async) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000003c00)={&(0x7f0000001ac0)="7d8546100d50c76fff96465f925b5c112d5ce3bf19bf9c8b9b3a2e3ecd5dd3ab0c05e4bd9bb3d1b421e0d13d0bcb2f1e7050c7b39e93e2864422be93540931bfcdb5d64d81f153acb7", &(0x7f0000001b40)=""/146, &(0x7f0000001c00)="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", &(0x7f0000002c00)="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", 0x3, r6, 0x4}, 0x38) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000003c40), 0x8) epoll_ctl$EPOLL_CTL_MOD(r11, 0x3, r9, &(0x7f0000003c80)={0x5000000a}) bind$netlink(r6, &(0x7f0000003cc0)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) (async) socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000003d00)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000003d40)=0x2c) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000003e00)={{r10, 0xffffffffffffffff}, &(0x7f0000003d80), &(0x7f0000003dc0)}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000004000)={0x18, 0x10, &(0x7f0000003e40)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x4}, @map_fd={0x18, 0x8, 0x1, 0x0, r11}, @ldst={0x0, 0x1, 0x1, 0x0, 0x6, 0xfffffffffffffffe, 0xfffffffffffffff0}, @tail_call={{0x18, 0x2, 0x1, 0x0, r12}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}, @cb_func={0x18, 0xb, 0x4, 0x0, 0xffffffffffffffff}], &(0x7f0000003ec0)='GPL\x00', 0xd, 0x9d, &(0x7f0000003f00)=""/157, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, &(0x7f0000003fc0)=[{0x1, 0x4, 0x10, 0x6}, {0x3, 0x3, 0x4, 0x5}, {0x1, 0x5, 0xf, 0x9}, {0x0, 0x4, 0xc, 0x1}], 0x10, 0xf935}, 0x90) 3.476551377s ago: executing program 3 (id=500): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 3.397318386s ago: executing program 2 (id=501): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x6, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="faffffffffffffff0000000000e6a0000f1bffff8b9c9226d32c79f68d24c80800000000000000be218d98885c7370d08bbaf6ecfd"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r1}, 0xc) (async) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040)={r1, r0}, 0xc) (async) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xc, 0xd, &(0x7f0000000340)=ANY=[@ANYBLOB="1802000000000000000000e6ba90e52800035d5474cf0b40000085000000870000967e639a259d4cb51c58eb12ed6607e24ef6269f67b2da2589f7b6c86a0a19544c7e2e07331451357d5d5f6a435c9fad7aa2b83fe7cac69fcd4ea0b30323feecf029c2a83240d49a71c8b5da35e28b865422ce0cfad9d39740c7ed5168fc0c", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0xe, 0x0, &(0x7f0000000000)="e06921e8682d85ff9782762f86dd", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 3.363956145s ago: executing program 3 (id=502): unshare(0x400) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x1c, 0x3d, 0x9, 0x0, 0x0, {0x1}, [@typed={0x8, 0x0, 0x0, 0x0, @ipv4=@remote}]}, 0x1c}}, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000033c0)={0x0}, 0x20) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0, 0x3938700}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) bind$rds(r2, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r2, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r7, 0x84, 0x70, &(0x7f0000000300)={r6, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x100) r8 = syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r8, @ANYBLOB="010000000000010000000000000000000000ade5518939386d4ee62421a16f0f1c38da69debdc1b7c2819f23370ffd086c8ce3151d57106f489df740ad09908713b8c876ea2d41c7caf425c1f8bb36cb3ab4217b3a55f4544d08db95c096cc601a52e48b93b5c97bca593fc05b360c4b4a42757e096090877fcfe2c43c8044"], 0x1c}}, 0x0) 3.160947535s ago: executing program 2 (id=504): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@getneigh={0x14, 0x1e, 0x8, 0x70bd2d, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}}, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) 2.981099953s ago: executing program 2 (id=507): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) pwritev(r2, &(0x7f00000003c0)=[{&(0x7f00000007c0)="a03270bc179c09ca5c291af8cbcb4c182e95fba58338e519fb0c664d7a8401a3d9cc4f5e3a1bccc42c57907696b786352a", 0x31}], 0x1, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x8, [@struct={0x6, 0x5, 0x0, 0x4, 0x0, 0x6, [{0x4, 0x3}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x61, 0x61, 0x61]}}, &(0x7f00000000c0)=""/2, 0x68, 0x2, 0x1}, 0x20) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="40000000000101030000000000000000020000002c00018006000100ffffffff080002007f0000010c000280050001001100"/64], 0x40}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000002c0)=ANY=[@ANYBLOB="9000000055000100000000000000000007"], 0x90}], 0x1}, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x12, r3, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmmsg(r1, &(0x7f00000043c0)=[{{0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f0000000100)="313f7ac12164f7c02657d68c14ea5bb831bb5692c6a1427c861633cc6c5b211673bc23ab5463009368241cdd33a8b54042c7dd72aebf2b98d74e80885b2f9f48027b5c05928bc08bbe763621a48c00ab17ec7416e209add62c9489ed993d228dfec54d161be7f1536f83ee2cb3798510f22214edd1a94dac9357666e7d1c34c6fb1900a49dffa46b84e990d86b4ba12e425a711a19432ec3276ff474af24661604726de7a7a9c90ad6ade7e103b7f22db684cc3452b81dba9c8bc782248ce550c6fb6e6c06ee29c22ab63df6523acc6a15baccd7912b9138b37751846f45127ca04dd53f55b44f87c2ca8c187d7216f7b37cfbb7c0e7373578c045bae5d6216c7372894a1b6722a53bf91e7c528e6505540bc1c82c55ff18ec61291c7b7821683d8345c184178f99a5164395d318ee437dd3a255fc80640abaf0dde3e8f84dc60f1183a4f4aab42eb96713f20e5589e8efad6d8b2332fbed7ab0f351d696f80c50a86866e843bf3deacc04004d67ee14b9c82bc87753cf50e2c569a789026b3955318fbdd08e9b3a369a1156060df4d2eb852cc8b263eb57f502b45aa7b4e752d135ac30bf590456c822f761ca20d1b3dc36fe889deaf656ec53cdde831af3be1189a6d1a949814b0329839f15152db836c0f0c7ded3432d7e5ee37587329ed3b22849b7d8bd5480f5943b90393585511ffdcb52fdae4cf256adab16c644c3c17ffec98b52ca36280d904b1ffbd558c9e6d683c4ba05b307ddde762f1670431625c686faa3a727943308f1ae4d6ff6b1b68fdab7cb655790ddfab0d98b8972187c7ed1cca9ddcc1eff2b2b4fda9817eeaf01552e910480a3ab55b498e45c76bb286a6f8eef1af32245503c083c324e2ac7a73a2f072bc045531d98705b6e7e61d0dc73802c77e63774fea29c503f42ae0132a33d7cfb277389b7236d86a555f64d488abf5473eea9cd2c2359e6a85fff3e464c8f3a6c3031eb5210919eedaed0782a4d196f8f3e65d9db7f8058082be5e12577777af7f514a26a9800bb4adc28d236648ec6823ec8170f364fc02861e12d234263fb06817befea09ebb49f4c8ac38ce473fbc7b823a03d8eafcdb9717a454b331b447084d3b3d5126face1251fc5544389b2e3c7debd1ad4c969e2da59d0f19d182635e0da0c848c60f35fec96fe8bcf306c1bec195b6a132e4ba1812694783691b4e01244de44e51126fb058b61384c7195b4aabb9dc9d106264a62cbc6e9329be4ef33df836e6db8815d9a8cae0d68bf4797c4655c97b26c8849b2fc35733270009082a12852e28b959d0551bf84d797e8312ae0da9ca931c2108e45a4bbd4adf15060685ac17dfaefdfb4b0a7a7ac35d3f9a91afeef525df88c016798a4f2c46d3edf212b43820982c341811670e2470616312cafb4c19e0eaf1cc8aefeff17f1b1d933cbcc69de03a77b3317da5401bc005d499de64bd40b865328c0c114825df21da5766e1c12cac0778203eb1ddd65c5bb88fd37742885da995cdfb51b215cf611463ca18f5cfc08b58c821aa975d57ab5d66f4815c59679b00b93caddcddeb80d42c60780da720e6200245e03895cea081fd52a64e1e67fc5eb61e4fd067649bc879a13f9e7766a6087914de4d6430b8466e7741dba27770e501c88c534259e27a2600d703ef6fb622e7b0740db4dccaf81cc54a1bd24ac8cb45315b2689b68d5d5358e348e8e39cbb6af134ac3c8e472a5b996cab92c3d097c57e2d6b460933ffc38965faecb77eed2440c241e3c54765320cde0d348c57243b3baae5f432d89bbe3d222484463a66a1039be538ae05ba760ef25508663a6b97a63698f6eed31489bae77eac1ba56cc530edb83119c58f780f6ef741bf5a658a87a6398d45bd95ef39537307261026b934443e1a39bbf285573f04f855deae3b0c47ea57c57f6a4c17933c965e3037398783ed99497dbad8055b74d93e489a84c587947f9e1bebbf5e79a11c20c9f8a3fa46eb0ea3e277aa16fdd63ca51c331792e650a0b24e690eb74d5101a140d0ddbebb8314f12b8830c733bbcdf7721f7a6b198f4bc60118ec6b265c8b82937eded9f87481c4524729f07955bd8f00592a0e2af2eb3fbc4f614274e4b17c6cab789c0a21d4b25f99b93eb03e8f77e732445767d25afbef69fa5025975704e1732c78b5196906d0d64578d04e558d2a94a26e4e6afa4ea49b568dde9142f3b134e6126983d8817082f38ee0b7077c221ef7045d248c2f0bd833a030072385d76bdc98bc169ae06878913b43446e08f29b16a925b35937dcf8af5bf52f3f7009101be04c63ba5d9a0948b0d4d3f4fb80cc435adfb9ccbb23c521b9c67810e0b668c946a35de0db469bbf269101feb5c687e405bc6caa6fb85641b31cbd96c80de464b23a43b85c1fa56d8003a6c8aca1fa1d8b9b897ea5c557f8b8c4daecb42784655aa3bf5dfc480e6b82a934c477e1598d2eaa6fe92d8cdbe8698ee0cc5397897df84b9f23a3762ac6a31e176c22616e6404ff4c7bc73c759a80429f9e35aacee2b8652caf15f3fc2f347bf7e21fc036a477af4edff654243f38c1b921f2489595d70a8ae931690034c3297155238b76b3037dbf9d0c71440c6979cd7e7669565fb95640e9d3944dd511bd64937aaa02a7777ea059638c16a5b35fd79aa87fa3aea28e6e616ee242f791a0fd9569eba0b6428943428d7223c4202f70ef9a6845fd210310c3823aabd480a118276b4630e06f7020a39e7135c512a9a8381eec8fbc3843c6a666624dbd70b80513656648e0bc9c820927b65bccf0cca9f4f8e3eb71a16924d2ec60ad5d442dae09254ebc49fcef134d69d8075ce523b5658e708543d409b913db9526e2d63fbb95d896af1c5458fc51720c74d204042fb8ad033f2d2f98044d974f6d3cce4c00970055152a0c47a0e2b03ed0575581078a759eaf00acfc3113323d7e14a88e7f48324b6293c0c9f5baa580ca42a9b7dafdb1cf0412bd255271ec963a82bc98094555a8adbdc78ba13cd93d8eae0aa9047974edc67b5c90d7b72a49c19f7601a554c53d1201fd0d88ad15fa48c0c622e3e146aec1b32fd651c4c30065a2b4d736fd11b95f5a5a559f3fdf5a6e4c1497c49e0ec712d99c860b110c170261186707a13ab9f338e1fb9d0e735f0199a2aff7852c8572293d1056df9330ff0c91c4b1a575b53736515b25d006a1826723cc3e9ebf8e07f2ed4adffe93f5973dfdf7227b3c16548b0040b418cc21d6e9ff93c67393bcfb6146a8014861177a04e5aacccc6aa720cab8a906ba02ff3826019928b4be84ca6fddbb959d3abeaa63009a458f7bdf2bcdbb0cd55e900e25e7a3995ad2dfbbb96adf5ffd9930c0477d60b113fd5f2023091209a119ae6230cac55c364ee0148b6612f43ac720c56cb32a028b2449ab824e2aab70de1b5e88fa513f23979d5ac2f91c87f6ca16162f0bfa4788177ccd51d530ef635e46171cdf2c7245ad56781918b09b4f62c41d3f8ff9792b4f48017e9a484cdf7e9d22bcc5b0eff1b020de5895b7405cfbe0c646a34a90356160cd3bc4a27062d441c7051f3c12b45c0dcba26849622ea80aa28613184bf399d4f07e67731dee7e6fc9cab9e7962f3157bbd29ccec6e71a8b19df579204a73be9dcadb7fdc8a138fecce46ac19f9fc5b04628c223ed8be31ab04c7c43bfa24df37adeb75ef0f8ff75421b9f86c60fd3fff112ffd76420a0f3c6f10c176f2f23798ed81db3dbb16fa5a5a24b818069c1009e4d4291264748591baeff06d5e33694054e87adb3e6fb06012cc244319d00b2e8bc3f3a6bbea30b99732188d08765e30fee83c30242ac4ad068c8b3c53539d670e01f0a93515ff47099d96725c7ab560425e0a461d818a052cb3a290de2a02d1e8cdb2b2ff409c86eb232c76644b6ed32d055a34ffd72f639971cd63e818c0032805b9af44535e4b769b9f6630fd6056d25fcbdd891fe0278fe9aaaece9f260f7ca1afd8e2efa85622ae310ff4759eb4ae4b4886bd56a798cb372078989c3b15c05dac854a84479fdd9763f8335157ae78c7a2d59bd92949d177048724e61dc0b6dcc023eef8cf50c800986a9313bea548c23408b8cfcc2dab0e09fdde2c2e074e01eb5c51422871fba97e65e5cc468215905fba7d05a379141a0982f9aa1cb6e651c33435111a9a0643d5c99b108dfdeb6774c1fba5eb1317116cad3b367119c6acde3c09b737c825dc989d7c2845a0989f228abbd0fb2254b6f25ad64a7cfd16a38d4ef2908de1d05f53cb4323c5bbf5ca7769bfe1f5841691371fb0de211a03becddaa0a0389153581545e45fe596207c14b0e528b4cf186863c3c10664e1e75d697fd4b661b41f8f813c62c21f3ef821257dcfccc1d4227ebc312af683843d0ac04e567c620b03ffe124ceafa90ed20a85b3b28fa0b8f0d0598f3df42e12d4fd5dc4c01c8352aa03fcc3c1c23624a72e0d9f0ad4f46cfb677afb5ea98e7cce15afa27a60806a23242e54709ccaf9e2cede7570e12ef6b8a7c2786140d1a90f38cf3878aeb0a840d85604a7d9e2caa25c40d3c42c663b54ffb035c7da0f9f2de8deb6cb0be25a23d8885ea072ce5f9ba2e99a52031291ecddf59f398c322a75c2b187ff4162b6124424518d408ad0e6917fcbbda3f0a0aef5a26c9c4f51507fe9703254f09a8cb62e1e3f950e0e1f0340eff104644e3f1ede95699882c7f498112649c5e570be6cafdbbf3e7667a63ff1a386005fbb8d67c22060666593070babd425bd6b52acf74ff4207d98cab08a983ebf2585dffc7cd062c93d8fb2d2148cbac90610db16538f378a8c9d4a0071a0dae7e4a043133b54b1ca62e8d1b3c55606f08eb32a171a2d766e71fd5d3dc7179c6cf821f94ba1439dc7f0abb28a568f", 0xd80}, {&(0x7f0000001100)="5d72507e60d8020c99e52cdc172d2f0faf46040000000c4b4b75849c4b4778a3ed5b55380d719e753fe807965423b3832a1b23964db474", 0x37}, {&(0x7f00000012c0)="71c9078694ebc235ad8bc56e9e75cf3dddf34936d0b7ac41e907ad05d47d77d577fe137340cda455ffdce1899a8a57f2b27121baed8dfc8e8dec50", 0x3b}, {&(0x7f0000001180)="578cc48d26edaaac0b824be575e28c639777ae4fe5c077b325a0239aa95bb48b3d184331793aae0b2ff679eefe1563a564a6ea8ffaad3ce2f575c821fdbbf74def9703f587307b540e022afa66561783d153a0c22d4bed894b73ec2fd8a99a6aa361e0c57b6cf105ad8a4d48e65c51cdfd6559bbed9d2707bcd60cad3b74fb2e", 0x80}], 0x4}}], 0x1, 0x24000040) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYRESOCT=r0], 0x98}}, 0x4040) 2.819156979s ago: executing program 2 (id=509): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000280)={0x1, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x18, 0x1f, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@map_idx_val={0x18, 0x1, 0x6, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80000000}, @func={0x85, 0x0, 0x1, 0x0, 0x1}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f00000003c0)='syzkaller\x00', 0x2, 0xaa, &(0x7f0000000400)=""/170, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0)={0x1, 0x9, 0x8, 0xc46b}, 0x10, 0x0, 0x0, 0x5, 0x0, &(0x7f0000000500)=[{0x5, 0x4, 0x9, 0xc}, {0x4, 0x3, 0xe}, {0x3, 0x4, 0x8}, {0x1, 0x3, 0x9, 0x1}, {0x5, 0x4, 0xd, 0x8}], 0x10, 0x8}, 0x90) socket$packet(0x11, 0x0, 0x300) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000001200)={0x1d, r6, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(r5, &(0x7f0000000080)={0x1d, r4}, 0x18) sendmsg$can_j1939(r5, &(0x7f0000000780)={&(0x7f0000000640)={0x1d, r4, 0x0, {0x0, 0xff, 0x1}, 0x2}, 0x18, &(0x7f0000000740)={&(0x7f0000000680)="1bda883771740776a28105fd65e5a8c30a72ae44768d0ea9dfa2d8bd2fd3cd3a780d1c46cbe75c8290cb81a91c3d48a8b76bcc43207e803fe897e79f059f1f390e4f50ea735f39399a8722b5ecd5ad81921afbfd62d9e75ad2cc9dd9112490b38f0a4dc20f871f71741b07d61451e0941c754ae18c935fadbba697a8271c9e9c3eadbff40dac03c913c9f705e85b5730731cf44bddcb", 0x96}, 0x1, 0x0, 0x0, 0x800}, 0x848) writev(r5, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0), 0x48) r7 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@struct={0x5, 0x0, 0x0, 0x13, 0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61, 0x2e, 0x5f]}}, &(0x7f00000001c0)=""/233, 0x2d, 0xe9, 0x1}, 0x20) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, &(0x7f0000000340)={&(0x7f0000000840)={0x2, 0x3, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0xfb}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_x_sec_ctx={0x1}]}, 0x58}, 0x1, 0x7}, 0x0) bind$can_j1939(r3, &(0x7f0000001200)={0x1d, r4, 0x0, {}, 0xfe}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4, 0x0, {}, 0xfe}, 0x18) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000000)='h', 0xfdef}], 0x1) socket$packet(0x11, 0x0, 0x300) r8 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000180)="2e00000010008188040f80ec59acbc0413a1f848100000005e0c00f0ffffff180e000a001400000002801687121f", 0x2e}], 0x1}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b00)=@bpf_ext={0x1c, 0x3, &(0x7f00000008c0)=@raw=[@exit, @map_val={0x18, 0x1, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x800}], &(0x7f0000000900)='GPL\x00', 0x1, 0x50, &(0x7f0000000940)=""/80, 0x40f00, 0x12, '\x00', r4, 0x0, r7, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000a40)={0x0, 0x0, 0x5, 0x2}, 0x10, 0x1ca3a, r1, 0x8, 0x0, &(0x7f0000000a80)=[{0x1, 0x2, 0xd, 0x2}, {0x2, 0x4, 0x8, 0xb}, {0x3, 0x2, 0x10, 0x3}, {0x0, 0x4, 0xd, 0x1}, {0x2, 0x1, 0x9, 0x3}, {0x4, 0x3, 0xc, 0x2}, {0x1, 0x5, 0xe, 0x8}, {0x4, 0x2, 0x9, 0x5166c806ea900ee5}], 0x10, 0x401}, 0x90) accept4(r5, &(0x7f00000007c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000000840)=0x80, 0x0) 2.72323138s ago: executing program 4 (id=510): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv4_newrule={0x24, 0x21, 0x1, 0x1, 0x0, {0x2, 0x20}, [@FRA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x80) 2.450489354s ago: executing program 4 (id=512): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001b40)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000000c0)=@ipv6_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10012}, [@FIB_RULE_POLICY=@FRA_FWMARK={0x8, 0xa, 0x40}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="5c0000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b000100697036746e6c00002c0002801400030020fd000000000000000000000000000114000200fc"], 0x5c}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0xfffffffffffffe67) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000006c0)="5c00000013006b", 0x7}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0xe26, &(0x7f0000000340)=ANY=[@ANYRES64=r0], 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) syz_emit_ethernet(0x3a, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x18, 0x0, @wg=@data}}}}}, 0x0) r5 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000580)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000140)={0x28, r8, 0x103, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_CONFIRM_TIMEOUT={0x6, 0x2, 0x45}]}]}, 0x28}}, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r6, 0x0) write$cgroup_subtree(r5, &(0x7f0000000200)=ANY=[@ANYRES64=r6], 0x240) 2.296364988s ago: executing program 3 (id=514): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000001800)=[{0x0, 0x0, &(0x7f0000000340), 0x4c, &(0x7f0000000380)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_FLUSH(r2, 0x29, 0xd1, &(0x7f0000000000)=0x9, 0x4) getsockopt$MRT6(r2, 0x29, 0xce, 0x0, &(0x7f0000000080)) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000640)=""/2, 0x2}], 0x1}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r4, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r4, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590a", 0x64, 0x1, 0x0, 0x0) splice(r4, 0x0, r3, 0x0, 0x406f413, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) setsockopt$inet6_mreq(r3, 0x29, 0x1c, &(0x7f00000000c0)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, r5}, 0x14) 590.87963ms ago: executing program 4 (id=516): r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xb, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="a15ed7fa5a3603aa307677908c64235727f6d1f6d45f27605d4e80aadfa14fe3f57dfe1dd5817efe781a6c0a1920e83364bd2a879f921d6a85389d3cda4270ae52c63fba61d18de3be914e3674c823a83304dfefeb96bcb7492ee212fe694887d25ac800000000000000004862d466eccc96e905f6278de96d1d19617a9fcb17c5f040d59e3bb0edc5a4d95fa477366bc3b7d55db596148d36efecc2bd9632c1ace7b56c69b7ed7708662b43c1fe4f8bad4e00b18a893d69a75d2d4bfeb43ed2e7be4c1d0bf07f11b0451016823b216d"], &(0x7f0000000000)='GPL\x00'}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000800)=@base={0x1f, 0x0, 0x0, 0x1000, 0x0, 0x1}, 0x48) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f0000000000)) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r1, &(0x7f0000000100)={0xaf294b17a31401d5}) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000010c0)={&(0x7f0000001580)=ANY=[@ANYBLOB="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"], &(0x7f0000000a00)=""/145, 0xfb, 0x91, 0x1, 0x80}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x34, &(0x7f00000013c0)=ANY=[@ANYBLOB="180000000100000000000000050000007848feff040000008d5b00010100000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70800008f0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000018200000", @ANYRES32=r1, @ANYBLOB="000000000602001816000000", @ANYRES32=r1, @ANYBLOB="000000000000000097983000f0ffffff850000000a00000018010000646c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000020000008500000006000000b7080000000000007b8af8ff00000000b7080000020000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a50000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000400000085000000060000008520000005000000183700000400000000000000000000009500000000000000"], &(0x7f0000000e40)='syzkaller\x00', 0x7f, 0x42, &(0x7f0000000e80)=""/66, 0x41100, 0xf6747c251ca71fd9, '\x00', 0x0, 0x25, r2, 0x8, &(0x7f0000001100)={0x5, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001140)=[r1], 0x0, 0x10, 0x2}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000c40)=@base={0x1a, 0x7, 0x80000000, 0x0, 0x40, r1, 0xf889, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0xfffffffd, 0x3}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000300), 0x7b9c0b) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000f00000095"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r5}, 0x10) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8b1a, &(0x7f0000000000)={'wlan1\x00'}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x1c, r8, 0x0, 0x2, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}, 0x1, 0x0, 0x0, 0x48010}, 0x4080) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000780)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r10, @ANYBLOB="020000000000000000002700000008000300", @ANYRES32=r11, @ANYBLOB="0c000900000000002600000006003600ff07000004005f000a00060094f539bf85b700000a0034000101010101010000"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_CONNECT(r7, &(0x7f0000000540)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x18, r10, 0xd57130b9fd170e52, 0x70bd2c, 0x25dfdafb, {{}, {@void, @void}}, [@NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x18}}, 0x81) sendmsg$NL80211_CMD_LEAVE_MESH(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000f40)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYRES64, @ANYRES32=r7, @ANYBLOB="4dffe8c045e8e9c257b2794d499b0b6c6c0700000000000000c2c907005be24c2d3efd376f4f631c315ab2352c4ca8ba9e0c311ede59f81e19a092f00c12bb778d1804f04937c52e02458341172268efb42ef750bac42ed1f57021daf9f5ed2835d6f15fa57776238256d1ddc0b7f2be409181b48047cd5eea9f9e2aebae6044936f92727609698b16e31559d93733debc412b8c18fb9ebf784a187e4c5e5b475d490fa2af58a69c25cb9c9d26c44c581ea400943e8a773f12a73b409c63284c560744341c65023207f5cefa7b82c672e588f3703bb47b43489d080018a539598761178da602e42d4da3fc3cc14e4b04329714"], 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x1) sendmsg$NL80211_CMD_GET_SURVEY(r3, &(0x7f0000000440)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1e5a70fae9757eaa}, 0xc, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYRES64=r8, @ANYRESHEX=r12, @ANYRESOCT, @ANYBLOB="68537bc399289cd977a03091fbb0dd5529cb7671b50928f928cbfe3a97db859810c1a96f7e09e5f1bf92d40e8ff9eebd0ec96d1861347d1f28cd59dcc80321064918f42fab7488ffcdf6a36a3d2dc729cf5cc52aa1e2678ebc21372b85b10764a5c84c51db246c60a0c8b20ba676d35b0e0a5c3b749914d4aabd5b59bcf28882f251a5b36d0cc97e39d70f69fb6348129d8b59d14d4eefd0b9560fa269bb4808dad38d54533532d5f72e53ed1dd7a54ff453a0b5367511ba7f65044ee0707ce120a5106a595d1c7bb4b639", @ANYRESDEC=r6, @ANYRESDEC=r5], 0x1c}}, 0x8040) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) openat$cgroup_ro(r3, &(0x7f0000000040)='cpuacct.usage_user\x00', 0xb00000000065808, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000580)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000500), &(0x7f0000000540)=r0}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000005c0)={0x1, 0xffffffffffffffff}, 0x4) r15 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x10, 0x25, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@alu={0x4, 0x1, 0xa, 0x1, 0x1, 0xffffffffffffffe0, 0xfffffffffffffffc}, @ldst={0x1, 0x1, 0x3, 0xd, 0x5, 0xfffffffffffffff8, 0x10}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5e}}, @exit, @btf_id={0x18, 0x6, 0x3, 0x0, 0x4}, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000240)='syzkaller\x00', 0x4, 0xa8, &(0x7f00000003c0)=""/168, 0x60880, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x4, 0x4}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, &(0x7f0000000680)=[0xffffffffffffffff, r1, r3, 0x1, r13, 0xffffffffffffffff, r14, r15], &(0x7f00000006c0)=[{0x0, 0x5, 0x5}], 0x10, 0x400}, 0x90) 590.551965ms ago: executing program 1 (id=517): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2, 0x0, 0x0, 0x40000}, [@call={0x85, 0x0, 0x0, 0x20}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='syzkaller\x00'}, 0x90) socketpair(0xf, 0xa, 0xe64, &(0x7f0000000040)) (async) socketpair(0xf, 0xa, 0xe64, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(r1, 0x800448d3, &(0x7f0000000140)="c3eb285321136fea460219f39689bbaf10b2f17e0944a4d3b85c6194de1eba3b2368d97fb7392d2199a8256de0d02977857497197cf8aac7bd340a7c1b03b255d73f8900bdfbb38b83b7e033a1f8880a87c5868fcfcf548b67b3be3ea5b01b0739b84a555e5a487df9b122543e36b528b10a4238fba3d278ef29e302b66197bcbe26fbac81f39b2e91380431afe7c5859c75a997126418b4d8d7cce75fbecc32de16484ae5f292cd170bb7b25e94d61d56e6aedd644bdb349f5a32c39b5f74b8f91d") bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 537.729778ms ago: executing program 1 (id=518): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a0b040000380000000000020000003c0004803800018007000100637400002c000280080002400000000f08000240000000131100014000000014080001400000000d05000300030000000900010073797a30000000000900020073797a32"], 0x90}}, 0x600) 370.35158ms ago: executing program 1 (id=519): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r0, 0xffffffffffffffff}, 0x4) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f0000000080)=0x100000001, 0x4) (async) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000540), 0x4) (async, rerun: 32) setsockopt$inet6_tcp_TLS_TX(r2, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_128={{0x304, 0x37}, "475566172f45f011", "bd14060000000000000092f94413582b", "00001000", "4e67cb72f328ac2f"}, 0x28) (async, rerun: 32) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000240)="75da0000000097e35922d15983ce0fc142ac851acb82421fdb0fbedaf2b0e3e8f3bc93286cf812bc32ed99ffd7002460a77210bceb3c0a49010000802f81090059a6e362ca740025ba0cfa1f8bc34a15a9cd14471aec37ba51de666453e41c61e09996e7c1fd4bc9a5fa91c64ce74ed92ca168ce3c5f9f75e39ddc2d164e230f775a4b7d1be6011f6ee9ca281f3c9f5361ba0d7e85d7078717e982b17844073cfabe267bd4236d9456e4e049cf6d7640694681362d0346cbca50c9cdc91b97", 0xbf}], 0x1) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x20c0}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x1c, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014000000b7020000000000008500000051000000bf0900000000000055090100000000009500000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000ceabf49dcca8947a58e6f256829fd0eeaeaa04955b231cd633b78678deff6cabc93dee201fe23a508fe95de3091b43e8321a08aeb06bb5cd5604c8d50d7a5244ac1e0ff6951379e7328ee64b3da809a0c289d863e4d4c6b3e7e152bdc7c93bbd59520a", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000bf91000000000000b7020000000000008500000005000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r4, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000400)="5aee41dea43e9eee28e622e563a3", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 327.201028ms ago: executing program 4 (id=520): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="38000000030805000000fc00000000001f00000006000240000000000500030021000000140004"], 0x38}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000006740)=[{{0x0, 0x0, &(0x7f00000056c0)=[{&(0x7f00000002c0)="851d8a90d516f218f839a7c48edfe734b2490c90a2fbf5be3383f1c9f5be8e55148723ac0258ef4f8af1f5e0b0a86885f018523d60072c7d9c1568700b3abe208fbd5dad2daf18b5150a530d816bf4cc6e43da4f2793611b38009e8c0970268cf5836926fd1223f4f8bec6a4a68b2aaff7af151a661793a04cd9b936da8f53eae22356781c580df817f3168269eaeeae014fa9b1878bd89e2acb4853ffd7b9a06d7f5ff090c605f5d343e6d93c80d747365d21acea325c44fbb87f6271a2d9333e9b9dd1", 0xc4}], 0x1}}], 0x1, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000240), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r5, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) r6 = socket$netlink(0x10, 0x3, 0x13) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IFLA_NET_NS_PID={0x8}, @IFLA_ALT_IFNAME={0x14, 0x35, 'ip6gre0\x00'}]}, 0x3c}}, 0x0) write(r6, &(0x7f0000000040)="2700000014000707030e0000120f0a0011000100f5fe009d2fb112ff000000008a151f75080039", 0x27) getsockopt$netlink(r6, 0x10e, 0x1, 0x0, &(0x7f0000000140)=0xfffffffffffffd60) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001280)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000002500000008000300", @ANYRES32=r4, @ANYBLOB="20005080090001001813709d1300000005000200050000000800030001ac0f0008003500000000000a0006009203effbb1bc000004003400080026"], 0x5c}}, 0x0) 246.951342ms ago: executing program 1 (id=521): r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r0, 0x10, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}]}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x44001) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)={0x164, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x14, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_REQ_ID={0x5, 0x7, 0x7}, @NL80211_NAN_FUNC_INSTANCE_ID={0x5, 0xf, 0x2}]}, @NL80211_ATTR_NAN_FUNC={0x134, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_RX_MATCH_FILTER={0x108, 0xd, 0x0, 0x1, [{0x49, 0x0, "eda210aee6e9681c2fda844a1d2735a497915668640157d6cfbb734de15cde9b262dbfc8c637be927f939e6767ad4b007c79d12b14cd6483f31cb6ed6c9f7c385b1c2384a8"}, {0xb6, 0x0, "fd5b4c233ba8debb3f203b0931f60a4f23e93ca1fe0ee3c8cd3a67c011df6549cce0d504d1ca04516a7dafc29e6bc0ffc0c9b9b4b10593032b299acc1ccdf396082d7bda9a293363bacf86db43db2041430c362c4f877c8c1aba63134006e4760abe172437c83c4c42650520534fccf0a2c816d7e9ff2acdc9bad6ed29c3bbef5f64e191ba7df8f09244b984ac47105f42348f34111897412f455c9af6d7585f17f4d762a0d9ebbc4dae6d6c7023fa32c616"}]}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "900af4669fc0"}, @NL80211_NAN_FUNC_TYPE={0x5}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x40}, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r1) sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000780)={&(0x7f0000000400)={0x35c, r2, 0x20, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_REG_RULES={0xd0, 0x22, 0x0, 0x1, [{0x44, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xf39}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xc398}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0xc}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xffffffff}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x547e}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x1ff}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0xfffffffe}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x80}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x3}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7d0b65a2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x7fffffff}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}]}]}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x110, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x2}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x204}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xd5}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x10}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x39}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1d3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6c2e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_FREQ_RANGE_START={0x8}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x7ff}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xc}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x73}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x420}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xd5cd}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x5}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x81}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x6}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4}]}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1f}, @NL80211_ATTR_REG_RULES={0x138, 0x22, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x8000}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x90e}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x3}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x7}]}, {0x4c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x5}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x200000}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x8c3}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x81}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0xef1}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x6}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x8001}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x9}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x4df}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x7}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x400}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x400}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x269}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x1}]}]}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x7c}]}, 0x35c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000840), r1) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, r3, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@L2TP_ATTR_MTU={0x6, 0x1c, 0x9}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x4}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5, 0x21, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}]}, 0x60}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000980), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000b40)={r4, 0x20, &(0x7f0000000b00)={&(0x7f00000009c0), 0x0, 0x0, &(0x7f0000000a00)=""/204, 0xcc}}, 0x10) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0xb, &(0x7f0000000b80)=0x8, 0x4) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000e80)={0x1, 0xffffffffffffffff}, 0x4) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000ec0)={&(0x7f0000000bc0)="5885922e79ea88faa853dbf2fb07dbc3d7ac8361ef7a4c9ca537a38a00e0e9fab1385e4466d410f9e784477d3a1e10eb66d1efaa3ab5b176ccf6c26eaeefd91ddc261e3f5e7cb538cbfc84b82bed24c6bc33d6d4c70fc0a1c86d86ac9fd5a6969655f7995265a7c1d88820fe2312d9198760d12d158e4b12a69aae1e1f20788a62f2381572ddc8e98ea2921c6df5e12656c87f42ae15bb23016b945d8be56a1ffb148f2c0f98e054118c7c28fc90c5e4a2eb93146c8d117fa16e09cb7fe9988b3160d6ce77baade769e175efe7f45cfbd8c9d1650d351d950f821739f642ff6c2d45b885ba3d5c3d495faa3511d1750c6c676467", &(0x7f0000000cc0)=""/163, &(0x7f0000000d80)="3c8bed2eed98597f2328d244a6d285486fdbf5a918f030f6623818222d8b74c1662d97b4d8299f7c5987a5ada3f88c85ab19c07bbfec41ddb5747829ec793a52", &(0x7f0000000dc0)="8ce116e0dffcbbc30f4efefe9740617d8d1d9447d29b84f9db02614660ddf2cd980ddaa2f573fe4390020e3c55d54b91093aa17150e7b28a8d54961f8bf38ed2827c7875798760927de2da8f4339541563a344abecba90dd4e32abcd0a74166fb2345d3b349a50efd45f9466041f07998c0a7a7ad43b5c38c5992c048e0fc9c9d345161073", 0x6, r6}, 0x38) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000f00)={0x0, 0x1, 0x30, 0x7, 0x1ff}, &(0x7f0000000f40)=0x18) setsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f0000000f80)={r8, 0xa8d, 0x6e7d, 0x44b726d}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000fc0)={{{@in=@empty, @in=@loopback}}, {{@in6=@local}, 0x0, @in6=@ipv4={""/10, ""/2, @empty}}}, &(0x7f00000010c0)=0xe8) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000001100)={'wlan0\x00', 0x0}) write$binfmt_elf32(r1, &(0x7f0000001140)={{0x7f, 0x45, 0x4c, 0x46, 0x43, 0x65, 0xf7, 0x4, 0x7ff, 0x3, 0x3, 0x1, 0x3cf, 0x38, 0x14a, 0x0, 0x1, 0x20, 0x2, 0x3ff, 0x3, 0x3}, [{0x3, 0xfff, 0x0, 0x100, 0x7fffffff, 0xfb, 0x47d, 0x4}], "5709f45ef05848fa0faac8b8aa30", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x966) r10 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000001b00), 0x2, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000001b40)=@o_path={&(0x7f0000001ac0)='./file0\x00', 0x0, 0x8, r10}, 0x18) close(r6) accept$packet(0xffffffffffffffff, &(0x7f0000001b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001bc0)=0x14) connect$inet6(r5, &(0x7f0000001c00)={0xa, 0x4e20, 0xfff, @private0, 0x6}, 0x1c) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f0000001d40)={&(0x7f0000001c40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c80)={0x60, r2, 0x400, 0x70bd2a, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r9}, @void}}, [@crypto_settings=[@NL80211_ATTR_AKM_SUITES={0x2c, 0x4c, [0xfac10, 0xfac0c, 0xfac05, 0xfac0a, 0xfac0e, 0xfac12, 0x0, 0xfac14, 0xfac01, 0xfac02]}, @NL80211_ATTR_SOCKET_OWNER={0x4}], @NL80211_ATTR_EXTERNAL_AUTH_SUPPORT={0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_WANT_1X_4WAY_HS={0x4}]}, 0x60}, 0x1, 0x0, 0x0, 0x20008810}, 0x44821) bind$inet6(r5, &(0x7f0000001d80)={0xa, 0x4e23, 0x2682, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x96}, 0x1c) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001e00), r1) sendmsg$NL80211_CMD_FLUSH_PMKSA(r1, &(0x7f0000001ec0)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001e80)={&(0x7f0000001e40)={0x20, r11, 0x400, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x6, 0x48}}}}, ["", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x68080}, 0x40) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(0xffffffffffffffff, &(0x7f0000002000)={&(0x7f0000001f00)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001fc0)={&(0x7f0000001f80)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040}, 0x4000814) 166.940352ms ago: executing program 4 (id=522): r0 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000000), 0x4) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, &(0x7f0000000040)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x12001, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f00000002c0)={'geneve1\x00', @random="cc7e9df78394"}) write$binfmt_script(r0, &(0x7f0000000300)={'#! ', './file0', [{0x20, ',-'}, {0x20, 'geneve1\x00'}, {0x20, 'geneve1\x00'}, {0x20, '/dev/net/tun\x00'}, {0x20, '-:'}, {0x20, ':\\*\\!(#'}, {0x20, '-'}], 0xa, "119c23875fa74889c5cbf5b7b255623bb50d2cd8f7d674b23fbde442355f246d02fdd2ac73d6b48cc6a514c343f0690734bbbc157d85a38f56e255ef8e9d060e7dc22e1192f388b975aed7dae292"}, 0x89) connect$pppl2tp(0xffffffffffffffff, &(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x2, 0x1, 0x0, {0xa, 0x4e24, 0xa, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x24}}}, 0x3a) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r2, &(0x7f0000000440), 0x2, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000480)={'vlan0\x00', 0x400}) r3 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f00000004c0)=0x800, 0x4) ioctl$TUNSETTXFILTER(r1, 0x400454d1, &(0x7f0000000500)={0x1, 0x1, [@dev={'\xaa\xaa\xaa\xaa\xaa', 0x35}]}) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x4, &(0x7f0000000580)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x80000001}, [@jmp={0x5, 0x1, 0x5, 0x5, 0x0, 0xfffffffffffffff0, 0xfffffffffffffff0}]}, &(0x7f00000005c0)='syzkaller\x00', 0x9, 0x0, 0x0, 0x222310a0fe74542b, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x5, 0x3, 0x4, 0x8}, 0x10, 0x0, 0x0, 0x8, &(0x7f0000000680)=[0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x1], &(0x7f00000006c0)=[{0x3, 0x5, 0x1, 0xa}, {0x4, 0x5, 0x0, 0x7}, {0x2, 0x3, 0xb, 0x8}, {0x5, 0x1, 0x6, 0x7}, {0x1, 0x2, 0x1, 0x6}, {0x5, 0x5, 0x4, 0x4}, {0x2, 0x5, 0x3, 0x5}, {0x0, 0x3, 0x5, 0x9}], 0x10, 0x6}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000540)='block_split\x00', r4}, 0x10) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000880)={'sit0\x00', &(0x7f0000000840)={@mcast1, @local, 0x17, 0x13}}) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000001, 0x50, r0, 0x5882f000) socketpair(0x21, 0x800, 0x8, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000940), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r6, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x4c, r7, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x1}, @MPTCP_PM_ATTR_ADDR_REMOTE={0x20, 0x6, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @rand_addr=0x64010101}]}, @MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0xf9}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x4800) socket$nl_route(0x10, 0x3, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000a80)={'filter\x00', 0xcf, "e7e3626930e0ff0ee000177bcd770630611d904efa681e1151f18fa1ba04a7cd4d31eb424f95a91a45fbd4b8b577b9d81dce3749ea4bb9cc2b474cc8204f482b2743b6076e9b3b8d50850583926b4482980fca630e9ecfb141acf2f28b0c90c766234df0fb0b1404d22aa14370ae4b6942882029f4db9af3b419642b05a5e5e542bd40895426bf3f28dcdd3eac2f4882bf01335390d5b5e67705ae413a4f652313ec7ab879588daebb36a61b51699f518db63239a1f6655f82b24265689353c6a93737fe072d9f6e2cce46219024f2"}, &(0x7f0000000b80)=0xf3) bind$rds(r6, &(0x7f0000000bc0)={0x2, 0x4e20, @broadcast}, 0x10) socket$packet(0x11, 0x2, 0x300) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c40), r5) sendmsg$NL80211_CMD_GET_WIPHY(r5, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x28, r8, 0x400, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x1, 0x5c}, @void, @val={0xc, 0x99, {0xffff, 0x65}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2400c004}, 0x8800) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000e40)={'vcan0\x00', 0x0}) r10 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000ec0)=@o_path={&(0x7f0000000e80)='./file1\x00', 0x0, 0x4008, r4}, 0x18) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000f00)=@base={0x6, 0x6, 0x4, 0x7fff, 0x20b8, 0x1, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2, 0x5}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001000)={0x11, 0xe, &(0x7f0000000d40)=@raw=[@jmp={0x5, 0x0, 0x7, 0x2, 0xb, 0xfffffffffffffff4, 0xfffffffffffffffc}, @cb_func={0x18, 0xb}, @ldst={0x3, 0x3, 0x4, 0x4, 0x0, 0xffffffffffffffc0, 0x14}, @exit, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x4}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], &(0x7f0000000dc0)='GPL\x00', 0x9, 0x22, &(0x7f0000000e00)=""/34, 0x41000, 0x2c, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x2, &(0x7f0000000f80)=[0x1, r10, 0xffffffffffffffff, r11], &(0x7f0000000fc0)=[{0x2, 0x5, 0x7, 0x3}, {0x3, 0x3, 0x2, 0xa}], 0x10, 0x9}, 0x90) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x2b, &(0x7f00000010c0), &(0x7f0000001100)) 78.98112ms ago: executing program 1 (id=523): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x48003, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x48003, 0x0) pipe(&(0x7f0000000080)) vmsplice(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x40, 0x6, 0x8}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x4, 0x4, 0x9, 0x0, r2}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r3, &(0x7f0000001140), 0x0}, 0x20) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000000c0)=ANY=[@ANYRES8, @ANYBLOB, @ANYBLOB], 0x58}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x9, 0x4, 0x4, 0x8}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) (async) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000700000045000000a000020095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='netlink_extack\x00', r4}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) (async) r9 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev}, 0x2}}, 0x2e) (async) connect$pppl2tp(r8, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r9, {0x2, 0x0, @dev}, 0x2}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000380)={{{@in=@rand_addr=0x1, @in=@multicast1, 0x0, 0x0, 0xfffc, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xfffffffffffffffd}, {0x0, 0x0, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}}, 0xe8) r10 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r10, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x2, 0x2}}, 0x26) ioctl$PPPIOCGL2TPSTATS(r10, 0x80487436, &(0x7f0000005280)) (async) ioctl$PPPIOCGL2TPSTATS(r10, 0x80487436, &(0x7f0000005280)) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r7, @ANYBLOB="4f25956088bc06", @ANYRESDEC=r6, @ANYRESOCT=r5, @ANYRES8=r0], 0x64}, 0x1, 0x0, 0x0, 0x24040810}, 0x4000004) (async) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYRESHEX=r7, @ANYBLOB="4f25956088bc06", @ANYRESDEC=r6, @ANYRESOCT=r5, @ANYRES8=r0], 0x64}, 0x1, 0x0, 0x0, 0x24040810}, 0x4000004) 44.88894ms ago: executing program 4 (id=524): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00'}, 0x90) socket$kcm(0x21, 0x2, 0x2) (async) r2 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0xa, 'E'}], 0x18}, 0x0) (async) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[{0x18, 0x110, 0xa, 'E'}], 0x18}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_TYPE={0x5}, @NFTA_EXTHDR_OFFSET={0x8}, @NFTA_EXTHDR_LEN={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}, @NFTA_EXTHDR_SREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000710000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r4, 0x4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x1f4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x50) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) 0s ago: executing program 1 (id=525): socket$nl_rdma(0x10, 0x3, 0x14) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x4, 0x6}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000001600), 0x4) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5ffad8800000000140012800b0001186970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x44}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.236' (ED25519) to the list of known hosts. [ 69.563898][ T5086] cgroup: Unknown subsys name 'net' [ 69.761660][ T5086] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 71.494543][ T5086] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.644863][ T1251] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.651578][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 74.876190][ T5106] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 74.896005][ T5108] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 74.904053][ T5108] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 74.912685][ T5108] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 74.920482][ T5108] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 74.929631][ T5108] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 74.940986][ T5108] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 74.948724][ T5108] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 74.951444][ T5114] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 74.958024][ T5108] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 74.970430][ T5114] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 74.971661][ T5108] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 74.981386][ T5114] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 74.987325][ T5108] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 75.002593][ T5108] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 75.010157][ T5117] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 75.012389][ T5114] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 75.017991][ T5108] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 75.025234][ T5114] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 75.040515][ T5114] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 75.048127][ T5114] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 75.055712][ T5117] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 75.058167][ T5114] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 75.063748][ T5117] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 75.071059][ T5114] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 75.085381][ T5114] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 75.094769][ T5114] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 75.100415][ T5117] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 75.102559][ T5114] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 75.110060][ T5117] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 75.748320][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 75.782713][ T5096] chnl_net:caif_netlink_parms(): no params data found [ 75.916703][ T5103] chnl_net:caif_netlink_parms(): no params data found [ 75.946122][ T5098] chnl_net:caif_netlink_parms(): no params data found [ 76.021529][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.029263][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.036744][ T5095] bridge_slave_0: entered allmulticast mode [ 76.044709][ T5095] bridge_slave_0: entered promiscuous mode [ 76.118565][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.126287][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.133708][ T5095] bridge_slave_1: entered allmulticast mode [ 76.140864][ T5095] bridge_slave_1: entered promiscuous mode [ 76.153371][ T5112] chnl_net:caif_netlink_parms(): no params data found [ 76.170621][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.177825][ T5096] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.186460][ T5096] bridge_slave_0: entered allmulticast mode [ 76.193742][ T5096] bridge_slave_0: entered promiscuous mode [ 76.262788][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.270046][ T5096] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.278125][ T5096] bridge_slave_1: entered allmulticast mode [ 76.286435][ T5096] bridge_slave_1: entered promiscuous mode [ 76.310109][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.380161][ T5096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.392317][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.433707][ T5103] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.440895][ T5103] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.448231][ T5103] bridge_slave_0: entered allmulticast mode [ 76.456511][ T5103] bridge_slave_0: entered promiscuous mode [ 76.479063][ T5096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.524996][ T5095] team0: Port device team_slave_0 added [ 76.532980][ T5103] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.540385][ T5103] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.547919][ T5103] bridge_slave_1: entered allmulticast mode [ 76.555837][ T5103] bridge_slave_1: entered promiscuous mode [ 76.563244][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.570383][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.578162][ T5098] bridge_slave_0: entered allmulticast mode [ 76.585440][ T5098] bridge_slave_0: entered promiscuous mode [ 76.595016][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.602397][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.609582][ T5098] bridge_slave_1: entered allmulticast mode [ 76.617435][ T5098] bridge_slave_1: entered promiscuous mode [ 76.645075][ T5095] team0: Port device team_slave_1 added [ 76.706435][ T5096] team0: Port device team_slave_0 added [ 76.716504][ T5096] team0: Port device team_slave_1 added [ 76.761334][ T5112] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.768521][ T5112] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.776154][ T5112] bridge_slave_0: entered allmulticast mode [ 76.783910][ T5112] bridge_slave_0: entered promiscuous mode [ 76.802849][ T5103] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 76.815564][ T5103] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 76.863507][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 76.870504][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.896592][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 76.910564][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 76.918066][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 76.947642][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.966333][ T5112] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.973599][ T5112] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.980798][ T5112] bridge_slave_1: entered allmulticast mode [ 76.988194][ T5112] bridge_slave_1: entered promiscuous mode [ 77.009304][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.021913][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.032448][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.039419][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.065661][ T5096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.079738][ T5096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.087706][ T5114] Bluetooth: hci0: command tx timeout [ 77.089024][ T5096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.119676][ T5096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.161579][ T5107] Bluetooth: hci3: command tx timeout [ 77.167068][ T5114] Bluetooth: hci4: command tx timeout [ 77.167405][ T5114] Bluetooth: hci2: command tx timeout [ 77.172957][ T5107] Bluetooth: hci1: command tx timeout [ 77.202955][ T5103] team0: Port device team_slave_0 added [ 77.250154][ T5112] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 77.263618][ T5112] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 77.275091][ T5103] team0: Port device team_slave_1 added [ 77.300864][ T5098] team0: Port device team_slave_0 added [ 77.372646][ T5098] team0: Port device team_slave_1 added [ 77.384413][ T5095] hsr_slave_0: entered promiscuous mode [ 77.391836][ T5095] hsr_slave_1: entered promiscuous mode [ 77.403911][ T5112] team0: Port device team_slave_0 added [ 77.425072][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.432205][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.458320][ T5103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.516010][ T5112] team0: Port device team_slave_1 added [ 77.538926][ T5096] hsr_slave_0: entered promiscuous mode [ 77.546058][ T5096] hsr_slave_1: entered promiscuous mode [ 77.553038][ T5096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.560831][ T5096] Cannot create hsr debugfs directory [ 77.570460][ T5103] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.577581][ T5103] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.603711][ T5103] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.615726][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.623156][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.649284][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.687648][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 77.694830][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.720860][ T5112] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 77.753388][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.760378][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.787014][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.816035][ T5112] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 77.823164][ T5112] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 77.849157][ T5112] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 77.975165][ T5112] hsr_slave_0: entered promiscuous mode [ 77.982899][ T5112] hsr_slave_1: entered promiscuous mode [ 77.989224][ T5112] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 77.996899][ T5112] Cannot create hsr debugfs directory [ 78.070888][ T5103] hsr_slave_0: entered promiscuous mode [ 78.078529][ T5103] hsr_slave_1: entered promiscuous mode [ 78.084949][ T5103] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.093038][ T5103] Cannot create hsr debugfs directory [ 78.120854][ T5098] hsr_slave_0: entered promiscuous mode [ 78.128220][ T5098] hsr_slave_1: entered promiscuous mode [ 78.135522][ T5098] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 78.143529][ T5098] Cannot create hsr debugfs directory [ 78.600019][ T5096] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 78.612063][ T5096] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 78.623344][ T5096] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 78.637766][ T5096] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 78.731363][ T5095] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 78.746655][ T5095] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 78.758935][ T5095] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 78.774470][ T5095] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 78.872171][ T5103] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 78.882641][ T5103] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 78.929596][ T5103] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 78.964267][ T5103] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 79.016737][ T5098] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 79.028362][ T5098] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 79.038881][ T5098] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 79.072503][ T5096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.084073][ T5098] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 79.163704][ T5107] Bluetooth: hci0: command tx timeout [ 79.186019][ T5096] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.197430][ T5112] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 79.222294][ T5112] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 79.235046][ T5112] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 79.241911][ T5107] Bluetooth: hci2: command tx timeout [ 79.241960][ T5107] Bluetooth: hci4: command tx timeout [ 79.241997][ T5107] Bluetooth: hci3: command tx timeout [ 79.253538][ T5107] Bluetooth: hci1: command tx timeout [ 79.270281][ T5112] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 79.287598][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.295007][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.353946][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.361112][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.426276][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.539749][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.627100][ T5103] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.652029][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.659216][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.699979][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.707310][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.755708][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.789097][ T5103] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.844752][ T5156] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.852069][ T5156] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.869211][ T5156] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.876368][ T5156] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.973022][ T5095] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 79.995413][ T5112] 8021q: adding VLAN 0 to HW filter on device bond0 [ 80.010916][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.068370][ T5096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.109235][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.116462][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.205914][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.213248][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.257537][ T5112] 8021q: adding VLAN 0 to HW filter on device team0 [ 80.348905][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.369299][ T5151] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.376565][ T5151] bridge0: port 1(bridge_slave_0) entered forwarding state [ 80.389197][ T5096] veth0_vlan: entered promiscuous mode [ 80.435555][ T5151] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.442889][ T5151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 80.462288][ T5096] veth1_vlan: entered promiscuous mode [ 80.554051][ T5103] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.618660][ T5095] veth0_vlan: entered promiscuous mode [ 80.636950][ T5096] veth0_macvtap: entered promiscuous mode [ 80.676574][ T5096] veth1_macvtap: entered promiscuous mode [ 80.718739][ T5095] veth1_vlan: entered promiscuous mode [ 80.765810][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.799199][ T5096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.864030][ T5096] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.882071][ T5096] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.890912][ T5096] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.899949][ T5096] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.945508][ T5095] veth0_macvtap: entered promiscuous mode [ 80.971007][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.987644][ T5103] veth0_vlan: entered promiscuous mode [ 81.007854][ T5095] veth1_macvtap: entered promiscuous mode [ 81.025867][ T5103] veth1_vlan: entered promiscuous mode [ 81.146341][ T5112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.167230][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.180274][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.194363][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.242512][ T5114] Bluetooth: hci0: command tx timeout [ 81.263559][ T5103] veth0_macvtap: entered promiscuous mode [ 81.285130][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.304803][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.317328][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.335066][ T5114] Bluetooth: hci1: command tx timeout [ 81.337249][ T5106] Bluetooth: hci2: command tx timeout [ 81.346383][ T5117] Bluetooth: hci4: command tx timeout [ 81.352723][ T5107] Bluetooth: hci3: command tx timeout [ 81.366416][ T5103] veth1_macvtap: entered promiscuous mode [ 81.388468][ T5098] veth0_vlan: entered promiscuous mode [ 81.456512][ T5095] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.471374][ T5095] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.480133][ T5095] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.492617][ T5095] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.518289][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.527509][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.539912][ T5098] veth1_vlan: entered promiscuous mode [ 81.573372][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.589627][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.600503][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.611219][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.625389][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.708521][ T2882] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.709266][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.727566][ T2882] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.736093][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.747421][ T5103] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.758147][ T5103] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.769393][ T5103] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.810325][ T5103] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.819724][ T5103] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.829011][ T5103] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.843142][ T5103] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.953306][ T994] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.968997][ T994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.055644][ T5098] veth0_macvtap: entered promiscuous mode [ 82.068307][ T5112] veth0_vlan: entered promiscuous mode [ 82.158119][ T5112] veth1_vlan: entered promiscuous mode [ 82.225135][ T5098] veth1_macvtap: entered promiscuous mode [ 82.250502][ T994] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.266607][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.284205][ T994] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.296339][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.490759][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.507474][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.527406][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.551293][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.571633][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 82.586946][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.607134][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 82.619881][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.629910][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.677263][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.689748][ T5194] x_tables: duplicate underflow at hook 1 [ 82.703369][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.714286][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.725436][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.751259][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 82.765667][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 82.784237][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 82.826536][ T5112] veth0_macvtap: entered promiscuous mode [ 82.850310][ T5098] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.866781][ T5098] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.880576][ T5098] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.890175][ T5098] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.916644][ T5112] veth1_macvtap: entered promiscuous mode [ 83.339624][ T5117] Bluetooth: hci0: command tx timeout [ 83.405815][ T5117] Bluetooth: hci1: command tx timeout [ 83.412169][ T5117] Bluetooth: hci4: command tx timeout [ 83.416152][ T5107] Bluetooth: hci3: command tx timeout [ 83.417588][ T5117] Bluetooth: hci2: command tx timeout [ 83.609580][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.635786][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.654133][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.680323][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.693753][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.704734][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.716149][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 83.730532][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.743664][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 83.752377][ T5207] warning: `syz.0.9' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 83.777775][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.797389][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.832307][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.861343][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.874573][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.892182][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.902636][ T5112] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 83.913706][ T5112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 83.927616][ T5112] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.043484][ T5112] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.072346][ T5112] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.100157][ T5112] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.115352][ T5112] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.220885][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.257861][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.415053][ T2882] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.443709][ T2882] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.480256][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.526441][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.619983][ T994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 84.651131][ T994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 84.672642][ T5237] raw_sendmsg: syz.1.16 forgot to set AF_INET. Fix it! [ 84.719732][ T5240] netlink: 'syz.2.19': attribute type 1 has an invalid length. [ 84.755340][ T5240] netlink: 4 bytes leftover after parsing attributes in process `syz.2.19'. [ 84.835751][ T5242] netlink: 48 bytes leftover after parsing attributes in process `syz.3.4'. [ 85.129653][ T5248] ipvlan2: entered promiscuous mode [ 85.138569][ T5248] ipvlan2: entered allmulticast mode [ 85.145801][ T5248] dummy0: entered allmulticast mode [ 85.308096][ T5256] netlink: 4 bytes leftover after parsing attributes in process `syz.2.23'. [ 85.328805][ T5258] netlink: 12 bytes leftover after parsing attributes in process `syz.0.24'. [ 85.343940][ T5257] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23'. [ 85.575608][ T5271] netlink: 'syz.4.29': attribute type 1 has an invalid length. [ 85.582881][ T5266] netlink: 16 bytes leftover after parsing attributes in process `syz.0.27'. [ 85.615977][ T5271] netlink: 4 bytes leftover after parsing attributes in process `syz.4.29'. [ 85.956834][ T5284] netlink: 16 bytes leftover after parsing attributes in process `syz.4.33'. [ 85.984327][ T5284] netlink: 32 bytes leftover after parsing attributes in process `syz.4.33'. [ 86.060466][ T5294] netlink: 'syz.2.35': attribute type 4 has an invalid length. [ 86.308730][ T5307] ipvlan2: entered promiscuous mode [ 86.321677][ T5307] ipvlan2: entered allmulticast mode [ 86.327037][ T5307] dummy0: entered allmulticast mode [ 86.360807][ T5315] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.005119][ T45] cfg80211: failed to load regulatory.db [ 87.371919][ T5345] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 87.409357][ T5347] netlink: 12 bytes leftover after parsing attributes in process `syz.1.50'. [ 87.443599][ T5345] netlink: 'syz.3.52': attribute type 3 has an invalid length. [ 87.501789][ T5345] netlink: 'syz.3.52': attribute type 3 has an invalid length. [ 87.597600][ T5343] xfrm1: entered promiscuous mode [ 87.912188][ T5372] syz.1.58 uses obsolete (PF_INET,SOCK_PACKET) [ 88.794388][ T5414] vlan2: entered promiscuous mode [ 88.811389][ T5414] macvlan1: entered promiscuous mode [ 88.817122][ T5414] vlan2: entered allmulticast mode [ 88.831458][ T5414] macvlan1: entered allmulticast mode [ 88.839227][ T5414] veth1_vlan: entered allmulticast mode [ 88.857375][ T5414] macvlan1: left allmulticast mode [ 88.866635][ T5414] veth1_vlan: left allmulticast mode [ 88.872650][ T5414] macvlan1: left promiscuous mode [ 89.443952][ T5443] netlink: 'syz.3.80': attribute type 1 has an invalid length. [ 89.743435][ T5447] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 90.372634][ T5475] __nla_validate_parse: 6 callbacks suppressed [ 90.372656][ T5475] netlink: 132 bytes leftover after parsing attributes in process `syz.1.88'. [ 90.380489][ T5486] netlink: 'syz.0.92': attribute type 1 has an invalid length. [ 90.406580][ T5486] netlink: 4 bytes leftover after parsing attributes in process `syz.0.92'. [ 90.894187][ T5508] IPVS: set_ctl: invalid protocol: 136 172.20.20.53:20001 [ 91.171443][ T5519] netlink: 8 bytes leftover after parsing attributes in process `syz.1.102'. [ 91.519494][ T5533] netlink: 'syz.3.105': attribute type 1 has an invalid length. [ 91.571651][ T5533] netlink: 4 bytes leftover after parsing attributes in process `syz.3.105'. [ 91.657370][ T5538] netlink: 4079 bytes leftover after parsing attributes in process `syz.2.106'. [ 92.198345][ T5551] netlink: 4 bytes leftover after parsing attributes in process `syz.1.112'. [ 92.212884][ T5551] team0: entered promiscuous mode [ 92.217979][ T5551] team_slave_0: entered promiscuous mode [ 92.225352][ T5551] team_slave_1: entered promiscuous mode [ 92.234934][ T5548] team0: left promiscuous mode [ 92.239978][ T5548] team_slave_0: left promiscuous mode [ 92.246537][ T5548] team_slave_1: left promiscuous mode [ 92.335482][ T5553] netlink: 'syz.0.113': attribute type 2 has an invalid length. [ 92.365286][ T5555] netlink: 'syz.3.114': attribute type 10 has an invalid length. [ 92.463010][ T5555] team0: Failed to send options change via netlink (err -105) [ 92.470722][ T5555] team0: Port device netdevsim0 added [ 92.512674][ T5154] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 92.528952][ T5558] netlink: 'syz.3.114': attribute type 10 has an invalid length. [ 92.547716][ T5558] team0: Failed to send options change via netlink (err -105) [ 92.561597][ T5558] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 92.572106][ T5558] team0: Port device netdevsim0 removed [ 92.584799][ T5558] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 92.625294][ T5563] vlan2: entered allmulticast mode [ 92.642195][ T5563] bond0: entered allmulticast mode [ 92.647373][ T5563] bond_slave_0: entered allmulticast mode [ 92.681398][ T5563] bond_slave_1: entered allmulticast mode [ 92.707051][ T5563] bond0: left allmulticast mode [ 92.727961][ T5563] bond_slave_0: left allmulticast mode [ 92.737027][ T5563] bond_slave_1: left allmulticast mode [ 92.744520][ T5566] netlink: 'syz.0.118': attribute type 1 has an invalid length. [ 92.760185][ T5566] netlink: 4 bytes leftover after parsing attributes in process `syz.0.118'. [ 92.980508][ T5573] netlink: 12 bytes leftover after parsing attributes in process `syz.3.121'. [ 93.184741][ T5588] vlan2: entered promiscuous mode [ 93.192743][ T5588] ip6gretap0: entered promiscuous mode [ 93.198586][ T5588] vlan2: entered allmulticast mode [ 93.220389][ T5588] ip6gretap0: entered allmulticast mode [ 93.541584][ T5609] netlink: 8 bytes leftover after parsing attributes in process `syz.2.132'. [ 93.766568][ T5616] netlink: 12 bytes leftover after parsing attributes in process `syz.0.134'. [ 94.095368][ T5636] sctp: [Deprecated]: syz.3.139 (pid 5636) Use of struct sctp_assoc_value in delayed_ack socket option. [ 94.095368][ T5636] Use struct sctp_sack_info instead [ 94.466980][ T5642] "syz.1.142" (5642) uses obsolete ecb(arc4) skcipher [ 94.609978][ T5661] netlink: 'syz.0.146': attribute type 1 has an invalid length. [ 95.157231][ T5096] syz-executor (5096) used greatest stack depth: 17496 bytes left [ 95.295446][ T2869] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.376944][ T2869] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.536646][ T2869] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.598166][ T5695] __nla_validate_parse: 6 callbacks suppressed [ 95.598190][ T5695] netlink: 12 bytes leftover after parsing attributes in process `syz.4.159'. [ 95.757513][ T2869] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 95.990767][ T5114] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 96.000302][ T5114] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 96.016659][ T2869] bridge_slave_1: left allmulticast mode [ 96.023272][ T5114] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 96.024732][ T5720] ieee802154 phy0 wpan0: encryption failed: -22 [ 96.044576][ T5114] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 96.051349][ T2869] bridge_slave_1: left promiscuous mode [ 96.064891][ T5114] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 96.074199][ T5114] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 96.075027][ T2869] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.130652][ T5720] netlink: 'syz.3.165': attribute type 1 has an invalid length. [ 96.140604][ T2869] bridge_slave_0: left allmulticast mode [ 96.148141][ T5720] netlink: 'syz.3.165': attribute type 1 has an invalid length. [ 96.153429][ T2869] bridge_slave_0: left promiscuous mode [ 96.156393][ T5720] netlink: 9332 bytes leftover after parsing attributes in process `syz.3.165'. [ 96.170952][ T2869] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.181288][ T5720] netlink: 'syz.3.165': attribute type 1 has an invalid length. [ 96.189984][ T5720] netlink: 20 bytes leftover after parsing attributes in process `syz.3.165'. [ 96.748434][ T2869] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 96.760526][ T2869] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 96.773705][ T2869] bond0 (unregistering): Released all slaves [ 96.894102][ T5747] netlink: 'syz.3.171': attribute type 1 has an invalid length. [ 96.909653][ T5747] netlink: 4 bytes leftover after parsing attributes in process `syz.3.171'. [ 96.970954][ T5750] netlink: 12 bytes leftover after parsing attributes in process `syz.1.173'. [ 97.116270][ T5755] Zero length message leads to an empty skb [ 97.195757][ T5753] gre0: entered promiscuous mode [ 97.467335][ T5777] netlink: 'syz.4.179': attribute type 4 has an invalid length. [ 97.475787][ T5777] netlink: 127996 bytes leftover after parsing attributes in process `syz.4.179'. [ 97.676206][ T2869] hsr_slave_0: left promiscuous mode [ 97.694485][ T2869] hsr_slave_1: left promiscuous mode [ 97.701075][ T2869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 97.710312][ T2869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 97.720380][ T2869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 97.736332][ T2869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 97.792243][ T2869] veth1_macvtap: left promiscuous mode [ 97.798306][ T2869] veth0_macvtap: left promiscuous mode [ 97.804380][ T2869] veth1_vlan: left promiscuous mode [ 97.810109][ T2869] veth0_vlan: left promiscuous mode [ 98.121698][ T5117] Bluetooth: hci1: command tx timeout [ 98.302828][ T2869] team0 (unregistering): Port device team_slave_1 removed [ 98.339427][ T2869] team0 (unregistering): Port device team_slave_0 removed [ 98.726843][ T5799] batadv_slave_0: entered promiscuous mode [ 98.918386][ T5718] chnl_net:caif_netlink_parms(): no params data found [ 99.092498][ T5822] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 99.141422][ T5814] netlink: 48 bytes leftover after parsing attributes in process `syz.3.189'. [ 99.261123][ T5718] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.308443][ T5718] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.325682][ T5718] bridge_slave_0: entered allmulticast mode [ 99.354482][ T5718] bridge_slave_0: entered promiscuous mode [ 99.369102][ T5718] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.378866][ T5718] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.383101][ T5834] netlink: 8 bytes leftover after parsing attributes in process `syz.4.191'. [ 99.390059][ T5718] bridge_slave_1: entered allmulticast mode [ 99.412060][ T5718] bridge_slave_1: entered promiscuous mode [ 99.471645][ T5837] trusted_key: syz.1.192 sent an empty control message without MSG_MORE. [ 99.559569][ T5718] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.609471][ T5836] bond_slave_0: entered promiscuous mode [ 99.615572][ T5836] bond_slave_1: entered promiscuous mode [ 99.621793][ T5836] macsec1: entered promiscuous mode [ 99.627136][ T5836] bond0: entered promiscuous mode [ 99.637490][ T5836] macsec1: entered allmulticast mode [ 99.646105][ T5836] bond0: entered allmulticast mode [ 99.660294][ T5836] bond_slave_0: entered allmulticast mode [ 99.682017][ T5836] bond_slave_1: entered allmulticast mode [ 99.703796][ T5839] netlink: 'syz.3.193': attribute type 1 has an invalid length. [ 99.731964][ T5836] bond0: left allmulticast mode [ 99.739397][ T5839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.193'. [ 99.754575][ T5836] bond_slave_0: left allmulticast mode [ 99.794070][ T5836] bond_slave_1: left allmulticast mode [ 99.826645][ T5836] bond0: left promiscuous mode [ 99.852263][ T5836] bond_slave_0: left promiscuous mode [ 99.857908][ T5836] bond_slave_1: left promiscuous mode [ 99.895501][ T5844] xt_CT: You must specify a L4 protocol and not use inversions on it [ 99.963559][ T5718] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.211247][ T5117] Bluetooth: hci1: command tx timeout [ 100.543759][ T5718] team0: Port device team_slave_0 added [ 100.611168][ T5718] team0: Port device team_slave_1 added [ 100.712071][ T5718] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.719087][ T5718] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.767466][ T5718] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.791662][ T5718] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.798763][ T5718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.836768][ T5718] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.870626][ T5857] netlink: 8 bytes leftover after parsing attributes in process `syz.2.198'. [ 100.901313][ T5862] netlink: 12 bytes leftover after parsing attributes in process `syz.3.201'. [ 100.947820][ T5869] netlink: 8 bytes leftover after parsing attributes in process `syz.4.202'. [ 100.976637][ T5869] gtp0: entered promiscuous mode [ 101.000968][ T5869] gtp0: entered allmulticast mode [ 101.092811][ T5718] hsr_slave_0: entered promiscuous mode [ 101.099776][ T5718] hsr_slave_1: entered promiscuous mode [ 101.107855][ T5718] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.116429][ T5718] Cannot create hsr debugfs directory [ 101.168442][ T5881] netlink: 4 bytes leftover after parsing attributes in process `syz.3.206'. [ 101.196458][ T5881] ipvlan2: entered promiscuous mode [ 101.207806][ T5881] ipvlan2: entered allmulticast mode [ 101.213339][ T5881] dummy0: entered allmulticast mode [ 101.433840][ T5893] netlink: 48 bytes leftover after parsing attributes in process `syz.3.210'. [ 101.694693][ T5907] netlink: 'syz.1.214': attribute type 1 has an invalid length. [ 101.708075][ T5907] netlink: 4 bytes leftover after parsing attributes in process `syz.1.214'. [ 101.859554][ T5913] Bluetooth: MGMT ver 1.22 [ 101.869446][ T5913] Bluetooth: hci3: invalid length 0, exp 2 for type 16 [ 101.889346][ T5914] netlink: 112 bytes leftover after parsing attributes in process `syz.1.217'. [ 101.910885][ T5913] IPv6: NLM_F_CREATE should be specified when creating new route [ 102.281532][ T5117] Bluetooth: hci1: command tx timeout [ 102.412734][ T5921] netlink: 4 bytes leftover after parsing attributes in process `syz.1.220'. [ 102.442441][ T5921] ipvlan2: entered promiscuous mode [ 102.447887][ T5921] ipvlan2: entered allmulticast mode [ 102.462584][ T5921] dummy0: entered allmulticast mode [ 102.774536][ T5718] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.805785][ T5718] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.862656][ T5718] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.893996][ T5958] netlink: 8 bytes leftover after parsing attributes in process `syz.3.230'. [ 102.912336][ T5718] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 103.080900][ T5959] netlink: 24 bytes leftover after parsing attributes in process `syz.4.229'. [ 103.230467][ T5718] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.281100][ T5718] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.332167][ T5154] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.339406][ T5154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.365151][ T5972] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 103.365884][ T5976] batman_adv: batadv0: Adding interface: vlan0 [ 103.390872][ T5976] batman_adv: batadv0: The MTU of interface vlan0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.417651][ T5976] batman_adv: batadv0: Interface activated: vlan0 [ 103.432574][ T5154] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.439842][ T5154] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.558839][ T5982] ipvlan2: entered promiscuous mode [ 103.568981][ T5982] ipvlan2: entered allmulticast mode [ 103.794573][ T5992] netlink: 'syz.2.240': attribute type 10 has an invalid length. [ 103.820854][ T5992] team0: Port device netdevsim0 added [ 104.046116][ T5718] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.184779][ T6009] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.194023][ T6009] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.203142][ T6009] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.211920][ T6009] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.368071][ T5117] Bluetooth: hci1: command tx timeout [ 104.405480][ T5718] veth0_vlan: entered promiscuous mode [ 104.479669][ T6028] xt_limit: Overflow, try lower: 262144/524288 [ 104.535525][ T5718] veth1_vlan: entered promiscuous mode [ 104.620518][ T5718] veth0_macvtap: entered promiscuous mode [ 104.663710][ T5718] veth1_macvtap: entered promiscuous mode [ 104.713803][ T6036] ipvlan2: entered promiscuous mode [ 104.719198][ T6036] ipvlan2: entered allmulticast mode [ 104.965721][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 104.993764][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.018556][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.038636][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.048757][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.062217][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.073417][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.085478][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.104224][ T5718] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.133795][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.155412][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.167222][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.178150][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.189782][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.200464][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.216976][ T5718] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.228693][ T5718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.241020][ T5718] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.266061][ T6058] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 105.323502][ T5718] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.351232][ T5718] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.378563][ T5718] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.395199][ T5718] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.576936][ T6076] netlink: 'syz.4.262': attribute type 1 has an invalid length. [ 105.732277][ T5736] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.754651][ T5736] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.818206][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.847769][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.873395][ T6093] ipvlan2: entered promiscuous mode [ 105.878765][ T6093] ipvlan2: entered allmulticast mode [ 106.093560][ T6102] netlink: 'syz.1.270': attribute type 1 has an invalid length. [ 106.101477][ T6102] __nla_validate_parse: 12 callbacks suppressed [ 106.101495][ T6102] netlink: 4 bytes leftover after parsing attributes in process `syz.1.270'. [ 106.380845][ T6116] netlink: 12 bytes leftover after parsing attributes in process `syz.3.273'. [ 106.397273][ T6108] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 106.449429][ T6117] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.274'. [ 106.465573][ T6117] openvswitch: netlink: VXLAN extension 1024 out of range max 1 [ 106.556403][ T6123] netlink: 12 bytes leftover after parsing attributes in process `syz.4.277'. [ 106.686013][ T6130] netlink: 4 bytes leftover after parsing attributes in process `syz.4.280'. [ 106.706345][ T6130] ipvlan2: entered promiscuous mode [ 106.711829][ T6130] ipvlan2: entered allmulticast mode [ 106.863283][ T6136] netlink: 1 bytes leftover after parsing attributes in process `syz.2.283'. [ 107.071497][ T6142] netlink: 4 bytes leftover after parsing attributes in process `syz.2.283'. [ 107.172872][ T6146] netlink: 12 bytes leftover after parsing attributes in process `syz.3.285'. [ 107.329490][ T6157] netlink: 4 bytes leftover after parsing attributes in process `syz.1.289'. [ 107.364185][ T6158] netlink: 56 bytes leftover after parsing attributes in process `syz.3.288'. [ 107.503696][ T6164] netlink: 'syz.1.292': attribute type 17 has an invalid length. [ 107.523819][ T6164] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 107.571988][ T6165] netlink: 'syz.1.292': attribute type 17 has an invalid length. [ 107.740418][ T6170] ipvlan2: entered promiscuous mode [ 107.747834][ T6170] ipvlan2: entered allmulticast mode [ 108.116052][ T994] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.184892][ T6179] ip6gretap1: entered allmulticast mode [ 108.756870][ T994] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.810977][ T6206] netlink: 'syz.1.305': attribute type 4 has an invalid length. [ 108.861499][ T6203] Cannot find set identified by id 0 to match [ 108.970728][ T994] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.024293][ T5114] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 109.033492][ T5114] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 109.041263][ T5114] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 109.050828][ T5114] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 109.059682][ T5114] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 109.067254][ T5114] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 109.203976][ T994] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 109.350325][ T6221] ipvlan2: entered promiscuous mode [ 109.368736][ T6221] ipvlan2: entered allmulticast mode [ 109.429250][ T6227] netlink: 'syz.4.311': attribute type 1 has an invalid length. [ 109.774770][ T6214] chnl_net:caif_netlink_parms(): no params data found [ 109.922356][ T994] bridge_slave_1: left allmulticast mode [ 109.930942][ T994] bridge_slave_1: left promiscuous mode [ 109.951179][ T994] bridge0: port 2(bridge_slave_1) entered disabled state [ 109.972849][ T994] bridge_slave_0: left allmulticast mode [ 109.978654][ T994] bridge_slave_0: left promiscuous mode [ 109.984811][ T994] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.551056][ T994] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 110.569312][ T994] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 110.582451][ T994] bond0 (unregistering): Released all slaves [ 110.727468][ T6274] netlink: 'syz.3.323': attribute type 1 has an invalid length. [ 111.009050][ T6288] netlink: 'syz.2.328': attribute type 4 has an invalid length. [ 111.059026][ T6214] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.069545][ T6214] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.081833][ T6214] bridge_slave_0: entered allmulticast mode [ 111.094241][ T6214] bridge_slave_0: entered promiscuous mode [ 111.161912][ T5117] Bluetooth: hci1: command tx timeout [ 111.169754][ T6214] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.182673][ T6214] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.190208][ T6214] bridge_slave_1: entered allmulticast mode [ 111.202059][ T6214] bridge_slave_1: entered promiscuous mode [ 111.380127][ T6303] __nla_validate_parse: 15 callbacks suppressed [ 111.380148][ T6303] netlink: 12 bytes leftover after parsing attributes in process `syz.3.333'. [ 111.409283][ T6214] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 111.436026][ T6214] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 111.492775][ T994] hsr_slave_0: left promiscuous mode [ 111.501032][ T6309] netlink: 'syz.3.335': attribute type 1 has an invalid length. [ 111.509139][ T6309] netlink: 4 bytes leftover after parsing attributes in process `syz.3.335'. [ 111.518117][ T994] hsr_slave_1: left promiscuous mode [ 111.534037][ T994] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 111.544105][ T994] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 111.559634][ T994] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 111.567677][ T994] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 111.609204][ T994] veth1_macvtap: left promiscuous mode [ 111.618541][ T994] veth0_macvtap: left promiscuous mode [ 111.625354][ T994] veth1_vlan: left promiscuous mode [ 111.631958][ T994] veth0_vlan: left promiscuous mode [ 112.151663][ T994] team0 (unregistering): Port device team_slave_1 removed [ 112.187184][ T994] team0 (unregistering): Port device team_slave_0 removed [ 112.640425][ T6320] netlink: 12 bytes leftover after parsing attributes in process `syz.1.337'. [ 112.663350][ T6321] netlink: 12 bytes leftover after parsing attributes in process `syz.1.337'. [ 112.744124][ T6214] team0: Port device team_slave_0 added [ 112.770621][ T6214] team0: Port device team_slave_1 added [ 112.871860][ T6214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 112.891104][ T6214] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 112.935251][ T6214] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 112.958716][ T6340] netlink: 'syz.1.342': attribute type 1 has an invalid length. [ 112.963332][ T6214] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 112.976921][ T6340] netlink: 4 bytes leftover after parsing attributes in process `syz.1.342'. [ 112.987727][ T6214] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.022388][ T6214] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.142790][ T6214] hsr_slave_0: entered promiscuous mode [ 113.165776][ T6214] hsr_slave_1: entered promiscuous mode [ 113.187174][ T6214] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.203123][ T6214] Cannot create hsr debugfs directory [ 113.247025][ T5117] Bluetooth: hci1: command tx timeout [ 113.296422][ T6347] netlink: 12 bytes leftover after parsing attributes in process `syz.4.345'. [ 113.393052][ T6350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.347'. [ 113.402207][ T6351] netlink: 'syz.1.346': attribute type 1 has an invalid length. [ 113.410299][ T6351] netlink: 4 bytes leftover after parsing attributes in process `syz.1.346'. [ 113.522117][ T6354] netlink: 12 bytes leftover after parsing attributes in process `syz.1.348'. [ 113.610798][ T6356] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 114.058239][ T6214] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 114.073468][ T6372] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 114.101496][ T6214] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 114.117794][ T6214] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 114.120056][ T6376] netlink: 4 bytes leftover after parsing attributes in process `syz.3.354'. [ 114.140589][ T6214] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 114.169293][ T6372] netlink: 'syz.3.354': attribute type 10 has an invalid length. [ 114.194149][ T6372] bond0: (slave bond_slave_0): Releasing backup interface [ 114.397426][ T6393] netlink: 'syz.1.358': attribute type 1 has an invalid length. [ 114.596253][ T6214] 8021q: adding VLAN 0 to HW filter on device bond0 [ 114.636935][ T6214] 8021q: adding VLAN 0 to HW filter on device team0 [ 114.661653][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.668930][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.697040][ T5155] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.704284][ T5155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.717312][ T6410] sctp: [Deprecated]: syz.2.365 (pid 6410) Use of struct sctp_assoc_value in delayed_ack socket option. [ 114.717312][ T6410] Use struct sctp_sack_info instead [ 114.840381][ T6416] netlink: 'syz.1.366': attribute type 1 has an invalid length. [ 115.159185][ T6430] Illegal XDP return value 4294967274 on prog (id 144) dev N/A, expect packet loss! [ 115.260018][ T6214] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 115.326815][ T5117] Bluetooth: hci1: command tx timeout [ 115.373843][ T6437] netlink: 'syz.4.372': attribute type 1 has an invalid length. [ 115.514480][ T6214] veth0_vlan: entered promiscuous mode [ 115.554258][ T6214] veth1_vlan: entered promiscuous mode [ 115.639124][ T6445] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 115.704563][ T6214] veth0_macvtap: entered promiscuous mode [ 115.773691][ T6214] veth1_macvtap: entered promiscuous mode [ 115.809774][ T6459] openvswitch: netlink: Missing key (keys=40, expected=2000) [ 115.854873][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.884242][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.909127][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.919819][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.930122][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.948222][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.961024][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 115.972100][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 115.995855][ T6214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 116.062437][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.074520][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.091198][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.101863][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.112394][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.131196][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.145720][ T6214] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 116.156674][ T6214] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 116.178972][ T6214] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 116.217599][ T6214] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.243336][ T6214] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.253628][ T6214] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.281795][ T6214] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 116.483996][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.508224][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.583920][ T994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 116.604869][ T994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 116.719984][ T29] audit: type=1107 audit(1720432628.273:2): pid=6491 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg=':Y$nJ5 9Icc}֨ V}L(ΤO*?S\HSsdLY۞D|UsH;=' [ 116.805986][ T6495] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.814753][ T6495] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.828481][ T6494] __nla_validate_parse: 5 callbacks suppressed [ 116.828502][ T6494] netlink: 24 bytes leftover after parsing attributes in process `syz.1.390'. [ 117.029265][ T6495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.389'. [ 117.067409][ T6500] tc_dump_action: action bad kind [ 117.340048][ T6497] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.347362][ T6497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.355009][ T6497] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.362269][ T6497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.395437][ T6497] bridge0: entered promiscuous mode [ 117.400940][ T6497] bridge0: entered allmulticast mode [ 117.657468][ T6498] netlink: 4 bytes leftover after parsing attributes in process `syz.3.389'. [ 117.672888][ T6498] netlink: 'syz.3.389': attribute type 18 has an invalid length. [ 117.708458][ T6498] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.717797][ T6498] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.728365][ T6498] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.737298][ T6498] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.758104][ T6498] vxlan0: entered promiscuous mode [ 117.776778][ T6507] netlink: 4 bytes leftover after parsing attributes in process `syz.2.393'. [ 118.060500][ T6513] netlink: 12 bytes leftover after parsing attributes in process `syz.3.395'. [ 118.322221][ T6518] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 118.365087][ T6518] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 119.132992][ T6549] netlink: 'syz.2.403': attribute type 4 has an invalid length. [ 119.141910][ T6550] netlink: 8 bytes leftover after parsing attributes in process `syz.3.404'. [ 119.165124][ T6549] netlink: 127996 bytes leftover after parsing attributes in process `syz.2.403'. [ 119.462747][ T6558] netlink: 12 bytes leftover after parsing attributes in process `syz.3.408'. [ 119.733268][ T6569] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.411'. [ 119.749288][ T6569] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 119.821747][ T6575] netlink: 40 bytes leftover after parsing attributes in process `syz.4.411'. [ 120.022000][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c7d6c00: rx timeout, send abort [ 120.532904][ C1] vcan0: j1939_tp_rxtimer: 0xffff88801c7d6c00: abort rx timeout. Force session deactivation [ 120.553840][ T6617] netlink: 'syz.4.423': attribute type 10 has an invalid length. [ 120.615583][ T6617] team0: Failed to send options change via netlink (err -105) [ 120.660551][ T6617] team0: Port device netdevsim0 added [ 120.685399][ T6621] netlink: 'syz.4.423': attribute type 1 has an invalid length. [ 120.694838][ T6624] netlink: 'syz.3.426': attribute type 1 has an invalid length. [ 120.736276][ T6617] netlink: 'syz.4.423': attribute type 1 has an invalid length. [ 120.777978][ T6617] netlink: 'syz.4.423': attribute type 10 has an invalid length. [ 120.838028][ T6617] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 120.899267][ T6617] team0: Failed to send options change via netlink (err -105) [ 120.916027][ T6617] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 120.944021][ T6617] team0: Port device netdevsim0 removed [ 120.957498][ T6617] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 121.241102][ T6644] netlink: 'syz.4.432': attribute type 11 has an invalid length. [ 121.255378][ T6644] netlink: 'syz.4.432': attribute type 1 has an invalid length. [ 121.458556][ T2869] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.682289][ T6665] netlink: 'syz.1.438': attribute type 1 has an invalid length. [ 121.693216][ T6663] netlink: 'syz.3.437': attribute type 4 has an invalid length. [ 121.836594][ T6669] __nla_validate_parse: 10 callbacks suppressed [ 121.836619][ T6669] netlink: 16402 bytes leftover after parsing attributes in process `syz.2.436'. [ 121.854931][ T6670] netlink: 4 bytes leftover after parsing attributes in process `syz.4.439'. [ 121.909194][ T6674] team0: Failed to send options change via netlink (err -105) [ 121.939882][ T6674] team0: Port device netdevsim0 added [ 122.014849][ T6676] vlan2: entered promiscuous mode [ 122.035145][ T6676] bridge0: entered promiscuous mode [ 122.092192][ T6676] team0: Port device vlan2 added [ 122.161541][ T5185] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 122.210899][ T5114] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 122.237518][ T5114] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 122.240934][ T6674] netlink: 616 bytes leftover after parsing attributes in process `syz.1.441'. [ 122.259765][ T5114] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 122.272885][ T5114] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 122.280827][ T5114] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 122.292244][ T5114] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 122.348695][ T2869] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.401784][ T6682] team0: Failed to send options change via netlink (err -105) [ 122.428994][ T6682] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 122.440744][ T6682] team0: Port device netdevsim0 removed [ 122.464103][ T6682] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 122.545025][ T2869] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.586055][ T6707] netlink: 12 bytes leftover after parsing attributes in process `syz.2.446'. [ 122.775703][ T29] audit: type=1107 audit(1720432634.333:3): pid=6714 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg=':Y$nJ5 9Icc}֨$V}L(ΤO*?S\HSsdLY۞D|UsH;=' [ 122.802955][ T2869] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 122.948118][ T6720] batadv0: entered allmulticast mode [ 123.000369][ T6722] netlink: 24 bytes leftover after parsing attributes in process `syz.3.449'. [ 123.260836][ T2869] bridge_slave_1: left allmulticast mode [ 123.269383][ T2869] bridge_slave_1: left promiscuous mode [ 123.275821][ T2869] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.290778][ T2869] bridge_slave_0: left allmulticast mode [ 123.300540][ T2869] bridge_slave_0: left promiscuous mode [ 123.312043][ T2869] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.640974][ T6734] netlink: 127996 bytes leftover after parsing attributes in process `syz.1.451'. [ 123.726176][ T6738] netlink: 4 bytes leftover after parsing attributes in process `syz.1.453'. [ 123.933479][ T2869] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 123.946879][ T2869] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 123.960372][ T2869] bond0 (unregistering): Released all slaves [ 124.060465][ T6755] netlink: 12 bytes leftover after parsing attributes in process `syz.1.458'. [ 124.200232][ T6693] chnl_net:caif_netlink_parms(): no params data found [ 124.361492][ T5117] Bluetooth: hci1: command tx timeout [ 124.679847][ T6778] validate_nla: 7 callbacks suppressed [ 124.679870][ T6778] netlink: 'syz.4.464': attribute type 4 has an invalid length. [ 124.711101][ T6778] netlink: 127996 bytes leftover after parsing attributes in process `syz.4.464'. [ 124.757632][ T6780] netlink: 'syz.1.465': attribute type 1 has an invalid length. [ 124.798500][ T6780] netlink: 4 bytes leftover after parsing attributes in process `syz.1.465'. [ 124.908194][ T2869] hsr_slave_0: left promiscuous mode [ 124.923598][ T2869] hsr_slave_1: left promiscuous mode [ 124.940798][ T2869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 124.954079][ T2869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 124.964051][ T2869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 124.971607][ T2869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 125.038097][ T2869] veth1_macvtap: left promiscuous mode [ 125.045025][ T6795] netlink: 'syz.1.468': attribute type 2 has an invalid length. [ 125.048441][ T2869] veth0_macvtap: left promiscuous mode [ 125.070260][ T2869] veth1_vlan: left promiscuous mode [ 125.079783][ T2869] veth0_vlan: left promiscuous mode [ 125.642524][ T2869] team0 (unregistering): Port device team_slave_1 removed [ 125.709698][ T2869] team0 (unregistering): Port device team_slave_0 removed [ 126.214253][ T6693] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.221914][ T6693] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.229402][ T6693] bridge_slave_0: entered allmulticast mode [ 126.238586][ T6693] bridge_slave_0: entered promiscuous mode [ 126.296081][ T6693] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.312441][ T6693] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.337855][ T6693] bridge_slave_1: entered allmulticast mode [ 126.352947][ T6693] bridge_slave_1: entered promiscuous mode [ 126.441868][ T5117] Bluetooth: hci1: command tx timeout [ 126.461184][ T6824] x_tables: duplicate underflow at hook 1 [ 126.475392][ T6693] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.514387][ T6693] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.619184][ T6837] bond_slave_0: entered promiscuous mode [ 126.625056][ T6837] bond_slave_1: entered promiscuous mode [ 126.630911][ T6837] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 126.771943][ T6693] team0: Port device team_slave_0 added [ 126.806202][ T6693] team0: Port device team_slave_1 added [ 126.820128][ T6841] netlink: 'syz.1.477': attribute type 4 has an invalid length. [ 126.844966][ T6841] __nla_validate_parse: 1 callbacks suppressed [ 126.844989][ T6841] netlink: 127996 bytes leftover after parsing attributes in process `syz.1.477'. [ 126.909008][ T6693] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.923238][ T6844] netlink: 8 bytes leftover after parsing attributes in process `syz.3.478'. [ 126.932543][ T6693] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.003669][ T6693] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.021025][ T6848] netlink: 224 bytes leftover after parsing attributes in process `syz.2.480'. [ 127.033021][ T6693] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.048526][ T6693] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.113672][ T6693] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.256396][ T6693] hsr_slave_0: entered promiscuous mode [ 127.274981][ T6693] hsr_slave_1: entered promiscuous mode [ 127.292793][ T6693] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.341552][ T6693] Cannot create hsr debugfs directory [ 127.347977][ T6864] netlink: 'syz.1.485': attribute type 2 has an invalid length. [ 127.353206][ T6829] bond_slave_0: left promiscuous mode [ 127.359398][ T6864] netlink: 244 bytes leftover after parsing attributes in process `syz.1.485'. [ 127.361386][ T6829] bond_slave_1: left promiscuous mode [ 127.361673][ T6829] netdevsim netdevsim4 netdevsim0: left promiscuous mode [ 127.449203][ T6868] netlink: 'syz.1.485': attribute type 1 has an invalid length. [ 127.457131][ T6868] netlink: 8 bytes leftover after parsing attributes in process `syz.1.485'. [ 127.748138][ T6872] netlink: 4 bytes leftover after parsing attributes in process `syz.3.487'. [ 127.770859][ T6872] ipvlan2: entered promiscuous mode [ 127.776872][ T6872] ipvlan2: entered allmulticast mode [ 128.087797][ T6887] hsr0: entered promiscuous mode [ 128.521559][ T5117] Bluetooth: hci1: command tx timeout [ 128.627477][ T6935] netlink: 4 bytes leftover after parsing attributes in process `syz.3.502'. [ 128.918361][ T6952] netlink: 120 bytes leftover after parsing attributes in process `syz.2.507'. [ 129.182851][ T6957] netlink: 'syz.2.509': attribute type 10 has an invalid length. [ 129.251888][ T6957] batman_adv: batadv0: Adding interface: team0 [ 129.271984][ T6957] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 129.316058][ T6957] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 129.327216][ T6693] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 129.346783][ T6693] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 129.377943][ T6693] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 129.399548][ T6693] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 129.629424][ T6968] syzkaller0: entered promiscuous mode [ 129.635292][ T6968] syzkaller0: entered allmulticast mode [ 130.397155][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea10400: rx timeout, send abort [ 130.423015][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea11000: rx timeout, send abort [ 130.611297][ T5117] Bluetooth: hci1: command tx timeout [ 130.905798][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea10400: abort rx timeout. Force session deactivation [ 130.934616][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea11000: abort rx timeout. Force session deactivation [ 131.122954][ T6982] netlink: 'syz.1.515': attribute type 4 has an invalid length. [ 131.151991][ T6984] netlink: 'syz.1.515': attribute type 4 has an invalid length. [ 131.277432][ T6693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 131.327033][ T6693] 8021q: adding VLAN 0 to HW filter on device team0 [ 131.366695][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 131.370137][ T6999] netlink: 'syz.1.518': attribute type 1 has an invalid length. [ 131.373907][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 131.397021][ T6999] netlink: 4 bytes leftover after parsing attributes in process `syz.1.518'. [ 131.420325][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 131.427558][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 131.566063][ T7004] netlink: 16 bytes leftover after parsing attributes in process `syz.4.520'. [ 131.854772][ T51] ================================================================== [ 131.862899][ T51] BUG: KASAN: slab-use-after-free in l2tp_session_delete+0x28/0x9e0 [ 131.870937][ T51] Write of size 8 at addr ffff888018efd008 by task kworker/u8:3/51 [ 131.878860][ T51] [ 131.881218][ T51] CPU: 1 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc6-syzkaller-01258-g2f5e6395714d #0 [ 131.891312][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 131.901400][ T51] Workqueue: l2tp l2tp_tunnel_del_work [ 131.906926][ T51] Call Trace: [ 131.910216][ T51] [ 131.913155][ T51] dump_stack_lvl+0x241/0x360 [ 131.917848][ T51] ? __pfx_dump_stack_lvl+0x10/0x10 [ 131.923054][ T51] ? __pfx__printk+0x10/0x10 [ 131.927660][ T51] ? _printk+0xd5/0x120 [ 131.931841][ T51] ? __virt_addr_valid+0x183/0x520 [ 131.936962][ T51] ? __virt_addr_valid+0x183/0x520 [ 131.942084][ T51] print_report+0x169/0x550 [ 131.946613][ T51] ? __virt_addr_valid+0x183/0x520 [ 131.951737][ T51] ? __virt_addr_valid+0x183/0x520 [ 131.956858][ T51] ? __virt_addr_valid+0x44e/0x520 [ 131.961982][ T51] ? __phys_addr+0xba/0x170 [ 131.966496][ T51] ? l2tp_session_delete+0x28/0x9e0 [ 131.971700][ T51] kasan_report+0x143/0x180 [ 131.976216][ T51] ? l2tp_session_delete+0x28/0x9e0 [ 131.981427][ T51] kasan_check_range+0x282/0x290 [ 131.986373][ T51] l2tp_session_delete+0x28/0x9e0 [ 131.991438][ T51] ? l2tp_tunnel_del_work+0x1d3/0x330 [ 131.996814][ T51] l2tp_tunnel_del_work+0x1cb/0x330 [ 132.002025][ T51] ? process_scheduled_works+0x945/0x1830 [ 132.007756][ T51] process_scheduled_works+0xa2c/0x1830 [ 132.013321][ T51] ? __pfx_process_scheduled_works+0x10/0x10 [ 132.019312][ T51] ? assign_work+0x364/0x3d0 [ 132.023915][ T51] worker_thread+0x86d/0xd50 [ 132.028520][ T51] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 132.034435][ T51] ? __kthread_parkme+0x169/0x1d0 [ 132.039468][ T51] ? __pfx_worker_thread+0x10/0x10 [ 132.044583][ T51] kthread+0x2f0/0x390 [ 132.048679][ T51] ? __pfx_worker_thread+0x10/0x10 [ 132.053796][ T51] ? __pfx_kthread+0x10/0x10 [ 132.058389][ T51] ret_from_fork+0x4b/0x80 [ 132.062819][ T51] ? __pfx_kthread+0x10/0x10 [ 132.067421][ T51] ret_from_fork_asm+0x1a/0x30 [ 132.072208][ T51] [ 132.075231][ T51] [ 132.077551][ T51] Allocated by task 7019: [ 132.081877][ T51] kasan_save_track+0x3f/0x80 [ 132.086558][ T51] __kasan_kmalloc+0x98/0xb0 [ 132.091154][ T51] __kmalloc_noprof+0x1f9/0x400 [ 132.096035][ T51] l2tp_session_create+0x3b/0xc20 [ 132.101060][ T51] pppol2tp_connect+0xca3/0x17a0 [ 132.106002][ T51] __sys_connect+0x2df/0x310 [ 132.110599][ T51] __x64_sys_connect+0x7a/0x90 [ 132.115371][ T51] do_syscall_64+0xf3/0x230 [ 132.119891][ T51] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.125798][ T51] [ 132.128123][ T51] Freed by task 7020: [ 132.132099][ T51] kasan_save_track+0x3f/0x80 [ 132.136782][ T51] kasan_save_free_info+0x40/0x50 [ 132.141818][ T51] poison_slab_object+0xe0/0x150 [ 132.146761][ T51] __kasan_slab_free+0x37/0x60 [ 132.151618][ T51] kfree+0x149/0x360 [ 132.155521][ T51] __sk_destruct+0x58/0x5f0 [ 132.160061][ T51] rcu_core+0xafd/0x1830 [ 132.164303][ T51] handle_softirqs+0x2c4/0x970 [ 132.169096][ T51] __irq_exit_rcu+0xf4/0x1c0 [ 132.173688][ T51] irq_exit_rcu+0x9/0x30 [ 132.177929][ T51] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 132.183574][ T51] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 132.189559][ T51] [ 132.191884][ T51] Last potentially related work creation: [ 132.195956][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807ea11c00: rx timeout, send abort [ 132.197584][ T51] kasan_save_stack+0x3f/0x60 [ 132.210513][ T51] __kasan_record_aux_stack+0xac/0xc0 [ 132.215935][ T51] call_rcu+0x167/0xa70 [ 132.220120][ T51] pppol2tp_release+0x24b/0x350 [ 132.225004][ T51] sock_close+0xbc/0x240 [ 132.229260][ T51] __fput+0x24a/0x8a0 [ 132.233249][ T51] task_work_run+0x24f/0x310 [ 132.237849][ T51] syscall_exit_to_user_mode+0x168/0x360 [ 132.243488][ T51] do_syscall_64+0x100/0x230 [ 132.248083][ T51] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 132.253987][ T51] [ 132.256338][ T51] The buggy address belongs to the object at ffff888018efd000 [ 132.256338][ T51] which belongs to the cache kmalloc-1k of size 1024 [ 132.270393][ T51] The buggy address is located 8 bytes inside of [ 132.270393][ T51] freed 1024-byte region [ffff888018efd000, ffff888018efd400) [ 132.284128][ T51] [ 132.286466][ T51] The buggy address belongs to the physical page: [ 132.292882][ T51] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x18ef8 [ 132.301643][ T51] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 132.310150][ T51] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 132.317802][ T51] page_type: 0xffffefff(slab) [ 132.322488][ T51] raw: 00fff00000000040 ffff888015041dc0 ffffea0001f5ae00 dead000000000002 [ 132.331077][ T51] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 132.339666][ T51] head: 00fff00000000040 ffff888015041dc0 ffffea0001f5ae00 dead000000000002 [ 132.348341][ T51] head: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 132.357029][ T51] head: 00fff00000000003 ffffea000063be01 ffffffffffffffff 0000000000000000 [ 132.365719][ T51] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 132.374396][ T51] page dumped because: kasan: bad access detected [ 132.380820][ T51] page_owner tracks the page as allocated [ 132.386533][ T51] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 1, tgid 1 (swapper/0), ts 2857404067, free_ts 0 [ 132.406169][ T51] post_alloc_hook+0x1f3/0x230 [ 132.410982][ T51] get_page_from_freelist+0x2e4c/0x2f10 [ 132.416677][ T51] __alloc_pages_noprof+0x256/0x6c0 [ 132.421909][ T51] alloc_slab_page+0x5f/0x120 [ 132.426613][ T51] allocate_slab+0x5a/0x2f0 [ 132.431123][ T51] ___slab_alloc+0xcd1/0x14b0 [ 132.435817][ T51] __slab_alloc+0x58/0xa0 [ 132.440239][ T51] __kmalloc_node_noprof+0x286/0x440 [ 132.445544][ T51] kvmalloc_node_noprof+0x72/0x190 [ 132.450726][ T51] rhashtable_init_noprof+0x534/0xa60 [ 132.456111][ T51] netlink_proto_init+0xa3/0x190 [ 132.461048][ T51] do_one_initcall+0x248/0x880 [ 132.465819][ T51] do_initcall_level+0x157/0x210 [ 132.470762][ T51] do_initcalls+0x3f/0x80 [ 132.475099][ T51] kernel_init_freeable+0x435/0x5d0 [ 132.480306][ T51] kernel_init+0x1d/0x2b0 [ 132.484645][ T51] page_owner free stack trace missing [ 132.490007][ T51] [ 132.492330][ T51] Memory state around the buggy address: [ 132.497959][ T51] ffff888018efcf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 132.506020][ T51] ffff888018efcf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 132.514082][ T51] >ffff888018efd000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.522142][ T51] ^ [ 132.526471][ T51] ffff888018efd080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.534620][ T51] ffff888018efd100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 132.542685][ T51] ================================================================== [ 132.564623][ T51] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 132.571886][ T51] CPU: 0 PID: 51 Comm: kworker/u8:3 Not tainted 6.10.0-rc6-syzkaller-01258-g2f5e6395714d #0 [ 132.581985][ T51] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 132.592067][ T51] Workqueue: l2tp l2tp_tunnel_del_work [ 132.597546][ T51] Call Trace: [ 132.600835][ T51] [ 132.603800][ T51] dump_stack_lvl+0x241/0x360 [ 132.608545][ T51] ? __pfx_dump_stack_lvl+0x10/0x10 [ 132.613753][ T51] ? __pfx__printk+0x10/0x10 [ 132.618357][ T51] ? preempt_schedule+0xe1/0xf0 [ 132.623214][ T51] ? vscnprintf+0x5d/0x90 [ 132.627554][ T51] panic+0x349/0x860 [ 132.631562][ T51] ? check_panic_on_warn+0x21/0xb0 [ 132.636714][ T51] ? __pfx_panic+0x10/0x10 [ 132.641146][ T51] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 132.647140][ T51] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 132.653493][ T51] ? print_report+0x502/0x550 [ 132.658179][ T51] check_panic_on_warn+0x86/0xb0 [ 132.663124][ T51] ? l2tp_session_delete+0x28/0x9e0 [ 132.668327][ T51] end_report+0x77/0x160 [ 132.672579][ T51] kasan_report+0x154/0x180 [ 132.677091][ T51] ? l2tp_session_delete+0x28/0x9e0 [ 132.682314][ T51] kasan_check_range+0x282/0x290 [ 132.687261][ T51] l2tp_session_delete+0x28/0x9e0 [ 132.692291][ T51] ? l2tp_tunnel_del_work+0x1d3/0x330 [ 132.697673][ T51] l2tp_tunnel_del_work+0x1cb/0x330 [ 132.702884][ T51] ? process_scheduled_works+0x945/0x1830 [ 132.708614][ T51] process_scheduled_works+0xa2c/0x1830 [ 132.714176][ T51] ? __pfx_process_scheduled_works+0x10/0x10 [ 132.720160][ T51] ? assign_work+0x364/0x3d0 [ 132.724754][ T51] worker_thread+0x86d/0xd50 [ 132.729361][ T51] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 132.735271][ T51] ? __kthread_parkme+0x169/0x1d0 [ 132.740305][ T51] ? __pfx_worker_thread+0x10/0x10 [ 132.745422][ T51] kthread+0x2f0/0x390 [ 132.749497][ T51] ? __pfx_worker_thread+0x10/0x10 [ 132.754613][ T51] ? __pfx_kthread+0x10/0x10 [ 132.759296][ T51] ret_from_fork+0x4b/0x80 [ 132.763722][ T51] ? __pfx_kthread+0x10/0x10 [ 132.768318][ T51] ret_from_fork_asm+0x1a/0x30 [ 132.773099][ T51] [ 132.776571][ T51] Kernel Offset: disabled [ 132.780893][ T51] Rebooting in 86400 seconds..