last executing test programs: 3.772005667s ago: executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={{0x14}, [@NFT_MSG_NEWRULE={0x58, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DIRECTION={0x5}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x80}}, 0x0) splice(r3, 0x0, r5, 0x0, 0x8000f28, 0x0) splice(r4, 0x0, r1, 0x0, 0x7f, 0xe) write(r2, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x1000002, 0x4012831, 0xffffffffffffffff, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.freeze\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r8, 0x0) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQ(r9, 0x5421, &(0x7f0000000000)) setsockopt$XDP_UMEM_REG(r7, 0x11b, 0x4, &(0x7f00000000c0)={0x0, 0x200000, 0x800}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) 3.486679966s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffeca50000007d000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1, 0x7, 0x10001, 0x9}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bf"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'virt_wifi0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x4, &(0x7f0000000740)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0xffffa888, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE2={0x8, 0x2, r4}, @IFLA_HSR_SLAVE1={0x8, 0x1, r5}]}}}]}, 0x40}}, 0x0) 3.20279869s ago: executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000260018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b70800000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={0xffffffffffffffff, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000280)=ANY=[], 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x10, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x1, 0x81}, {0x2, 0x3, 0xfffffffb}, {0x2, 0x8, 0x3175}, {0x1, 0x0, 0xd3}, {0x5, 0xfff, 0x3}, {0x1, 0x5, 0x7fff}], "e2"}, @var={0xc, 0x0, 0x0, 0xe, 0x2}, @typedef={0x3, 0x0, 0x0, 0x8, 0x2}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x2, 0x1}, {0xd, 0xfffffffe}, {0xe, 0xf0}, {0xa, 0x3}, {0x0, 0xef1}, {0xd, 0x1}, {0x6, 0xfffff6b2}]}, @fwd={0xe}]}, {0x0, [0x30, 0x60]}}, &(0x7f0000000200)=""/19, 0xe0, 0x13, 0x0, 0x29c1}, 0x20) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) pwritev(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3, &(0x7f0000000140)=0x10001, 0x4) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r4}, 0x18) 3.00699257s ago: executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r0 = socket(0x11, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000005c0)={'gre0\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000240)=0xe9, 0x4) sendmsg$netlink(r0, &(0x7f0000002ac0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000340)=ANY=[@ANYBLOB="03011400012918000e358400ad000114000000110600ac141414e0000003808a8972aa0b72e410820c520f061f8781d537465ca1dd6c5ee9e4fdfe4b889430ebb52905e36e03c1ebf4047738f3f9b49b1c598825f814fa"], 0xdd12}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r3, 0x11, 0x0, 0x0, &(0x7f0000000040)=0xfffffffffffffeaa) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)='l', 0x1}], 0x1}, 0x400c005) r4 = socket(0x2b, 0x3, 0x80000001) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f00000001c0)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000a000000041df8780a0001"], 0x48}}, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="04", 0x1}], 0x1}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x900, 0x0, 0x0, 0x0, 0x800000000000000}, 0x2) socket$inet6(0xa, 0x800, 0x3) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) ppoll(&(0x7f00000002c0)=[{r6, 0x2af236d671d6dd3f}, {r6, 0x1256}, {0xffffffffffffffff, 0x8010}], 0x3, 0x0, &(0x7f0000000380)={[0x8]}, 0x8) r7 = socket(0x1d, 0x0, 0x7) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) shutdown(r8, 0x1) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000300)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x50, 0x0, "3f114438efdaca16d374b49a365be44d5e860ea3ba676c0b5047b80e2c3535d5bd9db3c8572560f4d1be5cd41f7716082ee3589f099942e6f1c395ddb8160381baadf27900"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r8, 0x6, 0xe, &(0x7f0000000100)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x0, 0x0, 0x0, "ddfd3b7ed7c6a1c172a987ae5ce3cafd64c9a736831a5912d606798fb75c9981c4b3ac0e06891ff18bc5543ed57215a3c45f9154dfa319e52a15a2b9acf80c07fb1a854dad742eef6187f2304844c296"}, 0xd8) sendto$inet6(r8, 0x0, 0x0, 0x20004002, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @private0}, 0x1c) getsockopt(r7, 0x0, 0x8, 0x0, &(0x7f0000000200)) 2.641697775s ago: executing program 4: socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000004080)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001c00)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000000)=0x1200, 0xffe000) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000d40)={0xffffffffffffffff}) sendmsg$inet(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="31de76fb398bc62d058b8a96924594f5476a0824be53f7a5949f80614c42391e4b80412938c955d34d37eb96ba7849c3eb823bb36724bd6f6d0219cfe5c884afcd2bdea5acf9c877c03dcdbbb3e47417b6707c27d4c5c1db1924071f6b6f23c7d199c799c9b0c41101e625fcdb7bbfd12a3eeeef4540a5698f058aaf6a141e5d333929b92a7f64e925bf0ef424c3ef29fcd5fd4721c547fde6abe4d47048b64511693624b0d786711abe4a66e250fcbfe95ac9037e58f331b26b6ed0d08e5c73ba4c49", 0xc3}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="000026d5f47f0000000000000100000000000200000000001400000000000000000000000200000000000000000000001400000000000000000000000200000000000000000000001100000000000000"], 0xf}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f00000002c0)='kfree\x00', r5}, 0x10) r6 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r6, &(0x7f0000000bc0)=""/4096, 0x1000, 0x2103, &(0x7f0000000140)={0x11, 0x1c, r4, 0x1, 0x3, 0x6, @remote}, 0x14) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000680)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, &(0x7f00000000c0)) r8 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$bt_l2cap_L2CAP_OPTIONS(r7, 0x6, 0x1, &(0x7f0000000040)={0x4, 0xa051, 0x5, 0x0, 0x0, 0xdb, 0xd7}, 0xc) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f00000000c0), 0xfecc) setsockopt$RXRPC_SECURITY_KEY(r8, 0x110, 0x1, &(0x7f0000002f00)='+%{^\x00', 0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=0x0, @ANYBLOB="08000a00f7122676231ac2144fda9ea83c8eb4457a58823c6f8af8ae4ed5cbad6050addd5a743e0c0e8b0dcd19da98646a361fcfe6267b5b3a9ea2046ccaca28a098fa3af067d99cfff4e08be35f7e6ac392e2e05179ac8737733a93360b94c24ec4d862544a13b36992efcfc7acf56b84300883ec4d981b81b8d0da984b4f3ecb1f581cdeb72beb4df41f51f1f6d6b511ec9747cb1187515ed9178c6783d97929631c3630ebd5db277425ad61e986fac53e301bc8d1963ab1ff427d65d63b7cd03a", @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) r10 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r10, 0x0, 0x482, &(0x7f0000000000)={0x6, @local, 0x0, 0x0, 'wrr\x00'}, 0x2c) socket$inet_smc(0x2b, 0x1, 0x0) 2.310267588s ago: executing program 2: socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r7 = socket(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r8, 0x0, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newqdisc={0x44, 0x24, 0x100, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x6, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_FSC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000012c0)=@newqdisc={0x30, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x8}, {0x4}}]}, 0x30}}, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r12 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r11, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000010bfa200000000000007020000f8ffe6ffb703000008000000b7040000010000008500000015000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r12, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000000000", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NFULNL_MSG_CONFIG(r10, &(0x7f0000000a40)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="14000000010401"], 0x14}}, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) write(r6, &(0x7f00000000c0)="240000001e005f0214fffffffffffff807000000b800000000000000080008000d000000", 0x24) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000640)=ANY=[@ANYBLOB="340000001100050400000000000000ff06000000", @ANYRES32=r5, @ANYBLOB="8b5829c1cdb2dace492867126e5a144f8921f9f26dc70f66e6db1d9d1c72ecbd07c63d45836433f1e1d232667d05fefe830269309569147f1e4cada045ee8dbdb0cc43c3b27e615f8770a16dc6067ca40675aba2da37ad0cf01f05fa5d8833485fcece3231d7ffd0861e6bbf45aa0b8ebd7378543e55cf560f89e11728ea6b4f0314c13bdbba30fb163f5618c82337c5d8c38b22b40944a417327bd947"], 0x34}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="78c1f1d0bedb19b7fd6ac8fd0b9d8936f615a23ad9808c31ed9c0165f9c7493d4b4f1ef55143212c717b640dc1862255278e1076700d01d005f953c6898c2e08cbcacc761ce07d08220607655cb7916e0c89a23de91855d205de4367074239b0eb4c415c2d3516f4b611bdcfc3e23d8d084abcdc29c70d0169073407db10518211062b22a3d25a5d5f6b749b2282606394631dc40059dc7c76592ed9d1f4b49674232d3131aadbb34f81bd5a72102b0c4ac96cb7891a59e467938bbea7ec6ba57ac82a32f0dee372b28cf3aee6704e3c0105b2c283ffe1b6e2", @ANYRES16=r3, @ANYBLOB="000b2abd7000fcdbdf2502000000080031000300000008000b00f8ffffff08003b00ce4a0000050035000900000008003b000000000005002d0001000000"], 0x44}, 0x1, 0x0, 0x0, 0x20080000}, 0x6000844) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) 2.056654831s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0xfffffffffffffe2e, 0x0}, 0x8040) sendto$packet(r1, &(0x7f0000000100)="1edf0d50d5770ac0de6e0136413b9eca963f867c5e6917fd92021c1665c39c849c28f3a771", 0x25, 0x81, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wg0\x00'}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r3, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) sendto$inet6(r3, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000100)=0x1b) ioctl$PPPIOCNEWUNIT(0xffffffffffffffff, 0xc004743e, &(0x7f00000000c0)) socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x1, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000050c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="540100001900010000000000000000001d01000008000500080000001e0106000200000000c87b656e0900281181111413f0081ddc21c51ffc7e9526ed8503c2aa9a5dfe96d01a3ad6c30d6baa1bdf0f6c4db0f4286fccba8944cee7e579a8dc8b3cde07b51c60437334c8c52b2cc9301fdc5a473aaf13fbd5536aa0c719f9e37963f8e40ae29ee94dcd6deef4750b5d9d6e8dc3967a4a5190ce4bc0dc8fac276a42700d73d98334dbb9a2c06d7698e4386e2c1872d2a04e6904ccd29d2a7b59082689da3602b982a9a619fa91f33a33723f92930f8a430d10ca1d979db27615a77556811503f3e6f300770b42f29d54f7f5f2fbe93144d1ee8a63e74d5f84c61acf20e8931d09f7c29048edbaff2ea4b29242fd9eec8082002947c4fa12d0fbffe2c4befd005bf6ad242712a12236ec1625ac06613fc5f12f6700001500040000000000000000002d2fd7ac2612dea201000000"], 0x154}}, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffcc1, 0x840, 0x0, 0x56) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) sendto$inet6(r0, &(0x7f0000000440)="bb699ad135cc241d3bebde2c24cb27cb9fe9ee0c34e804a364fc0eb46ff49fe5561375eac2516ac7ed1d57cad8df2a2e42927453480cc6c40a2287d46723d368104e43d2fb1c4ff855377f4e24d7d4a746f0cf7265cb4d4e9e10422c307254b6d8eac510b1b2c19bcee483019731a9eb03de7e6541e527f2021644e1527fb2d278753b3ae2f47ee3312d06a47b38412fbabe447a8c6d1b3fb67e6f5f3a21fc08407b3153d8a76e73491379cfe5f5f639db801f52174c742639a8a96f257a55acdee4ab551b1a84c003d1bde109972a1794e7eadb2d4bc27d2a50a0dac7e46a32e3d13cc0b8c5221b514720d094ebe88c63e07fa8aaacc9135c9f1f1b4c2cb6c7cc636fd0548fc1a0b807b800f3dd92cd4e06013891ecd5a72ee4622dbca8bcd7772f2715c6047ce8b30b7a4a7dbffe607494dd8bdc50c2b9428ddfb0d00a1b76ec88be09e6d4fe113d1549d50f52c149a0a25de0c383f32eb8d89e7df23831a7aa8ed93aa1f48c3c0d4df42d229fab2ccd5c473ccfa226519714536a8d0bdb1255a399b547887beeef8dd6b18d68f484edb2514b5e5fdc2f328e3160246fb0065e9958e51745d96bf501855d13b51ff03e2fa0c40d0530349a92888712d5", 0xfff4, 0x0, 0x0, 0x0) 1.946540834s ago: executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000280)=ANY=[], 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x10, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x1, 0x81}, {0x2, 0x3, 0xfffffffb}, {0x2, 0x8, 0x3175}, {0x1, 0x0, 0xd3}, {0x5, 0xfff, 0x3}, {0x1, 0x5, 0x7fff}], "e2"}, @var={0xc, 0x0, 0x0, 0xe, 0x2}, @typedef={0x3, 0x0, 0x0, 0x8, 0x2}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x2, 0x1}, {0xd, 0xfffffffe}, {0xe, 0xf0}, {0xa, 0x3}, {0x0, 0xef1}, {0xd, 0x1}, {0x6, 0xfffff6b2}]}, @fwd={0xe}]}, {0x0, [0x30, 0x60]}}, &(0x7f0000000200)=""/19, 0xe0, 0x13, 0x0, 0x29c1}, 0x20) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) pwritev(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3, &(0x7f0000000140)=0x10001, 0x4) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r4}, 0x18) 1.86080808s ago: executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) (async) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)=""/30, 0x1e, 0x10040, &(0x7f0000000380)={0xa, 0x0, 0x0, @initdev}, 0x20) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x2, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 1.760845844s ago: executing program 1: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_1\x00', 0x0}) unshare(0x28000600) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fb65000000000000001d8500000007000000850000000500000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x15, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x810a, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000147880000000000000007008209", @ANYRES32, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="00001000e000030000010001000000000000000008"], 0x38}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x64010101}], 0x50) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r9 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0xd1, &(0x7f0000000040)=0x213, 0x4) getsockopt$inet6_buf(r9, 0x29, 0xca, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x11, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000070000005509010000000000950000000000000018200000", @ANYRES32=r8, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xe2, &(0x7f00000001c0)=""/226}, 0x90) pipe(&(0x7f0000001780)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00'}) 1.665081059s ago: executing program 3: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x24}}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r3, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x1, 0x2}}, 0x26) getsockopt$bt_BT_SECURITY(r3, 0x111, 0x5, 0x0, 0x20001f00) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b0f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x200000100000011, 0x803, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="04040000000000002000128008000100687372001400028008000200", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r9], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r6, &(0x7f00000000c0)="4dcdc7d96a760000002f00050000000000060000450b21e9e89291df563213e9152234f5623c526156de8ae4ae9150d3d2dd194a", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) 1.577106325s ago: executing program 1: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000001000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000480)={{r0}, &(0x7f0000000200), &(0x7f0000000440)='%pK \x00'}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_ext_remove_space_done\x00', r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.sectors_recursive\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000100), 0x1001) ioctl$SIOCSIFHWADDR(r2, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc, 0x8}}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) clock_gettime(0xffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r3 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(r3, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000e80)=ANY=[@ANYBLOB="240000000214010009020000000000000900020073797a31000004000800010000000000"], 0x24}}, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r4 = socket(0xa, 0x6, 0x0) setsockopt$sock_int(r4, 0x1, 0x2d, &(0x7f0000000040)=0x3, 0x4) r5 = epoll_create1(0x0) listen(r4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000100)) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="380100001000130700000000000000007f00000100000000000000008a72741e2bbe00000000e000000100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004800010078636263286165732900"/240], 0x138}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r5, 0x3, r4, &(0x7f00000005c0)={0x8212}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000001440)={'bridge0\x00', 0x0}) epoll_wait(r5, &(0x7f0000001e40)=[{}], 0x1, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x3a0, 0xffffffff, 0x100, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@local, @mcast1, [0xffffff00, 0xff000000, 0xff, 0xffffffff], [0xffffff00, 0x0, 0xff, 0xffffff00], 'macvlan0\x00', 'veth1_to_bridge\x00', {}, {}, 0x2e, 0x0, 0x4, 0x4}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}, {0xe, 0x2, 0x8, 0x0, 0x4, 0x1144, 0xb02}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}, {{@ipv6={@empty, @remote, [0xffffffff, 0xff000000, 0xff000000, 0xffffff00], [0xffffff00, 0xffffff00, 0xffffffff, 0xffffffff], 'nicvf0\x00', 'pimreg1\x00', {}, {}, 0x2e, 0x6, 0x4}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@srh={{0x30}, {0x62, 0x0, 0xfe, 0x0, 0x7f, 0x2000, 0x1888}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x2}}}, {{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x1f}, [0x0, 0xff000000, 0xff000000, 0xff000000], [0xffffff00, 0xffffff00, 0x0, 0xffffff00], 'veth1_macvtap\x00', 'veth0_macvtap\x00', {}, {}, 0x34, 0x3, 0x4}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x5}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x400) r8 = openat$cgroup_devices(r7, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r8, &(0x7f0000000140)=ANY=[@ANYBLOB='b *:4\twmw'], 0xa) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), r4) sendmsg$IPSET_CMD_FLUSH(r9, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f0000001800)=ANY=[@ANYBLOB="2400000007060103000000000000000003000003050001000700000005000100870000009d"], 0x24}, 0x1, 0x0, 0x0, 0x44800}, 0x0) 1.468492551s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x3, 0x0) (async) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x28}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000008c0)=@newqdisc={0x4c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x1c}}]}, 0x4c}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x3a0ffffffff) (async, rerun: 32) r6 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) syz_emit_ethernet(0x74, &(0x7f0000000000)={@link_local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x73, 0x0, @private, @multicast1}, {0x0, 0x0, 0xfffffe9a, 0x0, @gue={{0x2}}}}}}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000140)=@newqdisc={0x24, 0x25, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x0, 0x0, 0x60094}, 0x0) (async, rerun: 32) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x40) (async, rerun: 32) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) (async, rerun: 64) sendmsg$NFT_MSG_GETTABLE(r2, 0x0, 0x20000000) (async, rerun: 64) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000b80)=ANY=[@ANYBLOB="28000000140021010000", @ANYRES32, @ANYBLOB="080009000000008808000200ac1414aa"], 0x28}, 0x1, 0x300000000000000}, 0x0) (async) r7 = socket$inet6(0xa, 0x0, 0x0) listen(r7, 0x0) (async) r8 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r8, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_int(r8, 0x10d, 0x8a, &(0x7f0000000040), &(0x7f0000000080)=0x4) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="2000000014002101000000000000", @ANYRES32], 0x20}, 0x1, 0x300000000000000, 0x0, 0xeaffffff}, 0x0) 1.438648298s ago: executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000480)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback, 0xfffffffa}, 0x1c, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000180)="a128a221c89decf2ff037466b3c3b5295be22d0d4bd6a1bcb5263ebd18a427691b11b65ae5cb79b1cf58456d0908385d71f2c1064a32179959b250927189eeb85a6dbf9b95c08f80aae7fa89df3a9467fc1cfa520162df50de0a8f77cbad047f5425c7851faa2605b54f454875", 0x6d}, {&(0x7f0000000200)="fd1be0413f05fdc8dc0255c93fdcdf7a74e39af582785c4a074ee60d71b31d7b8e9a750b6ba31b69886847d1d9534233087f308f41f907b2f83382a8f334e53f1ed5ee46336c10e4892fd9d4aa13e07f7d41835392dc8be08382535d1794b775067c520e62d4d501feb39de7a70722ec6c2a7b779f7f7ab7ff218df8e5fc13f8ff65af45f859516c46a6f6c80906", 0x8e}, {0x0}, {&(0x7f0000000300)="16f32b3bd83f6a07fe29427e6e2c8d8fd5602ebb7282b230f35c980e8d435a73ab9f4b887ee8ef73d903966c7d039f2123f9b9eef563ed6fd0b0b017ac56ba1b2b4fc6b3645ea6f575fc44abc1baff9177066188d4e3a265b27dc1de48cbf4de0f04a9c4b23b5502465676803298cee9fde6a4d0f763017dd9309f9ab4c55706537574782333cd05f263cf04079126fdea6e3bb294cc31b2ccd367edf3e022c9274daf1720987d", 0xa7}], 0x6, &(0x7f0000001700)=ANY=[@ANYBLOB="1400000000000000000000033e00000080000000000000000000000000000004290000000b000000000002000003c83991daa2d010477c7dc0d0eb097034e8186b76fd12af09602c5e494dbceca9a039a69df4ea473b9019c62abef8fb1e8d2fe34c8b1e121ea26f9e7c5c788e3fb0a962da9cef6f8ca384400a5a924aee189987e8e4634edc2921c4370ce0555e5c63ba1b75631102543598cfe75d9595820f"], 0x30}, 0x401) r2 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_int(r3, 0x29, 0x21, &(0x7f0000000780)=0xb021b617, 0x4) sendto$inet6(r3, &(0x7f0000000100)="87", 0x1, 0x240088c4, &(0x7f0000000040)={0xa, 0x0, 0x80000000, @private2}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xf, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00001900bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000bb0000009500000000100000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'veth0_to_team\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x12) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000005c0)={{}, &(0x7f0000000540), &(0x7f0000000580)=r4}, 0x20) r8 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000600)={0x2, 0x4, 0x8, 0x1, 0x80, r2, 0x10000, '\x00', r7, 0xffffffffffffffff, 0x0, 0x2, 0x3}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000001b40)={0x3, 0x12, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000030000008a37287c030000001d65f0fff0ffffff852000000400000005438000010400", @ANYRES32=0x1], &(0x7f00000017c0)='GPL\x00', 0x6, 0xa1, &(0x7f0000001800)=""/161, 0x40f00, 0x44, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000001900)={0x5}, 0x8, 0x10, &(0x7f0000001940)={0x5, 0x0, 0x5, 0xdc5}, 0x10, 0x0, 0xffffffffffffffff, 0x3, &(0x7f0000001980), &(0x7f00000019c0)=[{0x0, 0x3, 0x5, 0x7}, {0x0, 0x2, 0x0, 0xa}, {0x0, 0x1, 0x4, 0x3}]}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r10 = socket$inet6(0xa, 0x0, 0x5) setsockopt$inet6_int(r10, 0x29, 0x31, &(0x7f0000000040), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r10, &(0x7f0000002a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet6(r10, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) ioctl$FS_IOC_FSSETXATTR(r9, 0x401c5820, &(0x7f0000000080)) close(r9) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000880)={0x0, 0x9, 0x1, [0x9, 0x2, 0x101, 0x3ff], [0x5, 0x7, 0x8000000000000000, 0x120000000000000, 0x0, 0x7, 0x7, 0x9, 0x5, 0x1, 0x200, 0x2, 0x1, 0x100000001, 0x4, 0xffff, 0x4, 0xc000000000000000, 0x2ab8, 0x6, 0x1, 0x3ff, 0x8001, 0x8000000000000000, 0x80000001, 0x7, 0xfffffffffffffb51, 0x80, 0xc6f, 0x6, 0x2, 0x9, 0xffffffffffffffff, 0x59, 0x80, 0xad, 0x0, 0x2, 0x6, 0x48d, 0x941, 0x1, 0xffffffffffffffff, 0x8, 0xffffffff, 0x1549, 0x200, 0x3, 0xffffffff, 0x6, 0x0, 0x0, 0x2, 0x4, 0x28d, 0x1, 0x1ff, 0x9, 0x4a5a, 0x200, 0x9, 0x8, 0xc55, 0x0, 0x5, 0x5, 0x2000000000000000, 0x15da, 0x1f, 0x1, 0xfffffffffffff182, 0xf8b2, 0x8, 0x7, 0x0, 0x0, 0xffffffffffffffff, 0x7fffffff, 0xfffffffffffffff8, 0x0, 0x9b96, 0x4, 0x2, 0xfffffffffffffc00, 0x0, 0x7, 0x8000000000000001, 0x7, 0x0, 0xfff, 0x9, 0x2, 0x7fff, 0xfffffffffffffffb, 0x8, 0x0, 0x200, 0x8, 0x6, 0x80000001, 0x8000000000000001, 0x0, 0x7f, 0x3, 0x3, 0x4, 0x400, 0x2, 0x7a5, 0x0, 0x2, 0x2, 0x24c, 0x5, 0x1, 0x0, 0x4, 0xfffffffffffffff8, 0x0, 0x7, 0x5]}) ioctl$BTRFS_IOC_DEV_REPLACE(r8, 0xca289435, &(0x7f0000000cc0)={0x3, 0x6, @start={r11, 0x0, "87253c7da937c8736dfe97556a419eb60d6f8b7756bd3225d1e1ba4c02e0dea571804fc5cb3235ccda1fc25df29cfcb990c1f16783451403a40c31512b54336e04f409f2bfde39e6b3d829750e2abfc6589230c03129c78b4be291bc67bf9a0109b3095c97d5761399ca4c842057a9b42cedbf682543691726b7f1264c290e02c14b357bcb2feb0547324395aeb0dc94ad327043e5868fb3ff8e6319c4a63359bfae9ec97436053c41d826db38ba5de62022db5bd690c60bd40dfc832fed641637f2db528d5bfe2ee504842e39e1d81ff9852eae30de95225e747e76a40ef6e6545f67051ef077970c14bb2d08b2d713316a091af764b9d50e9fb96601a7db5bbfa51c7f76feb6c6e588c45a5d843991049a11a350bd86e61cde8cd94a43b32263eca68ae4e968f475e6ae3975f36cdc29db26ef02071353214d2739bcc8618d17642b58a0da805b76aad997336ae9028709da9914a98e2878e341d2b9ac2b8a08ad7426380df9afe5508f3113a546147af46715be38abf2336328f0272a8e7487c336c53e07e997647f3c6f4ba25a39597f2c9ca9f2517b67713cc151d88c8fa1d32d797ee0a2886d4ac5f04d1c4744a84dd8a52ed2528b41e17bfdd9e0a1a04b5377accfd31ef64dda67d36cb2b21ae25c5f2e8cdb5621a021dff5a252f4de4cf5662579ee0b45106df88d61fb30e1fb8a514e18d2773e658b1538d2dde5524e53e622c5381a20b8fb0de5c06a3c4eecb427ffe83f0f96fab20b430fe9b95150d2c392005b63393b9f0ae64abce92339c09d95aab0193d71f807bdbe7a9483ff745d750ab76a24631d511fc0c538243b2bb6d6f8870136de2feeed59156a7027c48683d1dc1dfb261038ab14576238f99425cae46a32cb91a09c9111f14bb895cab93347f3058512f6c11b8d24e41e35792ab90b520a8ea496d167c47e115f2e6371ec7be3d8055490e64aec109fe422d2935fa2456bee6afe062db0e71d51f7b1aa707ba5e5ec558d659b548294ce8e0abb9def39eb44ae3e01b3fd7ab4736618d72b5d78e09e53e4b78da57fe7a111bd394cab09a20ad37487bd349454f0909954c5851e0eb8168c674df32fc405752aafbdb38c44ee2eb47f3dd325807340c706b45be66ef59a7fe14525e709b3d67f80f370957dc1aeb915aef441a23d83a1c6bc86224825522c250f6f968ec6ed088e54dac38c78c31d8453c79c21f8ca57aa2dd4af4de7bea38a4c7293a66e0b3968d74158c33adab3e982efc87ac625a01f09b34c5fa8b23fd912857dce7594bbb9bc3a5a4726d3392f7de3efb1fc8360d2cb948bad81397d2e04d2ad80996908fd8595090b50e89662a0f6179aa89296f8cc6c9cf4513efa2f1ad2f7fc98465fc668a82698194f7e7e8cc6e3f61c92c5d0f9a4d9d14fc4eaae4c5658b40ef292b5811daef3470f8fa60865320f8874", "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"}, [0x8, 0x100, 0x5cd9, 0x4, 0x5, 0xfff, 0x9, 0x100, 0x7ffffffd, 0x7, 0x20, 0x98b, 0x7fffffff, 0x3, 0x6, 0x5, 0xffffffffffffffff, 0xdf5e, 0x0, 0x3, 0x4b9, 0xffffffffffffffff, 0x1, 0xc0, 0x1, 0x401, 0x5, 0x3, 0x6, 0x15, 0x100000001, 0x4427, 0x8000000000000001, 0x5, 0x100000001, 0x0, 0x29a2d04f, 0x7, 0x7, 0x8000000000000001, 0x2, 0x8, 0x4, 0xfff, 0x205f, 0xffffffff, 0x1, 0x6, 0x5, 0x4, 0x7, 0xab8, 0x8001, 0x101, 0xfffffffffffffff9, 0x8000000000000000, 0xdb34, 0x5, 0x8, 0x8, 0x8000000000000000, 0x400, 0x0, 0x4]}) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.swap.events\x00', 0x275a, 0x0) write$binfmt_script(r12, &(0x7f0000000140), 0x208e24b) 1.391976621s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="85000000070000006a0a00ff000000000c00000000000000950000000000000018100000", @ANYRES32, @ANYBLOB="0000000400800000e4656469adfbaf76db09e2148e65b75d0500000000005200009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x2, 0xffa0, &(0x7f0000000180)=""/149, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x1e, 0x10, 0x0, 0x1e}, 0x2d) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000004640)={&(0x7f0000000800)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0xfffffffffffffe1a}}}]}, 0x40}}, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000002c0)={@ifindex, r0, 0x11, 0x2, 0x0, @prog_id}, 0x20) 1.353085625s ago: executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'nhpoly1305-sse2\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(camellia)\x00'}, 0x58) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r2}, &(0x7f0000000040), &(0x7f0000000180)}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg1\x00', 0x0}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=0xffffffffffffffff, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x20, &(0x7f0000000400)={&(0x7f0000000340)=""/170, 0xaa, 0x0, &(0x7f00000006c0)=""/4096, 0x1000}}, 0x10) r7 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000017c0)={0x6, 0x5, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x6, 0x4, 0x0, 0x4}]}, &(0x7f0000000540)='syzkaller\x00', 0x1, 0xf7, &(0x7f00000016c0)=""/247, 0x41100, 0x5c, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000580)={0x3, 0x8, 0x400, 0x5}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9}, 0x90) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) ioctl$SIOCPNGETOBJECT(r8, 0x89e0, &(0x7f0000001ac0)=0x1) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) r10 = accept$nfc_llcp(r1, &(0x7f0000001b00), &(0x7f0000001b80)=0x60) ioctl$sock_netdev_private(r10, 0x89f2, &(0x7f0000001d00)="7d97ea1d3b97816a3a416dcd0c0a844017f8e68b5ac8e0b54920dec143278281ef6a4601b47f002bbb34aa566a13681749c067e44a46f3c8ac793d4a92a24d4b3abbe1dc610d29423f65de5140864084eadb") bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x19, &(0x7f0000001c00)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRESDEC=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000010000ff8500000082000000b7080000000000007baaf8ff00000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbf2400000000000007040000f0ffffffb70200000800000018230000", @ANYRES16=r7, @ANYBLOB="0000000000000000b70500000800000085000000b300000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000001d80)={0x1b, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0xffffffff}, 0xfffffffffffffdd2) r12 = bpf$ITER_CREATE(0x21, &(0x7f00000005c0), 0x8) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001a80)={0x4}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f00000019c0)={0x16, 0x23, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffa}, @generic={0x0, 0x2, 0x5, 0x4, 0x3f}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xffffffff}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r2}}, @printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x10001}}, @printk={@lli, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x4}}]}, &(0x7f0000000040)='syzkaller\x00', 0x9, 0x0, 0x0, 0x41100, 0x11, '\x00', r4, 0x9, r5, 0x8, &(0x7f00000002c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x3, 0xf, 0x2, 0x1f}, 0x10, r6, r3, 0x6, &(0x7f0000001900)=[r8, r9, r11, r12], &(0x7f0000001940)=[{0x0, 0x2, 0x3, 0x7}, {0x4, 0x2, 0xc, 0x1}, {0x0, 0x1, 0x0, 0xa}, {0x2, 0x2, 0xf, 0xb}, {0x5, 0x1, 0x8}, {0x3, 0x1, 0x4, 0x4}], 0x10, 0x7fffffff}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x6a, 0xa, 0x0, 0xffc4, 0x0, 0x71, 0x10, 0x1b}}, &(0x7f0000000480)='GPL\x00'}, 0x80) 1.16940999s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)={0x24, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0xb, &(0x7f00000002c0)={&(0x7f0000000200)={0x90, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@beacon=[@NL80211_ATTR_BEACON_HEAD={0x53, 0xe, {{{}, {}, @device_b, @device_b}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ibss_ssid}, @val, @val={0x3, 0x1}, @void, @void, @val={0x5, 0x3}, @val={0x25, 0x3, {0x0, 0x0, 0x1f}}, @val={0x2a, 0x1}, @void, @void, @void, @val={0x71, 0x7}, @val={0x76, 0x6}}}, @NL80211_ATTR_PROBE_RESP={0x5, 0x91, '3'}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_DTIM_PERIOD={0x8}]}, 0x90}}, 0x0) 1.001793296s ago: executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x27, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0}, 0x40) mmap(&(0x7f0000362000/0x4000)=nil, 0x4000, 0x200000f, 0x28011, 0xffffffffffffffff, 0x702c6000) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @empty}], 0x10) getsockopt$bt_hci(r2, 0x84, 0x0, &(0x7f0000000080)=""/4076, &(0x7f0000000040)=0xfec) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'pimreg1\x00'}) r3 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x4, 0x1, 0x11}]}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xfe4a}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={r3, 0x58, &(0x7f0000000080)}, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xd, 0x0, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000560001000000000000000000070000000000000008000000", @ANYRES32=0x0, @ANYBLOB="448191d824befd98d7955965b7842902eb9a189e954ddf5de4b4663aa095f7a522ed797cbe715d52a60ba466605baedb6ffb414830b1cca366f9242b2324b1e085b5ae0e465e0826645ada354e9136cfaeefbafdccf663a5039e965c84561314c8ce68af9a8353907021d99507b9bea4447b33261b6e13260382ae9b8b91f5e7bfc5b64fb1c28dabefa387bf911c1d1bb5d2d43b7f52baeb33e6ed329281e66c"], 0x20}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0x208e24b) r6 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r6, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) recvmmsg(r6, &(0x7f0000005280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=""/243, 0xf3}, 0x5}, {{&(0x7f0000002f40)=@x25={0x9, @remote}, 0x80, &(0x7f0000003200)=[{&(0x7f0000002fc0)=""/242, 0xf2}], 0x1, &(0x7f0000003880)=""/26, 0x1a}, 0xb177}, {{&(0x7f00000038c0)=@sco, 0x80, 0x0}, 0x6}], 0x4, 0x40002006, 0x0) sendmsg$sock(r6, &(0x7f00000034c0)={&(0x7f0000005440)=@l2tp6={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x80, &(0x7f0000003440)=[{&(0x7f00000054c0)="f263ca30c01e91e07712f2eb6831f1246b6ff121c896242ad765cce399d7a69c4ab9a169d8a153fe76747ada4c6f775185eab7e1fd1febe78b9b7234feec23f9cc2d271c585aa5261fc8d77ade49a7030c5ffbfc00fdc76e251b2e432613abe7a062ae5025a574926158e29a08d7af2985e87a1e6423fa8ee672928314e272f49de6dda2d59179ea6737f27990ba422af2b13f", 0x93}], 0x1, &(0x7f0000005580)=[@mark={{0x14, 0x2, 0x24, 0x1800}}, @txtime={{0x18, 0x1, 0x3d, 0xfff}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}, @timestamping={{0x14, 0x1, 0x25, 0x7ff}}, @txtime={{0x18, 0x1, 0x3d, 0x14}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @mark={{0x14}}], 0xc0}, 0x8001) sendfile(r6, r5, 0x0, 0xffefffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x275a, 0x0) 965.417497ms ago: executing program 0: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x501, 0x0, 0x0, {}, [@handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x34}}, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c00), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)={0x1c, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r2, &(0x7f0000000400)={0x0, 0xc000000, &(0x7f00000003c0)={&(0x7f0000000300)={0x1c, r4, 0xd9b2794f6a139537, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}}, 0x1c}}, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x18, 0x10, &(0x7f0000000000)=@framed={{}, [@snprintf={{}, {}, {}, {}, {0x7, 0x1, 0xb, 0x1, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2}}]}, &(0x7f0000000300)='GPL\x00', 0x5}, 0x90) 789.128392ms ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480), 0xb) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, &(0x7f0000000100)={0x0, 0x81, 0x0, 0x4}, 0xc) getsockopt$bt_l2cap_L2CAP_OPTIONS(r2, 0x6, 0x1, 0x0, &(0x7f0000000180)) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r1}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000e8f9756985000000a500000095"], &(0x7f0000000300)='GPL\x00', 0x4, 0xff8, &(0x7f0000001e00)=""/4088}, 0x90) 751.628142ms ago: executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x6, 0x5, 0x1000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r3, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000280)=ANY=[], 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc1, 0xc1, 0x4, [@datasec={0x10, 0x6, 0x0, 0xf, 0x1, [{0x3, 0x1, 0x81}, {0x2, 0x3, 0xfffffffb}, {0x2, 0x8, 0x3175}, {0x1, 0x0, 0xd3}, {0x5, 0xfff, 0x3}, {0x1, 0x5, 0x7fff}], "e2"}, @var={0xc, 0x0, 0x0, 0xe, 0x2}, @typedef={0x3, 0x0, 0x0, 0x8, 0x2}, @enum={0xb, 0x7, 0x0, 0x6, 0x4, [{0x2, 0x1}, {0xd, 0xfffffffe}, {0xe, 0xf0}, {0xa, 0x3}, {0x0, 0xef1}, {0xd, 0x1}, {0x6, 0xfffff6b2}]}, @fwd={0xe}]}, {0x0, [0x30, 0x60]}}, &(0x7f0000000200)=""/19, 0xe0, 0x13, 0x0, 0x29c1}, 0x20) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) pwritev(r6, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x3, &(0x7f0000000140)=0x10001, 0x4) bind$can_j1939(0xffffffffffffffff, &(0x7f0000000080)={0x1d, r4}, 0x18) 650.474838ms ago: executing program 0: ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000180)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f00000015c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000700)={'bridge_slave_1\x00', 0x0}) unshare(0x28000600) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fb65000000000000001d8500000007000000850000000500000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='sys_exit\x00', r5}, 0x10) bpf$BPF_MAP_CONST_STR_FREEZE(0x15, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x810a, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000054000147880000000000000007008209", @ANYRES32, @ANYBLOB="20000100", @ANYRES32=r4, @ANYBLOB="00001000e000030000010001000000000000000008"], 0x38}}, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000), 0xfea7) r6 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000000180)=[@in={0x2, 0x4e23, @rand_addr=0x64010101}, @in={0x2, 0x4e22, @rand_addr=0x64010101}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x30}}, @in={0x2, 0x4e23, @multicast1}, @in={0x2, 0x4e22, @rand_addr=0x64010101}], 0x50) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x8}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r7, 0xffffffffffffffff}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) r9 = socket(0xa, 0x3, 0x3a) setsockopt$inet6_int(r9, 0x29, 0xd1, &(0x7f0000000040)=0x213, 0x4) getsockopt$inet6_buf(r9, 0x29, 0xca, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x2, 0x11, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf090000070000005509010000000000950000000000000018200000", @ANYRES32=r8, @ANYBLOB="0000000000000000bf91000000000000b7020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xe2, &(0x7f00000001c0)=""/226}, 0x90) pipe(&(0x7f0000001780)) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'netdevsim0\x00'}) 633.123191ms ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) setsockopt$inet6_int(r1, 0x10d, 0xa, &(0x7f0000000040)=0xd, 0x4) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000180)={@multicast2, @local, 0x0}, &(0x7f0000000240)=0xc) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0x5fc, 0x12, 0x21, 0x70bd28, 0x25dfdbff, {0x1e, 0x4, 0x80, 0x9, {0x4e23, 0x4e21, [0x401, 0xffffffe1, 0x81, 0x7fff], [0x0, 0x5, 0x0, 0x8], r2, [0x2, 0x934]}, 0x2, 0x200}, [@INET_DIAG_REQ_BYTECODE={0xdf, 0x1, "f0e598a3e37ea070b2f4481c4b6576d8b709e64370d7531b14c48554427729bb93b1587d79903b27ae839d2364ec7139a25924fef1655ec0351c7d97d2fd8f5436cef39f1826fb7b63c33f00dcd60aa61fc450d8dc448804c77caae52c26e020bd55f400f8fe146f0e93ccfa399c94a89d6fb42641fb0039af9544859e5f91a93d3625e47bae9842b15a3d23d33f732246d7c996f938e9c3a6398afc52d858d22b306e17ce79ccc3ab80793adf1f8dda265543e6946210edd6be5be279599cb5af4fcc1e260b6f0274a470c86ec52638aef6917081c031f273b8db"}, @INET_DIAG_REQ_BYTECODE={0xba, 0x1, "2efbb58a405e2339e0aa8f828f66b418380c4536e236cbc7e6af014a281c1ce8ed8b54d5f0fe74c6c3014d06a14e4fd842d2409a87c10f868e59d2779afa353053c06df295ec19f267a118996650f71d8ce25a241a1440ec298f13919a52495a0f85f6832ff1b6790399c3d256bae2a917ca01ca60ddcab826a387f4ce7e0daba7df31fab3c18206bd83787002c9927d6fbd3484522f1383a4fcfa724f74197e8544f79d25678e9bbd3346a35e057a511a5339d76cf8"}, @INET_DIAG_REQ_BYTECODE={0xb9, 0x1, "f980747d5aff9280ef8ff82eb2de1b479a45984f5825925fdfc127ba13abe1ecee282236c0c698d7f99a1150828f1aa06f17d19c3da228a886938a271e8fbeec817f73865a7fc342e08cd05cb7fc231ba98864131ef15fcb8bf960f0d93d5075542090a17a5bc0d2082f4019e5f508638eb6392c0d536544a1f296b0f2e8b86a0050822d5c7744ca5b09e56ce5a583abbd32b2e6490b2c3f03d6d488665c9a19fab32bb067776c29cebe6e64288dba8fffa4e1ae2b"}, @INET_DIAG_REQ_BYTECODE={0xc8, 0x1, "4c4239f3a8ab31aac841bbad7f6ad18fbf0043efec6ba7361792ea50094eced6468c11c6ef99be5d44d6ec37c5bf79dd9720c760e6e3891673a383355dfce69caa1954054333b23b4945b96b60d3e75b736cd018c9bf9fa039ce33dcd608f35674d8980a4128bb03ed44591d91744ed0ba860ee57e8097c691ebe70793d8324aa795072d7a31185507c1211ed640c944e5644262fe60a3c54b50f178fb2ba33309e7b34efb737cb4948136bfd8974fa5e069141d6f032f47e6e561f023e2f506fe75c76f"}, @INET_DIAG_REQ_BYTECODE={0xfc, 0x1, "2b7a71b3a3663a21bb577e9139ff78beccf904fb4d7c9e47b58e10de38e9e1e2fe956d9d2710b533f5df2a80afcb63bcacae4f609a85541329d7e3ab1b8cce3a80773213d76c874e8f3f94f7fa0aec9a825534417a571d19d3ba89e6a1d78ad8ffdce5f567c13de7a5ab2c4090dbea26311152d9006607263359fb392de325f89a06644eb35fa044dd265cfd155c52134783cb3d9e9f8217f3c4e748cd4a4719ff2d90978afa13f850080c0bbb3872ab79de6fc087d174b7808034f29a154bd5e2842cfa66ce07dbdbaa8b80ac6a6f5afbf98acef0f6142157f75b7ed4211f4be271678a24d1e5e802fbe9400bcc0cba14969e99bf09b88b"}, @INET_DIAG_REQ_BYTECODE={0x69, 0x1, "07ad7d39e9bdf446888e8f68de79d2e0a32c20d400053eca85cadfa8d8fd05bf59f8820fd991ccaa339b6bd03898434c08d241c92167fd18eaf2836b334b115046bf7d7eb67ea0b46a491b8d669ae4489a229fc41824aa875f7007fa3fe579286763df4cb1"}, @INET_DIAG_REQ_BYTECODE={0xa0, 0x1, "7e77bc99872096043fe0bbc9ef289982bea5e06b414361935ae01048658e94e1c3589f1adb0ec73bae690a13ffa2d93785d18ea7dd9d0ec1c7ee9ccd5da0c506e0308e7fe4dd3169087b5f6dd18725bf40a1ca68ff0e5ee23e9ee89e1ff23c176764be080db8cf0b4081129711e75be11edd3ebbf6af29c65bcc722a6363e43a21b6fb1f0def5327b87a5be199aa7df24424a444f91065d7a50aed6a"}, @INET_DIAG_REQ_BYTECODE={0x85, 0x1, "a25eb750eeb410111c079cdb8fbb099af7ced9a1c44af714c94a232fc72cde087cc3500f4a717d3b7dc4d692e7e96644b44cd8ce3e921961700cde81fe10f26e6392f736a7b0a060ac859f2932b97d8daa006d41c69c1178bb8be5a91ac8858c78e5f2e6345ce448ffbbc52ef252ac5db0a57a691f2b72dc08cb7e221d79ac3f54"}]}, 0x5fc}, 0x1, 0x0, 0x0, 0x48001}, 0x40085) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000003680)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = openat$cgroup(r0, &(0x7f0000000300)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup_ro(r3, &(0x7f0000000380)='cpuacct.usage_all\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x4c000) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000002}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x4}]}}}]}, 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x6, 0x0, 0x8100, 0x0, {}, {}, {0xe, 0x10}}, [@TCA_RATE={0x6}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x11, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r6, 0x0, 0x81, &(0x7f0000003540)={'broute\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0}, 0x78) unshare(0x28000600) r8 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r8, &(0x7f0000847fff), 0x0, 0x0, 0x0, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r9) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r9, 0x1, 0x11, 0xfffffffffffffffc, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000003c0)={0x0, 0x10, &(0x7f0000000340)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x5, 0x0}}]}, &(0x7f0000000400)=0x10) socket$inet_tcp(0x2, 0x1, 0x0) r10 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000180)={{r10}, &(0x7f0000000000), &(0x7f0000000040)='%-010d \x00'}, 0x20) r11 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_int(r11, 0x1, 0x8, &(0x7f00000002c0), 0x4) 528.806643ms ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'veth0_to_hsr\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @broadcast}]}, 0x28}}, 0x0) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000), r0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r8, 0x0) write$cgroup_int(r7, &(0x7f0000000200), 0x12) write$cgroup_devices(r6, &(0x7f00000000c0)=ANY=[], 0xfffffe12) r9 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r7, 0x84, 0x0, &(0x7f00000003c0)={r10, 0x81, 0x1, 0xffffffc1}, &(0x7f0000000440)=0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_AUTHENTICATE(r9, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x58, r11, 0x11, 0x0, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @key_params=[@NL80211_ATTR_KEY_IDX={0x5}], @NL80211_ATTR_AUTH_TYPE={0x8}, @key_params=[@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}], @key_params=[@NL80211_ATTR_KEY_DEFAULT={0x4, 0x7}], @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random}]]}, 0x58}}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)={0x1c, r4, 0x1, 0x0, 0x0, {0x2}, [@NLBL_CIPSOV4_A_DOI={0x8}]}, 0x1c}}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r7, 0x8982, &(0x7f0000000280)={0x2, 'erspan0\x00', {0x4}, 0xffff}) 468.788322ms ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x14000000, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="a00000001000370400000000ffdbdf3500000000", @ANYRES32=r2, @ANYBLOB="8304050000000000800012800e00010069703665727370616e0000006c000280140006002001000000000000000000000000000214000600fc02000000000000000000000000000108000d000300000014000700ff02000000000000000000000000000104001200050008004b00000008000100", @ANYRES32], 0xa0}}, 0x0) 282.540573ms ago: executing program 0: r0 = socket(0x1e, 0x1, 0x0) listen(r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x24}}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r5, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r3, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x1, 0x2}}, 0x26) getsockopt$bt_BT_SECURITY(r3, 0x111, 0x5, 0x0, 0x20001f00) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b0f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r6 = socket(0x200000100000011, 0x803, 0x0) r7 = socket$packet(0x11, 0x2, 0x300) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="4000000010000305000000000000000000000700", @ANYRES32=0x0, @ANYBLOB="04040000000000002000128008000100687372001400028008000200", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r9], 0x40}}, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r6, &(0x7f00000000c0)="4dcdc7d96a760000002f00050000000000060000450b21e9e89291df563213e9152234f5623c526156de8ae4ae9150d3d2dd194a", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) 219.370895ms ago: executing program 4: socket(0xa, 0x3, 0x3a) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfff) syz_emit_ethernet(0x52, &(0x7f0000000000)={@local, @dev, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x8004}, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x20, r3, 0xd13, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0xb}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r3, 0x1, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0xc000) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r2, 0x89f8, &(0x7f0000000240)={'erspan0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x7800, 0x8, 0x1, 0x4, {{0xe, 0x4, 0x1, 0x8, 0x38, 0x65, 0x0, 0x58, 0x4, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x26}, {[@lsrr={0x83, 0x7, 0xa2, [@dev={0xac, 0x14, 0x14, 0x1f}]}, @timestamp_addr={0x44, 0x1c, 0x61, 0x1, 0xb, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x80}, {@remote}, {@multicast1, 0x2}]}]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d40)=@getqdisc={0x44, 0x26, 0x10, 0x70bd2b, 0x25dfdbfe, {0x0, 0x0, 0x0, r4, {0xffff, 0x5}, {0xe, 0x8}, {0x1, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000100)=0x7, 0x4) r7 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'erspan0\x00', 0x0}) sendto$packet(r6, &(0x7f00000002c0)="02030500d3fc030000004788031c09101128", 0xfce0, 0x4, &(0x7f0000000140)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmsg$NFT_BATCH(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01040000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a300000000050000000060a010400000000000000000100000008000b400000000028000480240001800b000100736f636b65740000140002800800024000000015080001400000000e0900010073797a30"], 0xc4}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'batadv_slave_0\x00'}) r9 = socket$nl_route(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r9, 0x50009401, &(0x7f0000000300)={{r6}, "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"}) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100ff030000000000030000850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r10}, 0x25) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) syz_init_net_socket$llc(0x1a, 0x6, 0x0) r11 = socket(0x2c, 0x3, 0x0) r12 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0xff}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r12, &(0x7f0000000140), &(0x7f0000000080)=@udp6=r11}, 0x20) 21.683382ms ago: executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'bridge_slave_0\x00', 0x0}) (async) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) bind$pptp(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x2, {0x0, @broadcast}}, 0x1e) (async) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000040), 0x4) (async) bpf$MAP_CREATE(0x1900000000000000, 0x0, 0x0) (async) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8}, 0x48) r3 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x7c2}) (async) ioctl$TUNATTACHFILTER(r4, 0x401054d5, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {0x3}, {}, {0x6}]}) (async) r5 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r5, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001300a7cc5a8100ae541d002007000000", @ANYRES32=r1, @ANYRES64=r5], 0x44}, 0x1, 0x0, 0x0, 0x90}, 0x0) 12.649012ms ago: executing program 1: r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x10, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000c80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={r0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000900)=@newtclass={0x88, 0x28, 0x300, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r3, {0xc, 0xfff2}, {0xfff1, 0xc}, {0xb, 0x5}}, [@tclass_kind_options=@c_qfq={{0x8}, {0x3c, 0x2, [@TCA_QFQ_WEIGHT={0x8, 0x1, 0x3ff}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x7}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x32e}, @TCA_QFQ_WEIGHT={0x8, 0x1, 0x6}, @TCA_QFQ_LMAX={0x8, 0x2, 0x10000}, @TCA_QFQ_LMAX={0x8, 0x2, 0x8001}, @TCA_QFQ_LMAX={0x8}]}}, @tclass_kind_options=@c_prio={0x9}, @tclass_kind_options=@c_clsact={0xb}, @TCA_RATE={0x6, 0x5, {0x7f, 0x24}}]}, 0x88}}, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000100)={{0x1, 0xffffffffffffffff}, &(0x7f0000000080), &(0x7f00000000c0)='%pB \x00'}, 0x20) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth1_to_bridge\x00', 0x0}) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc0, 0xc0, 0xc, [@struct={0x7, 0xa, 0x0, 0x4, 0x0, 0x3, [{0x1, 0x1, 0x1000}, {0x7, 0x1, 0x10000}, {0x4, 0x1, 0xffffffff}, {0x2, 0x0, 0x2db}, {0x6, 0x1, 0x7fff}, {0x6, 0x2}, {0x5, 0x3, 0x9}, {0xf, 0x3, 0x2}, {0x7, 0x0, 0x2}, {0x6, 0x1, 0x2}]}, @ptr={0x2, 0x0, 0x0, 0x2, 0x1}, @const={0x2, 0x0, 0x0, 0xa, 0x3}, @volatile={0xc, 0x0, 0x0, 0x9, 0x5}, @typedef={0x7, 0x0, 0x0, 0x8, 0x3}, @volatile={0x2, 0x0, 0x0, 0x9, 0x3}]}, {0x0, [0x2e, 0x5f, 0x61, 0x0, 0x0, 0x2e, 0x61, 0x61, 0x61, 0x2e]}}, &(0x7f0000000380)=""/59, 0xe4, 0x3b, 0x0, 0x2}, 0x20) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@beacon]}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x800) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000440)={0xffffffff, 0x0}, 0x8) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x8, 0x3, 0x238, 0x0, 0x43, 0xa0, 0xb8, 0x98, 0x1a0, 0x178, 0x178, 0x1a0, 0x178, 0x49, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00', {}, {}, 0x11}, 0x12a, 0x70, 0xb8, 0x0, {0x0, 0x7a010000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}, {{@uncond, 0x0, 0xc8, 0xe8, 0x0, {}, [@common=@addrtype={{0x30}}, @common=@ttl={{0x28}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) r9 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r9, &(0x7f0000000440), 0x10) listen(r9, 0x0) r10 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r10, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) r11 = accept4$unix(r9, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r12 = socket$alg(0x26, 0x5, 0x0) bind$alg(r12, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64-generic\x00'}, 0x58) r13 = accept4(r12, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=@delqdisc={0x3c, 0x25, 0x0, 0x0, 0x0, {}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x3c}}, 0x0) recvmsg(r11, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x51, 0x0, 0x49}, 0x3a0) r14 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000480)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x800, '\x00', r3, 0xffffffffffffffff, 0x3, 0x3, 0x4}, 0x48) r15 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)=@base={0x15, 0x0, 0x4, 0xffffffff, 0x80, r4, 0x3f, '\x00', r3, r6, 0x2, 0x5, 0x4}, 0x48) r16 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000005c0)={0xffffffffffffffff}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x14, 0x8, &(0x7f0000000880)=ANY=[@ANYBLOB="18000000200000000000000090d0000018210000", @ANYRES32=r4, @ANYBLOB="00000000010000001800000002007be4a8a6c05700000000000004000000094c708c010000009500000000000000"], &(0x7f0000000180)='syzkaller\x00', 0x9d8, 0x7, &(0x7f00000001c0)=""/7, 0x40f00, 0x0, '\x00', r5, 0x1f, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0x1, 0x9, 0x9}, 0x10, r7, 0xffffffffffffffff, 0x5, &(0x7f0000000600)=[r14, r15, r16], &(0x7f0000000640)=[{0x1, 0x3, 0x7, 0xc}, {0x0, 0x2, 0xa, 0x3}, {0x1, 0x5, 0x8, 0x8}, {0x5, 0x1, 0x7, 0x7}, {0x4, 0x4, 0xb, 0x1}], 0x10, 0x8}, 0x90) kernel console output (not intermixed with test programs): [ 186.463123][T11179] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 186.763087][T11203] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 186.998890][T11219] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 187.012512][ T29] audit: type=1800 audit(1719079226.777:17): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1951 res=0 errno=0 [ 187.039192][ T29] audit: type=1804 audit(1719079226.787:18): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/167/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 187.076652][ T29] audit: type=1804 audit(1719079226.787:19): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/167/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 187.120841][ T29] audit: type=1804 audit(1719079226.787:20): pid=11218 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/167/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 187.165633][ T29] audit: type=1804 audit(1719079226.857:21): pid=11223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/167/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 187.214371][ T29] audit: type=1804 audit(1719079226.857:22): pid=11223 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/167/memory.events" dev="sda1" ino=1951 res=1 errno=0 [ 187.390622][T11229] team2: Mode changed to "loadbalance" [ 187.511794][T11237] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 187.565720][T11240] openvswitch: netlink: IP tunnel attribute has 2 unknown bytes. [ 188.426330][T11291] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 189.088334][T11325] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 189.211025][T11330] bridge_slave_0: default FDB implementation only supports local addresses [ 189.738616][T11367] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 190.059275][T11386] bridge_slave_0: default FDB implementation only supports local addresses [ 190.166460][ T29] audit: type=1804 audit(1719079229.957:23): pid=11390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2998721918/syzkaller.d9paeb/362/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 190.229635][ T29] audit: type=1804 audit(1719079229.957:24): pid=11391 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir2998721918/syzkaller.d9paeb/362/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 190.991735][T11422] mac80211_hwsim hwsim8 wlan0: entered promiscuous mode [ 191.020518][T11422] macvlan3: entered allmulticast mode [ 191.031591][T11422] mac80211_hwsim hwsim8 wlan0: entered allmulticast mode [ 191.057083][T11422] mac80211_hwsim hwsim8 wlan0: left promiscuous mode [ 191.107928][T11437] syz-executor.2[11437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.108072][T11437] syz-executor.2[11437] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 191.167994][T11429] __nla_validate_parse: 5 callbacks suppressed [ 191.168015][T11429] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 191.439623][T11452] x_tables: ip6_tables: rpfilter match: used from hooks POSTROUTING, but only valid from PREROUTING [ 191.752712][T11456] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode active-backup(1) [ 192.076016][T11465] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.192594][T11469] Cannot find add_set index 0 as target [ 192.496952][T11491] openvswitch: netlink: Unexpected mask (mask=240, allowed=10048) [ 193.159545][T11537] ip6gretap0: entered promiscuous mode [ 193.206035][T11537] syz_tun: entered promiscuous mode [ 193.234249][T11537] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 193.241852][T11537] Cannot create hsr debugfs directory [ 193.763409][T11560] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 193.899058][T11572] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.959885][T11578] IPVS: sync thread started: state = BACKUP, mcast_ifn = geneve0, syncid = 4, id = 0 [ 194.018704][T11583] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.038869][T11583] openvswitch: netlink: Flow key attr not present in new flow. [ 194.049439][T11586] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.068475][T11583] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.202179][T11596] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.229209][T11597] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.256816][T11599] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 194.287277][T11599] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.449083][T11599] syzkaller1: entered promiscuous mode [ 194.455323][T11599] syzkaller1: entered allmulticast mode [ 194.534253][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 194.536263][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.889918][ T785] IPVS: starting estimator thread 0... [ 194.984916][T11624] IPVS: using max 17 ests per chain, 40800 per kthread [ 195.681243][T11666] netlink: 'syz-executor.4': attribute type 15 has an invalid length. [ 195.705962][T11666] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 65023 - 0 [ 195.715339][T11666] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 65023 - 0 [ 195.726111][T11666] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 65023 - 0 [ 195.735010][T11666] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 65023 - 0 [ 195.764439][T11666] vxlan0: entered promiscuous mode [ 196.029130][T11678] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 197.126977][T11685] lo speed is unknown, defaulting to 1000 [ 197.242075][T11713] __nla_validate_parse: 4 callbacks suppressed [ 197.242095][T11713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.439989][T11726] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 197.460685][T11726] netlink: 161700 bytes leftover after parsing attributes in process `syz-executor.2'. [ 197.652173][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 197.773959][T11741] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 197.899211][T11744] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.137055][T11761] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 198.586205][T11794] vlan3: entered allmulticast mode [ 198.591384][T11794] team0: entered allmulticast mode [ 198.605284][T11794] team_slave_0: entered allmulticast mode [ 198.611649][T11794] team_slave_1: entered allmulticast mode [ 198.624985][T11794] team0: left allmulticast mode [ 198.631113][T11794] team_slave_0: left allmulticast mode [ 198.641939][T11794] team_slave_1: left allmulticast mode [ 199.078033][T11828] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.245089][ T5128] Bluetooth: hci5: command 0x0405 tx timeout [ 199.375796][T11850] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 199.388281][T11850] netlink: 'syz-executor.4': attribute type 13 has an invalid length. [ 199.401235][T11850] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 199.413571][T11850] netdevsim netdevsim4 netdevsim0: set [0, 1] type 1 family 0 port 8472 - 0 [ 199.422642][T11850] netdevsim netdevsim4 netdevsim1: set [0, 1] type 1 family 0 port 8472 - 0 [ 199.431383][T11850] netdevsim netdevsim4 netdevsim2: set [0, 1] type 1 family 0 port 8472 - 0 [ 199.440101][T11850] netdevsim netdevsim4 netdevsim3: set [0, 1] type 1 family 0 port 8472 - 0 [ 199.450976][T11850] vxlan1: entered promiscuous mode [ 199.481868][T11853] mac80211_hwsim hwsim19 wlan1: entered promiscuous mode [ 199.540225][T11855] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 199.550128][T11855] bridge_slave_1: left allmulticast mode [ 199.561153][T11855] bridge_slave_1: left promiscuous mode [ 199.568730][T11855] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.578922][T11855] bridge_slave_0: left allmulticast mode [ 199.585206][T11855] bridge_slave_0: left promiscuous mode [ 199.590897][T11855] bridge0: port 1(bridge_slave_0) entered disabled state [ 199.950974][T11864] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.980357][T11863] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 200.448702][T11884] xt_TCPMSS: Only works on TCP SYN packets [ 200.507919][T11884] rdma_op ffff88807b21b1f0 conn xmit_rdma 0000000000000000 [ 200.892059][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 200.908310][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 200.919227][ T35] bond0 (unregistering): Released all slaves [ 200.969619][T11880] mac80211_hwsim hwsim11 wlan1: left promiscuous mode [ 201.345484][T11911] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 201.402736][T11859] lo speed is unknown, defaulting to 1000 [ 201.550824][T11919] netlink: 'syz-executor.3': attribute type 13 has an invalid length. [ 201.567110][T11919] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 201.582037][T11919] netdevsim netdevsim3 : set [0, 0] type 1 family 0 port 8472 - 0 [ 201.590157][T11919] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.599003][T11919] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.607755][T11919] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 201.620750][T11919] vxlan0: entered promiscuous mode [ 201.724407][ T5128] Bluetooth: hci4: command 0x0405 tx timeout [ 201.725947][T11921] dummy0: entered promiscuous mode [ 201.775630][T11921] batman_adv: batadv0: Adding interface: macsec1 [ 201.790291][T11921] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. If you experience problems getting traffic through try increasing the MTU to 1500. [ 201.876430][T11921] batman_adv: batadv0: Interface activated: macsec1 [ 201.908262][ T35] hsr_slave_0: left promiscuous mode [ 201.920395][ T35] hsr_slave_1: left promiscuous mode [ 201.948031][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 201.961798][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 201.970996][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 201.979128][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 202.003817][ T35] veth1_macvtap: left promiscuous mode [ 202.010014][ T35] veth0_macvtap: left promiscuous mode [ 202.016585][ T35] veth1_vlan: left promiscuous mode [ 202.022340][ T35] veth0_vlan: left promiscuous mode [ 202.277765][T11939] __nla_validate_parse: 2 callbacks suppressed [ 202.277784][T11939] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.711244][ T35] team0 (unregistering): Port device team_slave_1 removed [ 202.750153][ T35] team0 (unregistering): Port device team_slave_0 removed [ 203.127947][T11924] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 203.137659][T11924] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 203.145464][T11924] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 203.153529][T11924] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 203.161027][T11924] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 203.169718][T11924] batman_adv: batadv0: Interface deactivated: macsec1 [ 203.180210][T11924] batman_adv: batadv0: Removing interface: macsec1 [ 203.254671][T11946] bridge_slave_0: entered allmulticast mode [ 203.571205][T11973] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 203.703173][T11984] tipc: Started in network mode [ 203.708468][T11984] tipc: Node identity , cluster identity 4711 [ 203.715110][T11984] tipc: Failed to set node id, please configure manually [ 203.722310][T11984] tipc: Enabling of bearer rejected, failed to enable media [ 203.750332][T11984] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 203.771806][T11984] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. [ 204.023737][T11997] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.083934][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 204.152134][T11999] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 204.496990][T12029] openvswitch: netlink: Flow key attr not present in new flow. [ 204.552075][T12031] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.588013][T12031] IPVS: set_ctl: invalid protocol: 47 172.20.20.187:20003 [ 204.816269][T12057] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 204.849212][T12059] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 204.944313][T12068] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.512630][T12091] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.997710][T12115] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.732066][T12150] veth0Wvlan: renamed from syz_tun (while UP) [ 206.917022][ T29] audit: type=1804 audit(1719079246.707:25): pid=12108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/237/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 207.024544][ T29] audit: type=1804 audit(1719079246.717:26): pid=12107 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/237/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 207.098676][T12171] sctp: [Deprecated]: syz-executor.3 (pid 12171) Use of struct sctp_assoc_value in delayed_ack socket option. [ 207.098676][T12171] Use struct sctp_sack_info instead [ 207.758403][T12213] __nla_validate_parse: 6 callbacks suppressed [ 207.758422][T12213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 207.985289][T12225] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 208.368203][T12238] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 208.530357][T12240] netlink: 892 bytes leftover after parsing attributes in process `syz-executor.4'. [ 208.531369][T12242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.889213][T12266] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 209.524298][T12301] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 209.636261][T12304] ÿÿÿ: renamed from vlan1 [ 210.104887][T12318] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 210.248713][T12325] bond0: entered promiscuous mode [ 210.258895][T12325] bond_slave_0: entered promiscuous mode [ 210.268487][T12325] bond_slave_1: entered promiscuous mode [ 210.535060][T12337] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 210.572597][T12337] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 210.817397][T12354] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.872100][T12354] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.902629][T12354] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.933404][T12360] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 211.069976][T12367] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 211.347373][T12341] lo speed is unknown, defaulting to 1000 [ 211.610697][T12341] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 211.797738][T12385] syzkaller0: entered promiscuous mode [ 211.803265][T12385] syzkaller0: entered allmulticast mode [ 212.195001][T12401] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 214.171076][T12392] lo speed is unknown, defaulting to 1000 [ 214.498952][T12440] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 214.514428][T12440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.174580][T12474] bond0: option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-rr(0) [ 215.318612][T12476] veth0_to_hsr: entered promiscuous mode [ 215.347080][T12475] veth0_to_hsr: left promiscuous mode [ 215.496035][T12484] xt_NFQUEUE: number of total queues is 0 [ 215.615235][T12490] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.740033][T12496] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 215.798879][T12501] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 215.870117][T12504] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 215.899229][T12504] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 215.991678][T12510] ipip0: entered promiscuous mode [ 216.397610][T12528] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 216.844081][T12560] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.174520][T12576] tipc: Started in network mode [ 217.179443][T12576] tipc: Node identity ac1414aa, cluster identity 4711 [ 217.219473][T12576] tipc: Enabled bearer , priority 10 [ 217.326911][T12578] syz-executor.4[12578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.327062][T12578] syz-executor.4[12578] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 217.894896][T12602] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 217.896763][T12598] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 217.994200][T12598] netlink: 112860 bytes leftover after parsing attributes in process `syz-executor.4'. [ 218.014987][T12598] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 218.146405][ T5128] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 218.156515][ T5128] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.165562][ T5128] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.184924][ T5128] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.206083][ T5128] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 218.218049][ T5128] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 218.249103][ T2431] netdevsim netdevsim2 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 218.305163][T12616] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.314896][ T2431] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.334994][ T25] tipc: Node number set to 2886997162 [ 218.489733][ T2431] netdevsim netdevsim2 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 218.517701][ T2431] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.655219][ T2431] netdevsim netdevsim2 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 218.682816][ T2431] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 218.741216][T12610] lo speed is unknown, defaulting to 1000 [ 218.810355][T12633] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 218.916105][ T2431] netdevsim netdevsim2 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 218.929370][ T2431] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 219.056188][T12652] ip6_tunnel: non-ECT from fc00:0000:0800:0000:0000:0000:0000:0000 with DS=0x2 [ 219.353256][ T2431] bridge_slave_0: left allmulticast mode [ 219.360146][ T2431] bridge_slave_0: left promiscuous mode [ 219.376664][ T2431] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.978408][T12679] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 220.284441][ T5128] Bluetooth: hci4: command tx timeout [ 220.817556][ T2431] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 220.826521][ T2431] bond_slave_0: left promiscuous mode [ 220.837617][ T2431] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 220.847944][ T2431] bond_slave_1: left promiscuous mode [ 220.858640][ T2431] bond0 (unregistering): (slave bond1): Releasing backup interface [ 220.867464][ T2431] bond0 (unregistering): Released all slaves [ 220.970424][ T2431] bond1 (unregistering): Released all slaves [ 221.076517][T12610] chnl_net:caif_netlink_parms(): no params data found [ 221.123286][ T2431] tipc: Disabling bearer [ 221.144794][ T2431] tipc: Left network mode [ 221.292632][T12709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.382826][T12709] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.421367][T12610] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.440521][T12610] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.460900][T12610] bridge_slave_0: entered allmulticast mode [ 221.481022][T12610] bridge_slave_0: entered promiscuous mode [ 221.503735][T12610] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.525292][T12610] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.542909][T12610] bridge_slave_1: entered allmulticast mode [ 221.553479][T12610] bridge_slave_1: entered promiscuous mode [ 222.289700][T12610] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.364284][ T5128] Bluetooth: hci4: command tx timeout [ 222.372423][T12610] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.487384][T12610] team0: Port device team_slave_0 added [ 222.626444][T12610] team0: Port device team_slave_1 added [ 222.769704][T12610] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.795333][T12610] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.839066][T12766] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.866612][T12610] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.957825][T12771] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.992215][T12610] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.008323][T12766] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 223.009458][T12610] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.084488][T12610] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.478671][T12610] hsr_slave_0: entered promiscuous mode [ 223.499465][T12805] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 223.524634][T12610] hsr_slave_1: entered promiscuous mode [ 223.580109][ T2431] hsr_slave_0: left promiscuous mode [ 223.605393][ T2431] hsr_slave_1: left promiscuous mode [ 223.617168][ T2431] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 223.634488][ T2431] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 223.645431][ T2431] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 223.659640][ T2431] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 223.738301][ T2431] veth1_vlan: left promiscuous mode [ 223.749338][ T2431] veth0_vlan: left promiscuous mode [ 223.759287][T12817] xt_bpf: check failed: parse error [ 224.115339][ T2431] pim6reg (unregistering): left allmulticast mode [ 224.454241][ T5120] Bluetooth: hci4: command tx timeout [ 224.629024][ T2431] team0 (unregistering): Port device team_slave_1 removed [ 224.692635][ T2431] team0 (unregistering): Port device team_slave_0 removed [ 225.711709][ T2431] IPVS: stop unused estimator thread 0... [ 225.800776][T12853] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.903358][T12856] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 225.913624][T12858] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.147345][T12610] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 226.192954][T12610] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 226.257972][T12610] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 226.302152][T12610] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 226.501669][T12610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.524968][ T5120] Bluetooth: hci4: command 0x0419 tx timeout [ 226.596003][T12610] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.640386][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.647607][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.686114][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.693324][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.812371][T12610] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 227.017760][T12899] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.068690][T12899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.173144][T12907] syzkaller1: entered promiscuous mode [ 227.204950][T12907] syzkaller1: entered allmulticast mode [ 227.297681][T12610] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 227.311305][T12910] IPVS: set_ctl: invalid protocol: 0 0.0.0.0:0 [ 227.405585][T12917] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.412931][T12610] veth0_vlan: entered promiscuous mode [ 227.462050][T12917] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 227.490592][T12610] veth1_vlan: entered promiscuous mode [ 227.511375][T12921] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.667826][T12610] veth0_macvtap: entered promiscuous mode [ 227.680905][T12610] veth1_macvtap: entered promiscuous mode [ 227.820601][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 227.838555][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.860128][T12610] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.888564][T12610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 227.899528][T12610] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.911446][T12610] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 227.919227][T12942] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 227.954509][T12941] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 227.968514][T12941] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.0'. [ 228.003316][T12941] erspan0: refused to change device tx_queue_len [ 228.021498][T12941] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 228.044115][T12610] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.082308][T12610] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.103853][T12610] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.123925][T12610] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 228.314523][ T9019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.343404][ T9019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.435888][ T2431] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 228.452577][ T2431] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 228.583143][T12969] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 228.604691][ T5128] Bluetooth: hci4: command 0x0419 tx timeout [ 230.455067][T13033] dccp_invalid_packet: P.Data Offset(172) too large [ 230.560419][T13037] infiniband Syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 230.589866][T13038] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 231.426996][T13063] tap0: tun_chr_ioctl cmd 1074025675 [ 231.442564][T13063] tap0: persist enabled [ 231.461629][T13063] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 231.484479][T13063] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 231.800674][T13075] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.801288][T13074] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 231.879938][T13074] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.909075][T13074] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.982007][T13078] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 232.357851][T13107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.445553][ T5120] Bluetooth: hci3: command 0x0406 tx timeout [ 232.584674][T13121] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 232.690282][T13125] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 232.871586][T13143] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 233.122950][T13158] xt_hashlimit: max too large, truncated to 1048576 [ 233.404506][T13175] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 233.687804][ T29] audit: type=1804 audit(1719079273.477:27): pid=13183 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/294/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 234.048722][T13199] vxcan2: entered promiscuous mode [ 234.321867][T13215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.344515][T13215] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.540959][T13233] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 234.963823][ T29] audit: type=1804 audit(1719079274.747:28): pid=13245 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2554066965/syzkaller.UzuNt8/394/cgroup.controllers" dev="sda1" ino=1950 res=1 errno=0 [ 235.159718][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.197387][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.233571][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.277159][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.307734][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.325749][T13269] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 235.745176][T13294] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 236.432619][T13320] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.459016][T13320] bond0: (slave team0): Enslaving as an active interface with an up link [ 236.499542][T13320] validate_nla: 4 callbacks suppressed [ 236.499561][T13320] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 236.521373][T13320] bond0: (slave team0): Releasing backup interface [ 236.675170][T13327] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 236.694377][T13327] netem: change failed [ 236.807171][T13337] mac80211_hwsim hwsim20 wlan0: entered promiscuous mode [ 236.850944][T13337] mac80211_hwsim hwsim20 wlan0: left promiscuous mode [ 237.125636][T13356] __nla_validate_parse: 66 callbacks suppressed [ 237.125657][T13356] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.210187][T13360] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 237.502015][T13375] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 237.516719][T13375] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 237.524537][T13375] IPv6: NLM_F_CREATE should be set when creating new route [ 237.531789][T13375] IPv6: NLM_F_CREATE should be set when creating new route [ 237.631007][T13381] dccp_invalid_packet: P.Data Offset(144) too large [ 237.882357][T13404] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 237.911366][T13404] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.094020][T13414] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 238.134991][T13414] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 238.378321][T13430] team_slave_0: entered promiscuous mode [ 238.384166][T13430] team_slave_1: entered promiscuous mode [ 238.392022][T13430] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 238.401094][T13430] team_slave_0: left promiscuous mode [ 238.406685][T13430] team_slave_1: left promiscuous mode [ 238.959191][ T785] bridge0: port 2(bridge_slave_1) entered disabled state [ 238.976486][T13444] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 238.985031][T13444] netem: change failed [ 239.309192][T13463] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 239.466322][T13466] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 239.582027][ T29] audit: type=1804 audit(1719079279.367:29): pid=13472 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/41/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 239.817283][T13488] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 239.839190][T13488] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 239.906934][T13495] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.217950][T13513] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. [ 240.522428][T13549] dccp_invalid_packet: P.Data Offset(144) too large [ 241.046923][ T29] audit: type=1800 audit(1719079280.837:30): pid=13591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=1956 res=0 errno=0 [ 241.410356][ T29] audit: type=1804 audit(1719079281.197:31): pid=13615 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/322/cgroup.controllers" dev="sda1" ino=1969 res=1 errno=0 [ 241.779688][ T29] audit: type=1804 audit(1719079281.567:32): pid=13635 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2554066965/syzkaller.UzuNt8/421/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 241.977273][T13646] mac80211_hwsim hwsim27 wlan0: entered promiscuous mode [ 242.043915][T13647] mac80211_hwsim hwsim27 wlan0: left promiscuous mode [ 242.329548][T13665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.356784][T13665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.626042][T13684] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.910071][T13705] dccp_invalid_packet: P.Data Offset(4) too small [ 242.956948][ T29] audit: type=1800 audit(1719079282.747:33): pid=13705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1968 res=0 errno=0 [ 243.033855][ T29] audit: type=1800 audit(1719079282.777:34): pid=13705 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1968 res=0 errno=0 [ 243.272472][T13727] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 243.314690][T13727] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 243.341025][T13724] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 243.505950][T13740] rdma_rxe: rxe_newlink: failed to add lo [ 243.744047][T13753] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 243.874546][T13757] x_tables: duplicate underflow at hook 3 [ 243.998562][T13770] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 244.357692][T13796] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 244.505111][T13754] lo speed is unknown, defaulting to 1000 [ 245.547935][T13848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 245.675207][T13859] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 245.702409][T13860] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.745105][T13860] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 245.781658][T13867] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 245.878001][T13867] bond3: (slave gre1): The slave device specified does not support setting the MAC address [ 245.929704][T13867] bond3: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 245.978508][T13867] bond3: (slave gre1): making interface the new active one [ 246.011478][T13867] bond3: (slave gre1): Enslaving as an active interface with an up link [ 246.039774][T13877] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 246.457995][ T29] audit: type=1804 audit(1719079286.237:35): pid=13923 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2554066965/syzkaller.UzuNt8/430/cgroup.controllers" dev="sda1" ino=1945 res=1 errno=0 [ 246.595844][T13931] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 246.619003][T13931] syzkaller1: entered promiscuous mode [ 246.630386][T13931] syzkaller1: entered allmulticast mode [ 247.402617][T13986] __nla_validate_parse: 6 callbacks suppressed [ 247.402638][T13986] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.487593][T13992] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 247.516759][T13995] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 247.578396][T13999] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 247.590478][T13999] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 247.602287][T13999] team0: entered promiscuous mode [ 247.916369][T14018] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 248.113845][T14033] dccp_invalid_packet: pskb_may_pull failed [ 248.458237][T14051] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.743789][T14075] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.971633][T14090] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 248.982347][T14093] veth1_to_bridge: entered allmulticast mode [ 249.002286][T14090] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 249.020128][T14090] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.052600][T14093] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.077308][T14093] gretap0: entered promiscuous mode [ 249.131592][T14093] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 249.161700][T14093] 0ªX¹¦D: renamed from gretap0 [ 249.172367][T14093] 0ªX¹¦D: left promiscuous mode [ 249.181079][T14093] 0ªX¹¦D: entered allmulticast mode [ 249.190549][T14093] A link change request failed with some changes committed already. Interface 30ªX¹¦D may have been left with an inconsistent configuration, please check. [ 249.416993][T14115] bond0: entered promiscuous mode [ 249.440533][T14115] infiniband syz1: set down [ 249.934248][ T29] audit: type=1804 audit(1719079289.717:36): pid=14104 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/84/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 250.092785][T14156] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 250.526468][T14179] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 250.788314][T14196] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 251.035663][T14219] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 251.917207][T14270] netem: incorrect ge model size [ 251.924460][T14270] netem: change failed [ 252.017591][T14276] tipc: Started in network mode [ 252.030677][T14276] tipc: Node identity fe8000000000000000000000000000bb, cluster identity 4711 [ 252.048682][T14276] tipc: Enabling of bearer rejected, failed to enable media [ 252.074835][T14243] lo speed is unknown, defaulting to 1000 [ 252.437133][T14305] siw: device registration error -23 [ 252.452459][T14303] xt_SECMARK: mode already set to 1 cannot mix with rules for mode 0 [ 252.532115][T14303] __nla_validate_parse: 4 callbacks suppressed [ 252.532135][T14303] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.657891][T14317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.681825][T14317] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 252.741704][T14320] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 252.986628][T14340] ieee802154 phy1 wpan1: encryption failed: -22 [ 253.041063][T14330] syz-executor.0: vmalloc error: size 8392704, failed to allocated page array size 16392, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 253.063271][T14330] CPU: 0 PID: 14330 Comm: syz-executor.0 Not tainted 6.10.0-rc4-syzkaller-00869-g185d72112b95 #0 [ 253.073800][T14330] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 253.083870][T14330] Call Trace: [ 253.087152][T14330] [ 253.090107][T14330] dump_stack_lvl+0x241/0x360 [ 253.094927][T14330] ? __pfx_dump_stack_lvl+0x10/0x10 [ 253.100143][T14330] ? __pfx__printk+0x10/0x10 [ 253.104786][T14330] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 253.111264][T14330] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 253.117780][T14330] warn_alloc+0x278/0x410 [ 253.122151][T14330] ? __pfx_warn_alloc+0x10/0x10 [ 253.127011][T14330] ? xskq_create+0xb6/0x170 [ 253.131696][T14330] ? __get_vm_area_node+0x23d/0x270 [ 253.136925][T14330] __vmalloc_node_range_noprof+0x69f/0x1460 [ 253.142869][T14330] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 253.149225][T14330] ? __kasan_kmalloc+0x98/0xb0 [ 253.154011][T14330] ? xskq_create+0x54/0x170 [ 253.158558][T14330] vmalloc_user_noprof+0x74/0x80 [ 253.163515][T14330] ? xskq_create+0xb6/0x170 [ 253.168021][T14330] xskq_create+0xb6/0x170 [ 253.172361][T14330] xsk_init_queue+0xa1/0x100 [ 253.176964][T14330] xsk_setsockopt+0x4ea/0x950 [ 253.181779][T14330] ? __pfx_xsk_setsockopt+0x10/0x10 [ 253.186975][T14330] ? __pfx_lock_acquire+0x10/0x10 [ 253.192025][T14330] ? aa_sock_opt_perm+0x79/0x120 [ 253.197017][T14330] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 253.202619][T14330] ? security_socket_setsockopt+0x87/0xb0 [ 253.208380][T14330] ? __pfx_xsk_setsockopt+0x10/0x10 [ 253.213597][T14330] do_sock_setsockopt+0x3af/0x720 [ 253.218749][T14330] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 253.224315][T14330] ? __fget_files+0x29/0x470 [ 253.228946][T14330] ? __fget_files+0x3f6/0x470 [ 253.233641][T14330] __sys_setsockopt+0x1ae/0x250 [ 253.235794][T14348] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.238482][T14330] __x64_sys_setsockopt+0xb5/0xd0 [ 253.238572][T14330] do_syscall_64+0xf3/0x230 [ 253.238598][T14330] ? clear_bhb_loop+0x35/0x90 [ 253.238720][T14330] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.268106][T14330] RIP: 0033:0x7f5dae27d0a9 [ 253.272539][T14330] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 253.292145][T14330] RSP: 002b:00007f5daefc60c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 253.300585][T14330] RAX: ffffffffffffffda RBX: 00007f5dae3b4050 RCX: 00007f5dae27d0a9 [ 253.308564][T14330] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000007 [ 253.316535][T14330] RBP: 00007f5dae2ec074 R08: 0000000000000004 R09: 0000000000000000 [ 253.324514][T14330] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000000 [ 253.332500][T14330] R13: 000000000000000b R14: 00007f5dae3b4050 R15: 00007ffe7266dc78 [ 253.340475][T14330] [ 253.349495][T14330] Mem-Info: [ 253.379911][T14330] active_anon:18061 inactive_anon:0 isolated_anon:0 [ 253.379911][T14330] active_file:26 inactive_file:46710 isolated_file:0 [ 253.379911][T14330] unevictable:768 dirty:74 writeback:0 [ 253.379911][T14330] slab_reclaimable:12024 slab_unreclaimable:104208 [ 253.379911][T14330] mapped:21071 shmem:1698 pagetables:653 [ 253.379911][T14330] sec_pagetables:0 bounce:0 [ 253.379911][T14330] kernel_misc_reclaimable:0 [ 253.379911][T14330] free:1365966 free_pcp:721 free_cma:0 [ 253.480068][T14330] Node 0 active_anon:72244kB inactive_anon:0kB active_file:104kB inactive_file:186776kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:84284kB dirty:292kB writeback:0kB shmem:5256kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:11804kB pagetables:2612kB sec_pagetables:0kB all_unreclaimable? no [ 253.553986][T14330] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 253.613988][T14330] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 253.648148][T14330] lowmem_reserve[]: 0 2571 2571 0 0 [ 253.666682][T14330] Node 0 DMA32 free:1503716kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:72400kB inactive_anon:0kB active_file:104kB inactive_file:186472kB unevictable:1536kB writepending:292kB present:3129332kB managed:2659872kB mlocked:0kB bounce:0kB free_pcp:1768kB local_pcp:1304kB free_cma:0kB [ 253.724026][T14330] lowmem_reserve[]: 0 0 0 0 0 [ 253.729582][T14330] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:304kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 253.743226][T14368] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 253.760436][T14330] lowmem_reserve[]: 0 0 0 0 0 [ 253.810449][T14330] Node 1 Normal free:3944468kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:1256kB local_pcp:1256kB free_cma:0kB [ 253.884417][T14330] lowmem_reserve[]: 0 0 0 0 0 [ 253.889187][T14330] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 253.914032][T14330] Node 0 DMA32: 290*4kB (UME) 461*8kB (UME) 305*16kB (ME) 174*32kB (UME) 137*64kB (UME) 38*128kB (UME) 57*256kB (UME) 118*512kB (UME) 76*1024kB (UME) 27*2048kB (UE) 309*4096kB (UM) = 1502720kB [ 253.945139][T14330] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 253.957421][T14330] Node 1 Normal: 3*4kB (UM) 3*8kB (UM) 3*16kB (UM) 2*32kB (UM) 2*64kB (U) 4*128kB (U) 5*256kB (UM) 6*512kB (UM) 3*1024kB (U) 0*2048kB 961*4096kB (M) = 3944468kB [ 253.977254][T14330] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 253.987127][T14330] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 254.019689][T14330] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 254.073831][T14330] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 254.114234][T14330] 48427 total pagecache pages [ 254.126451][T14330] 2 pages in swap cache [ 254.130633][T14330] Free swap = 124472kB [ 254.143531][T14330] Total swap = 124996kB [ 254.149156][T14330] 2097051 pages RAM [ 254.153061][T14330] 0 pages HighMem/MovableOnly [ 254.178574][T14330] 400873 pages reserved [ 254.184613][T14330] 0 pages cma reserved [ 254.213298][T14395] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 254.332406][T14403] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 254.359953][T14403] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 254.492482][T14407] syzkaller1: entered promiscuous mode [ 254.514810][T14407] syzkaller1: entered allmulticast mode [ 255.075255][T14460] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.207704][T14468] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 255.967848][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.080112][T14513] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.130861][T14515] syzkaller1: entered promiscuous mode [ 256.137926][T14515] syzkaller1: entered allmulticast mode [ 256.458906][T14538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.467421][T14539] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 256.469912][T14538] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.732276][T14595] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 257.751902][T14595] __nla_validate_parse: 1 callbacks suppressed [ 257.751921][T14595] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.895444][T14610] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 258.607315][T14648] macvlan2: entered promiscuous mode [ 258.613156][T14648] vlan1: entered promiscuous mode [ 258.650420][T14648] team0: Port device macvlan2 added [ 258.857463][T14653] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.870851][T14660] netlink: 'syz-executor.3': attribute type 12 has an invalid length. [ 258.884608][T14660] netlink: 197276 bytes leftover after parsing attributes in process `syz-executor.3'. [ 258.903772][T14658] mac80211_hwsim hwsim16 wlan1: entered promiscuous mode [ 259.171821][T14673] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 259.206714][T14677] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 259.221873][T14673] bond2: entered promiscuous mode [ 259.262445][T14680] bond0: (slave bond_slave_0): Releasing backup interface [ 259.286551][T14680] bond2: (slave bond_slave_0): making interface the new active one [ 259.327221][T14680] bond_slave_0: entered promiscuous mode [ 259.340762][T14680] bond2: (slave bond_slave_0): Enslaving as an active interface with an up link [ 259.449272][T14690] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 259.477933][T14692] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 259.501707][T14692] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 259.982475][T14711] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 260.639932][T14718] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 260.680587][T14718] bond1: entered promiscuous mode [ 260.732679][T14722] netlink: 'syz-executor.1': attribute type 16 has an invalid length. [ 260.762627][T14722] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 260.804551][T14722] bridge_slave_0: entered allmulticast mode [ 260.825252][T14718] bond0: (slave bond_slave_0): Releasing backup interface [ 260.858631][T14718] bond1: (slave bond_slave_0): making interface the new active one [ 260.860291][T14724] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.896056][T14718] bond_slave_0: entered promiscuous mode [ 260.918146][T14718] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.262556][T14748] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 261.753192][T14761] xt_CT: No such helper "syz1" [ 261.909916][ T29] audit: type=1804 audit(1719079301.697:37): pid=14767 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir660893221/syzkaller.tHGQi5/410/cgroup.controllers" dev="sda1" ino=1970 res=1 errno=0 [ 261.976307][T14772] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.001988][T14772] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 263.060489][T14798] lo speed is unknown, defaulting to 1000 [ 263.307954][T14798] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.626591][T14811] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 264.380522][T14836] lo speed is unknown, defaulting to 1000 [ 264.662035][ T29] audit: type=1804 audit(1719079304.447:38): pid=14845 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/145/cgroup.controllers" dev="sda1" ino=1958 res=1 errno=0 [ 264.856940][T14854] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 265.387920][T14872] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 265.445375][T14872] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 265.632152][T14895] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.687638][T14896] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 265.749098][T14902] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.340343][T14930] IPv6: sit1: Disabled Multicast RS [ 266.361038][T14939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.442365][T14947] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 266.500910][T14950] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 266.815718][T14969] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 267.019646][T14978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 267.293079][T14996] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 267.739010][T15025] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 268.500674][T15062] __nla_validate_parse: 3 callbacks suppressed [ 268.500688][T15062] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.668952][T15068] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 268.706520][T15068] bond6: (slave gre1): The slave device specified does not support setting the MAC address [ 268.720310][T15068] bond6: (slave gre1): Setting fail_over_mac to active for active-backup mode [ 268.736554][T15068] bond6: (slave gre1): making interface the new active one [ 268.745831][T15068] bond6: (slave gre1): Enslaving as an active interface with an up link [ 268.767890][T15068] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 268.788455][T15068] bond6 (unregistering): (slave gre1): Releasing backup interface [ 268.805517][T15068] bond6 (unregistering): Released all slaves [ 269.109492][T15087] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.4'. [ 269.239160][ T8206] syz_tun (unregistering): left promiscuous mode [ 269.321345][T15091] bridge: RTM_NEWNEIGH with invalid ether address [ 269.390195][T15095] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 269.402950][ T5120] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 269.413623][ T5120] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 269.415130][T15093] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 269.430644][ T5120] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 269.439141][ T5120] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 269.449163][ T5120] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 269.456915][ T5120] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 269.547841][T13554] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.662417][T13554] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.776526][T13554] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.891078][T13554] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.929120][T15096] lo speed is unknown, defaulting to 1000 [ 270.495587][T13554] ip6gretap0 (unregistering): left promiscuous mode [ 271.179518][T13554] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 271.194118][T13554] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 271.209847][T13554] bond0 (unregistering): Released all slaves [ 271.228272][T13554] bond1 (unregistering): Released all slaves [ 271.282655][T15137] netlink: 4088 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.310350][T15139] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 271.377407][T13554] tipc: Disabling bearer [ 271.400194][T13554] tipc: Left network mode [ 271.479674][T15096] chnl_net:caif_netlink_parms(): no params data found [ 271.494645][ T5120] Bluetooth: hci5: command tx timeout [ 271.515279][T13554] IPVS: stopping backup sync thread 11578 ... [ 271.595693][T15150] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 271.922953][T15096] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.930214][T15096] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.937941][T15096] bridge_slave_0: entered allmulticast mode [ 271.951384][T15096] bridge_slave_0: entered promiscuous mode [ 271.959204][T15161] netem: incorrect ge model size [ 271.967135][T15161] netem: change failed [ 271.977022][T15096] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.992565][T15158] sctp: [Deprecated]: syz-executor.4 (pid 15158) Use of struct sctp_assoc_value in delayed_ack socket option. [ 271.992565][T15158] Use struct sctp_sack_info instead [ 272.006996][T15096] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.011341][T15158] sctp: [Deprecated]: syz-executor.4 (pid 15158) Use of struct sctp_assoc_value in delayed_ack socket option. [ 272.011341][T15158] Use struct sctp_sack_info instead [ 272.039729][T15096] bridge_slave_1: entered allmulticast mode [ 272.048920][T15096] bridge_slave_1: entered promiscuous mode [ 272.152152][T15096] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.165937][T15096] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.217707][T15096] team0: Port device team_slave_0 added [ 272.235535][T15096] team0: Port device team_slave_1 added [ 272.463128][T13554] vlan1: left promiscuous mode [ 272.469072][T13554] dummy0: left promiscuous mode [ 272.474403][T13554] veth1_virt_wifi: left promiscuous mode [ 272.480291][T13554] veth1_macvtap: left promiscuous mode [ 272.486170][T13554] veth0_macvtap: left promiscuous mode [ 272.492173][T13554] veth1_vlan: left promiscuous mode [ 272.498608][T13554] veth0_vlan: left promiscuous mode [ 272.663030][T13554] team0 (unregistering): Port device macvlan2 removed [ 273.042756][T13554] team0 (unregistering): Port device team_slave_1 removed [ 273.082904][T13554] team0 (unregistering): Port device team_slave_0 removed [ 273.193685][T13554] veth1_to_bridge (unregistering): left allmulticast mode [ 273.449586][T15096] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.457009][T15096] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.483106][T15096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.509921][T15169] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 39921 - 0 [ 273.518799][T15169] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 39921 - 0 [ 273.527207][T15169] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 39921 - 0 [ 273.536653][T15169] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 39921 - 0 [ 273.545438][T15169] netdevsim netdevsim1 eth0: set [1, 2] type 2 family 0 port 50910 - 0 [ 273.554091][T15169] netdevsim netdevsim1 eth1: set [1, 2] type 2 family 0 port 50910 - 0 [ 273.562475][T15169] netdevsim netdevsim1 eth2: set [1, 2] type 2 family 0 port 50910 - 0 [ 273.571601][ T5120] Bluetooth: hci5: command 0x041b tx timeout [ 273.577605][T15169] netdevsim netdevsim1 eth3: set [1, 2] type 2 family 0 port 50910 - 0 [ 273.577724][T15169] geneve4: entered promiscuous mode [ 273.591169][T15169] geneve4: entered allmulticast mode [ 273.616915][T15177] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 273.666202][T15096] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.673179][T15096] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.757179][T15096] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.810552][T15187] team0: entered promiscuous mode [ 273.824309][T15187] team_slave_0: entered promiscuous mode [ 273.838917][T15187] team_slave_1: entered promiscuous mode [ 273.916942][T15192] netem: incorrect ge model size [ 273.933698][T15192] netem: change failed [ 273.987394][T15200] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 274.002905][T15096] hsr_slave_0: entered promiscuous mode [ 274.017029][T15096] hsr_slave_1: entered promiscuous mode [ 274.039572][T15096] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.062449][T15096] Cannot create hsr debugfs directory [ 274.083063][T15187] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.115458][T15187] batadv0: entered promiscuous mode [ 274.121869][T15187] team0: Port device batadv0 added [ 274.181438][T15185] team0: left promiscuous mode [ 274.188555][T15185] team_slave_0: left promiscuous mode [ 274.194198][T15185] team_slave_1: left promiscuous mode [ 274.199769][T15185] batadv0: left promiscuous mode [ 274.342721][T15215] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 274.664714][T15096] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 274.676204][T15096] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 274.689364][T15096] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 274.701581][T15096] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 274.821417][T15232] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 274.908747][T15096] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.989328][T15096] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.005250][ T45] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.012441][ T45] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.062907][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.070117][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.092145][T15246] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 275.101930][T15245] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 275.483328][T15096] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 275.516851][T15268] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 275.551656][T15096] veth0_vlan: entered promiscuous mode [ 275.576846][T15096] veth1_vlan: entered promiscuous mode [ 275.608968][T15096] veth0_macvtap: entered promiscuous mode [ 275.620422][T15096] veth1_macvtap: entered promiscuous mode [ 275.639520][T15096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.644930][ T5128] Bluetooth: hci5: command 0x041b tx timeout [ 275.650901][T15096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.668843][T15096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.683587][T15096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.696837][T15096] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.724668][T15096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.736079][T15096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.746646][T15096] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.757609][T15096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.769428][T15275] xt_TCPMSS: Only works on TCP SYN packets [ 275.770463][T15096] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.822074][T15096] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.840992][T15096] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.860184][T15096] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.870451][T15096] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.896906][T15279] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 275.907318][T15279] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 276.001286][T13548] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.018130][T13548] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.063836][T13548] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.078834][T13548] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.471280][T15305] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 276.511359][T15305] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 276.632170][T15318] syzkaller1: entered promiscuous mode [ 276.651251][T15318] syzkaller1: entered allmulticast mode [ 276.867533][T15335] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 276.968164][T15346] xt_CT: You must specify a L4 protocol and not use inversions on it [ 277.268750][T15366] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 277.278519][T15366] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 277.297521][T15361] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 277.353921][T15370] netem: incorrect ge model size [ 277.360724][T15370] netem: change failed [ 277.723895][T15390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.730186][ T5128] Bluetooth: hci5: command 0x041b tx timeout [ 277.739596][T15388] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 277.779043][T15386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 278.192083][T15426] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 279.181768][T15472] __nla_validate_parse: 5 callbacks suppressed [ 279.181787][T15472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.543029][T15502] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 279.804760][ T5128] Bluetooth: hci5: command 0x041b tx timeout [ 279.931033][T15524] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 279.946695][T15524] mac80211_hwsim hwsim11 ÿÿÿÿÿÿ: renamed from wlan1 [ 280.001760][T15526] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.294702][T15543] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.320512][T15546] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.330213][T15546] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.4'. [ 280.492905][T15551] pimreg: entered allmulticast mode [ 280.495437][T15555] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 280.518961][T15557] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 280.526334][T15551] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.597051][T15551] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 280.645836][T15551] pimreg: left allmulticast mode [ 280.690067][T15567] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 281.068545][T15593] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 281.129366][T15597] ip6gretap0: entered promiscuous mode [ 281.137951][T15597] ip6gretap0: left promiscuous mode [ 281.450641][T15611] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 281.753851][T15628] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 4095 (only 8 groups) [ 281.759919][T15630] ip6gretap0: entered promiscuous mode [ 281.779661][T15630] ip6gretap0: left promiscuous mode [ 282.069606][T15642] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 282.081521][T15639] IPVS: length: 215 != 24 [ 282.386274][T15662] ip6gretap0: entered promiscuous mode [ 282.404441][T15662] ip6gretap0: left promiscuous mode [ 282.539949][T15669] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 282.571280][T15668] IPVS: length: 215 != 24 [ 283.010623][T15700] x_tables: ip6_tables: REDIRECT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 283.358050][T15708] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 283.392625][T15708] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 283.413362][T15707] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 283.715317][T15722] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 283.723443][T15722] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 283.793021][T15734] bridge0: port 3(bond0) entered blocking state [ 283.812046][T15734] bridge0: port 3(bond0) entered disabled state [ 283.834906][T15734] bond0: entered allmulticast mode [ 283.840064][T15734] bond_slave_1: entered allmulticast mode [ 283.985264][T15747] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 284.990878][T15789] ip6gretap0: entered promiscuous mode [ 285.007158][T15789] ip6gretap0: left promiscuous mode [ 285.181552][T15798] EXT4-fs warning (device sda1): __ext4_ioctl:1258: Setting inode version is not supported with metadata_csum enabled. [ 285.395656][T15815] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 285.659335][T15831] ebtables: ebtables: counters copy to user failed while replacing table [ 286.080152][T15842] ip6gretap0: entered promiscuous mode [ 286.091527][T15842] ip6gretap0: left promiscuous mode [ 286.262152][T15844] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 286.284529][T15844] __nla_validate_parse: 15 callbacks suppressed [ 286.284549][T15844] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.880626][T15885] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 286.901478][T15888] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 287.628364][T15911] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 288.083246][ T29] audit: type=1804 audit(1719079327.867:39): pid=15930 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2554066965/syzkaller.UzuNt8/538/memory.events" dev="sda1" ino=1946 res=1 errno=0 [ 288.132117][T15941] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.173555][ T29] audit: type=1804 audit(1719079327.957:40): pid=15945 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2554066965/syzkaller.UzuNt8/538/memory.events" dev="sda1" ino=1946 res=1 errno=0 [ 288.349415][T15950] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.411644][T15955] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 288.717692][T15962] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.819105][T15964] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.349180][T15998] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 289.943909][T16021] netlink: 161416 bytes leftover after parsing attributes in process `syz-executor.0'. [ 289.976831][T16021] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 290.012267][T16021] openvswitch: netlink: Either Ethernet header or EtherType is required. [ 290.053097][T16031] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 290.163162][T16035] ip6gretap0: entered promiscuous mode [ 290.193061][T16035] ip6gretap0: left promiscuous mode [ 290.595281][T16060] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 290.733338][T16067] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 290.840520][T16073] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 291.019858][T16069] lo speed is unknown, defaulting to 1000 [ 291.866190][T16119] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 292.252497][T16138] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.296949][T16138] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.306004][T16138] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.315191][T16138] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.323898][T16138] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 292.344699][T16138] vxlan0: entered promiscuous mode [ 292.421870][T16149] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.433780][T16149] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.576000][T16156] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 292.589895][T16156] openvswitch: netlink: Flow actions attr not present in new flow. [ 292.691428][T16162] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 293.345381][T16188] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 293.403446][T16191] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 293.544024][T16209] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.782482][T16234] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 293.978066][T16253] tipc: Can't bind to reserved service type 1 [ 294.328470][T16286] syz-executor.4[16286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.328606][T16286] syz-executor.4[16286] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 294.555655][T16299] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.945201][T16319] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 295.078286][T16323] sctp: [Deprecated]: syz-executor.4 (pid 16323) Use of struct sctp_assoc_value in delayed_ack socket option. [ 295.078286][T16323] Use struct sctp_sack_info instead [ 295.147197][T16328] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 295.203259][T16334] 8021q: VLANs not supported on lo [ 295.236119][T16334] : renamed from gretap0 [ 295.645159][T16346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 295.994534][T16361] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.006045][T16361] openvswitch: netlink: Flow actions attr not present in new flow. [ 296.655890][T16387] Cannot find del_set index 2048 as target [ 297.389483][T16426] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 297.390347][T16429] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 297.533557][T16437] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 297.566657][T16437] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.194730][T16466] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.220495][T16466] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.719046][T16501] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 298.840555][T16509] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 298.877791][T16511] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.0'. [ 298.891386][T16511] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 299.485553][T13534] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 299.548426][T16533] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.805458][T16546] netlink: 212 bytes leftover after parsing attributes in process `syz-executor.4'. [ 299.834426][T16546] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 300.132200][T13553] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 300.568169][T16580] xt_CT: You must specify a L4 protocol and not use inversions on it [ 300.580112][T16580] x_tables: duplicate underflow at hook 1 [ 300.643282][T16586] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.040605][T16604] vlan1: entered promiscuous mode [ 301.624890][T16631] bridge4: port 1(gretap1) entered blocking state [ 301.631656][T16631] bridge4: port 1(gretap1) entered disabled state [ 301.647599][T16631] gretap1: entered allmulticast mode [ 301.659007][T16631] gretap1: entered promiscuous mode [ 301.715325][T16636] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.973804][T13554] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.134038][T16662] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 302.173621][T16662] bond0: entered promiscuous mode [ 302.191612][T16662] bond_slave_1: entered promiscuous mode [ 302.205876][T16662] syz_tun: entered promiscuous mode [ 302.225467][T16661] bond0: left promiscuous mode [ 302.230273][T16661] bond_slave_1: left promiscuous mode [ 302.250247][T16661] syz_tun: left promiscuous mode [ 302.546658][T16674] __nla_validate_parse: 8 callbacks suppressed [ 302.546678][T16674] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.610036][T16681] x_tables: duplicate underflow at hook 1 [ 302.692526][T13554] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.833527][T16686] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 302.909530][T16692] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 302.952405][T16659] warn_alloc: 1 callbacks suppressed [ 302.952424][T16659] syz-executor.3: vmalloc error: size 536870912, failed to allocated page array size 1048576, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 303.026989][T16659] CPU: 0 PID: 16659 Comm: syz-executor.3 Not tainted 6.10.0-rc4-syzkaller-00869-g185d72112b95 #0 [ 303.037538][T16659] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 303.047610][T16659] Call Trace: [ 303.050876][T16659] [ 303.053791][T16659] dump_stack_lvl+0x241/0x360 [ 303.058467][T16659] ? __pfx_dump_stack_lvl+0x10/0x10 [ 303.063676][T16659] ? __pfx__printk+0x10/0x10 [ 303.068277][T16659] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 303.074722][T16659] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 303.081253][T16659] warn_alloc+0x278/0x410 [ 303.085612][T16659] ? __pfx_warn_alloc+0x10/0x10 [ 303.090493][T16659] ? translate_table+0x174/0x2330 [ 303.095652][T16659] ? __get_vm_area_node+0x23d/0x270 [ 303.100890][T16659] __vmalloc_node_range_noprof+0x69f/0x1460 [ 303.106825][T16659] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 303.113169][T16659] ? rcu_is_watching+0x15/0xb0 [ 303.117963][T16659] ? trace_kmalloc+0x1f/0xd0 [ 303.122547][T16659] ? __kmalloc_node_noprof+0x247/0x440 [ 303.128001][T16659] ? kvmalloc_node_noprof+0x72/0x190 [ 303.133301][T16659] kvmalloc_node_noprof+0x142/0x190 [ 303.138499][T16659] ? translate_table+0x174/0x2330 [ 303.143544][T16659] translate_table+0x174/0x2330 [ 303.148424][T16659] ? __pfx_translate_table+0x10/0x10 [ 303.153709][T16659] ? __might_fault+0xaa/0x120 [ 303.158385][T16659] ? __pfx_lock_release+0x10/0x10 [ 303.163416][T16659] ? __might_fault+0xaa/0x120 [ 303.168090][T16659] ? __might_fault+0xc6/0x120 [ 303.172761][T16659] ? _copy_from_user+0xa6/0xe0 [ 303.177574][T16659] ? copy_from_sockptr_offset+0x6b/0xb0 [ 303.183113][T16659] do_ip6t_set_ctl+0xe4c/0x1270 [ 303.187961][T16659] ? __pfx___might_resched+0x10/0x10 [ 303.193255][T16659] ? __pfx_do_ip6t_set_ctl+0x10/0x10 [ 303.198532][T16659] ? __pfx_lock_release+0x10/0x10 [ 303.203584][T16659] ? __mutex_unlock_slowpath+0x21d/0x750 [ 303.209292][T16659] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 303.215285][T16659] ? __pfx_aa_sk_perm+0x10/0x10 [ 303.220145][T16659] nf_setsockopt+0x295/0x2c0 [ 303.224804][T16659] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 303.230740][T16659] do_sock_setsockopt+0x3af/0x720 [ 303.235781][T16659] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 303.241325][T16659] ? __fget_files+0x29/0x470 [ 303.245919][T16659] ? __fget_files+0x3f6/0x470 [ 303.250607][T16659] __sys_setsockopt+0x1ae/0x250 [ 303.255466][T16659] __x64_sys_setsockopt+0xb5/0xd0 [ 303.260501][T16659] do_syscall_64+0xf3/0x230 [ 303.265352][T16659] ? clear_bhb_loop+0x35/0x90 [ 303.270031][T16659] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 303.275922][T16659] RIP: 0033:0x7f3bd7e7d0a9 [ 303.280327][T16659] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 303.299935][T16659] RSP: 002b:00007f3bd8c200c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 303.308346][T16659] RAX: ffffffffffffffda RBX: 00007f3bd7fb4050 RCX: 00007f3bd7e7d0a9 [ 303.316315][T16659] RDX: 0000000000000040 RSI: 0000000000000029 RDI: 0000000000000005 [ 303.324286][T16659] RBP: 00007f3bd7eec074 R08: 0000000000000590 R09: 0000000000000000 [ 303.332259][T16659] R10: 00000000200005c0 R11: 0000000000000246 R12: 0000000000000000 [ 303.340225][T16659] R13: 000000000000006e R14: 00007f3bd7fb4050 R15: 00007fff974ee278 [ 303.348207][T16659] [ 303.370854][T16692] netlink: 51 bytes leftover after parsing attributes in process `syz-executor.1'. [ 303.489705][T16659] Mem-Info: [ 303.514480][T16659] active_anon:18186 inactive_anon:0 isolated_anon:0 [ 303.514480][T16659] active_file:35 inactive_file:46908 isolated_file:0 [ 303.514480][T16659] unevictable:768 dirty:73 writeback:0 [ 303.514480][T16659] slab_reclaimable:12735 slab_unreclaimable:103365 [ 303.514480][T16659] mapped:20543 shmem:1698 pagetables:672 [ 303.514480][T16659] sec_pagetables:0 bounce:0 [ 303.514480][T16659] kernel_misc_reclaimable:0 [ 303.514480][T16659] free:1346914 free_pcp:3818 free_cma:0 [ 303.566550][T16659] Node 0 active_anon:72844kB inactive_anon:0kB active_file:140kB inactive_file:187568kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:82172kB dirty:288kB writeback:0kB shmem:5256kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:12028kB pagetables:2788kB sec_pagetables:0kB all_unreclaimable? no [ 303.600692][T16659] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 303.635097][T16659] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 303.721013][T16659] lowmem_reserve[]: 0 2571 2571 0 0 [ 303.728137][T16659] Node 0 DMA32 free:1440368kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:72800kB inactive_anon:0kB active_file:140kB inactive_file:187264kB unevictable:1536kB writepending:288kB present:3129332kB managed:2659872kB mlocked:0kB bounce:0kB free_pcp:1756kB local_pcp:964kB free_cma:0kB [ 303.763322][T16659] lowmem_reserve[]: 0 0 0 0 0 [ 303.814241][T16659] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:44kB inactive_anon:0kB active_file:0kB inactive_file:304kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:12kB local_pcp:12kB free_cma:0kB [ 303.861199][T16659] lowmem_reserve[]: 0 0 0 0 0 [ 303.869494][T16659] Node 1 Normal free:3938364kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:64kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:7300kB local_pcp:5540kB free_cma:0kB [ 303.900770][T16659] lowmem_reserve[]: 0 0 0 0 0 [ 303.909356][T16659] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 303.927922][T16659] Node 0 DMA32: 269*4kB (M) 342*8kB (M) 249*16kB (UM) 168*32kB (UME) 91*64kB (UME) 34*128kB (UME) 22*256kB (UME) 28*512kB (UME) 75*1024kB (UME) 27*2048kB (UE) 309*4096kB (UM) = 1441076kB [ 303.948054][T16659] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 303.970397][T16659] Node 1 Normal: 2*4kB (UM) 3*8kB (UM) 3*16kB (UM) 1*32kB (M) 2*64kB (U) 1*128kB (U) 3*256kB (UM) 2*512kB (UM) 2*1024kB (U) 1*2048kB (U) 960*4096kB (M) = 3938416kB [ 304.003743][T16659] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 304.013646][T16659] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 304.071214][T16659] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 304.102383][T16659] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 304.112052][T16659] 48809 total pagecache pages [ 304.122143][T16659] 2 pages in swap cache [ 304.134181][T16659] Free swap = 124472kB [ 304.138367][T16659] Total swap = 124996kB [ 304.152726][T16659] 2097051 pages RAM [ 304.164258][T16659] 0 pages HighMem/MovableOnly [ 304.172293][T16659] 400873 pages reserved [ 304.176622][T16659] 0 pages cma reserved [ 304.605911][T13552] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 304.972328][T16764] netlink: 'syz-executor.1': attribute type 13 has an invalid length. [ 305.710237][T16787] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.828306][T16793] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.862370][T16793] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.888505][T16793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 305.890610][T13534] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.965196][T16798] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 306.121315][T16808] syz-executor.4 (16808) used obsolete PPPIOCDETACH ioctl [ 306.299007][T16813] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.356677][T16813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 306.828740][T16826] mac80211_hwsim hwsim29 wlan0: entered promiscuous mode [ 306.837601][T16826] macvlan2: entered promiscuous mode [ 306.845727][T16826] mac80211_hwsim hwsim29 wlan0: left promiscuous mode [ 307.170036][T13552] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 308.015186][T16863] __nla_validate_parse: 1 callbacks suppressed [ 308.015206][T16863] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.057525][T16863] netlink: 4544 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.445307][T13554] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 309.137134][T16871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.370827][T16888] syzkaller1: entered promiscuous mode [ 309.380913][T16888] syzkaller1: entered allmulticast mode [ 309.420265][T16888] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 309.442757][T16895] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.727873][T13534] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 310.161918][T16925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 310.239232][T16929] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 310.247885][T16929] netlink: 199836 bytes leftover after parsing attributes in process `syz-executor.0'. [ 310.796683][T16961] lo speed is unknown, defaulting to 1000 [ 310.982663][T16962] RDS: rds_bind could not find a transport for 2001::, load rds_tcp or rds_rdma? [ 311.009592][T16962] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 311.266503][ T29] audit: type=1804 audit(1719079351.057:41): pid=16978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/308/memory.events" dev="sda1" ino=1962 res=1 errno=0 [ 311.375957][ T29] audit: type=1804 audit(1719079351.057:42): pid=16978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/308/memory.events" dev="sda1" ino=1962 res=1 errno=0 [ 311.447413][ T29] audit: type=1804 audit(1719079351.057:43): pid=16978 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/308/memory.events" dev="sda1" ino=1962 res=1 errno=0 [ 311.561308][T16988] veth0_vlan: entered allmulticast mode [ 311.648566][T13539] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.236033][T17002] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 312.534080][T17013] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.591676][T17020] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.785760][T17033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 312.921912][T17035] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 312.929814][T13553] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.192726][T17051] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.217015][T17053] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 313.268650][T17056] veth0_vlan: entered allmulticast mode [ 313.300801][T17056] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.565211][T13534] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.890709][T17088] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 314.017497][T17091] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 314.099357][ T29] audit: type=1804 audit(1719079353.887:44): pid=17094 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/314/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 314.693992][T13534] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 314.736347][T13534] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 1] type 1 family 0 port 8472 - 0 [ 314.761073][T13534] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.890105][ T5120] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 314.903869][ T5120] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 314.906139][T13534] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 314.924478][ T5120] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 314.937098][ T5120] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 314.945353][ T5120] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 314.952675][ T5120] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 314.958072][T13534] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 1] type 1 family 0 port 8472 - 0 [ 315.004346][T13534] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.030352][T17128] macvlan4: entered allmulticast mode [ 315.061194][T17129] sit0: Master is either lo or non-ether device [ 315.134081][T13534] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 315.164603][T13534] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 1] type 1 family 0 port 8472 - 0 [ 315.186959][T13534] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.355188][T17136] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 315.395073][T13534] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 65023 - 0 [ 315.418977][T13534] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 1] type 1 family 0 port 8472 - 0 [ 315.451270][T13534] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 315.632220][T17122] lo speed is unknown, defaulting to 1000 [ 315.781757][T13534] bond0: left allmulticast mode [ 315.797183][T13534] bond_slave_1: left allmulticast mode [ 315.805040][T13534] bridge0: port 3(bond0) entered disabled state [ 315.839720][T13534] bridge_slave_1: left allmulticast mode [ 315.854199][T13534] bridge_slave_1: left promiscuous mode [ 315.870304][T13534] bridge0: port 2(bridge_slave_1) entered disabled state [ 315.895125][T13534] bridge_slave_0: left allmulticast mode [ 315.908565][T13534] bridge_slave_0: left promiscuous mode [ 315.921937][T13534] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.531172][T13534] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 316.540526][T13534] bond_slave_1: left promiscuous mode [ 316.551239][T13534] bond0 (unregistering): Released all slaves [ 316.563545][T13534] bond1 (unregistering): (slave bond_slave_0): Releasing active interface [ 316.573370][T13534] bond_slave_0: left promiscuous mode [ 316.580350][T13534] bond1 (unregistering): Released all slaves [ 316.597106][T13534] bond2 (unregistering): Released all slaves [ 316.611770][T13534] bond3 (unregistering): Released all slaves [ 316.629536][T13534] bond4 (unregistering): Released all slaves [ 316.652518][T13534] bond5 (unregistering): Released all slaves [ 316.684028][T17158] 8021q: adding VLAN 0 to HW filter on device macvlan4 [ 317.011597][ T5120] Bluetooth: hci0: command tx timeout [ 317.144395][T17122] chnl_net:caif_netlink_parms(): no params data found [ 317.194517][T17192] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.345845][T17196] IPVS: stopping backup sync thread 17053 ... [ 317.409201][ T1251] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.413543][T17204] ip6gretap0: entered promiscuous mode [ 317.429549][T17204] ip6gretap0: left promiscuous mode [ 317.503266][T17122] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.530319][T17122] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.559860][T17122] bridge_slave_0: entered allmulticast mode [ 317.581142][T17122] bridge_slave_0: entered promiscuous mode [ 317.617610][T17122] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.640089][T17122] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.676004][T17122] bridge_slave_1: entered allmulticast mode [ 317.685370][T17122] bridge_slave_1: entered promiscuous mode [ 317.789188][T17224] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.812377][T17224] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.829225][T17220] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.860650][T17222] bridge0: entered promiscuous mode [ 317.885171][T17222] team0: entered promiscuous mode [ 317.890215][T17222] team_slave_0: entered promiscuous mode [ 317.898911][T17222] team_slave_1: entered promiscuous mode [ 317.913026][T17224] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 317.989014][T17122] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.042783][T17122] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.072675][T17238] xt_hashlimit: overflow, rate too high: 0 [ 318.248068][T17122] team0: Port device team_slave_0 added [ 318.263210][T17122] team0: Port device team_slave_1 added [ 318.372565][T13534] hsr_slave_0: left promiscuous mode [ 318.379941][T13534] 0·: left promiscuous mode [ 318.403915][T13534] dummy0: left promiscuous mode [ 318.409725][T13534] veth1_macvtap: left promiscuous mode [ 318.415963][T13534] veth0_macvtap: left promiscuous mode [ 319.084419][ T5120] Bluetooth: hci0: command tx timeout [ 319.368966][T17122] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 319.385096][T17122] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.412881][T17122] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 319.455478][T17122] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.476228][T17122] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.508991][T17122] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.522727][T17256] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 319.533646][ T5163] lo speed is unknown, defaulting to 1000 [ 319.739182][T17122] hsr_slave_0: entered promiscuous mode [ 319.767580][T17284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 319.777597][T17122] hsr_slave_1: entered promiscuous mode [ 319.793821][T17122] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.804062][T17122] Cannot create hsr debugfs directory [ 320.068299][T17298] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 320.167262][T17301] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 320.220508][T17309] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 320.236797][T17309] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 320.587425][T17327] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 320.607737][T17122] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 320.628966][T17122] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 320.649155][T17122] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 320.673434][T17122] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 320.903361][T17122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.966006][T17122] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.980576][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.987777][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.044844][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.052038][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.167710][ T5120] Bluetooth: hci0: command tx timeout [ 321.904551][T17122] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 322.002938][T17378] bridge5: entered promiscuous mode [ 322.033578][T17378] bridge5: entered allmulticast mode [ 322.499391][T17403] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 322.540138][T17122] veth0_vlan: entered promiscuous mode [ 322.613347][T17122] veth1_vlan: entered promiscuous mode [ 322.793668][T17122] veth0_macvtap: entered promiscuous mode [ 322.827031][T17122] veth1_macvtap: entered promiscuous mode [ 323.004434][T17412] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.058347][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.080187][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.114931][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.144774][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.169026][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 323.180474][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.206442][T17122] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 323.244308][ T5120] Bluetooth: hci0: command tx timeout [ 323.282183][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.334217][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.363802][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.388523][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.410184][T17122] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 323.432170][T17122] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 323.454575][T17122] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 323.491687][T17422] bridge5: entered promiscuous mode [ 323.503205][T17422] bridge5: entered allmulticast mode [ 323.591864][T17122] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.614294][T17122] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.624448][T17122] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.633256][T17122] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 323.797954][T13539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.815150][T13539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.838993][T17438] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.844436][T13534] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.871555][T13534] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 324.234644][T17455] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 325.505972][T17507] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 325.514088][T17507] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 325.567539][T17500] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 325.911372][T17532] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.025891][T17539] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.353269][T17561] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 326.413134][T17561] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 326.547345][T17561] batman_adv: batadv1: Adding interface: netdevsim0 [ 326.562428][T17561] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.605417][T17561] batman_adv: batadv1: Interface activated: netdevsim0 [ 326.621725][T17573] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.783181][T17580] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 326.798402][T17585] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 1194 (only 8 groups) [ 327.097201][T17606] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 327.114576][T17608] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.267183][T17615] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.286465][T17617] x_tables: duplicate underflow at hook 1 [ 327.290359][T17615] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 327.351541][T17617] x_tables: duplicate underflow at hook 1 [ 327.379823][T17615] batman_adv: batadv1: Adding interface: netdevsim0 [ 327.392992][T17615] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 327.431919][T17615] batman_adv: batadv1: Interface activated: netdevsim0 [ 327.649702][ C0] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 327.738376][T17645] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 327.853096][T17651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.906022][T17657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 327.917050][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.940009][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.972692][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 327.996859][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.014262][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.023266][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.031564][T17657] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 328.054340][T17660] bridge0: port 3(macsec0) entered blocking state [ 328.061028][T17660] bridge0: port 3(macsec0) entered disabled state [ 328.071514][T17660] macsec0: entered allmulticast mode [ 328.076985][T17660] veth1_macvtap: entered allmulticast mode [ 328.084090][T17660] macsec0: entered promiscuous mode [ 328.096084][T17660] bridge0: port 3(macsec0) entered blocking state [ 328.102610][T17660] bridge0: port 3(macsec0) entered forwarding state [ 328.188504][T17674] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 328.222294][T17674] batman_adv: batadv1: Interface deactivated: netdevsim0 [ 328.234528][T17674] batman_adv: batadv1: Removing interface: netdevsim0 [ 328.252662][T17674] batman_adv: batadv2: Adding interface: netdevsim0 [ 328.260941][T17674] batman_adv: batadv2: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.294505][T17674] batman_adv: batadv2: Interface activated: netdevsim0 [ 328.381290][T17679] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 328.490242][T17686] openvswitch: netlink: Unexpected mask (mask=20040, allowed=10048) [ 328.780674][T17700] bond0: entered promiscuous mode [ 328.795494][T17700] bond_slave_1: entered promiscuous mode [ 328.811611][T17700] syz_tun: entered promiscuous mode [ 328.877818][T17699] bond0: left promiscuous mode [ 328.899136][T17699] bond_slave_1: left promiscuous mode [ 328.925724][T17699] syz_tun: left promiscuous mode [ 329.048974][T17719] dummy0: entered promiscuous mode [ 329.066220][T17719] batman_adv: batadv0: Adding interface: macsec1 [ 329.072578][T17719] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 329.124343][T17719] batman_adv: batadv0: Interface activated: macsec1 [ 329.158588][T17727] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 329.214308][T17727] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 329.233483][T17727] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 329.254930][T17727] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 329.277612][T17727] batman_adv: batadv0: Interface deactivated: macsec1 [ 329.285456][T17727] batman_adv: batadv0: Removing interface: macsec1 [ 329.401312][T17735] mac80211_hwsim hwsim28 wlan1: entered promiscuous mode [ 329.521218][T17750] do_dccp_getsockopt: sockopt(PACKET_SIZE) is deprecated: fix your app [ 330.141515][T17783] batman_adv: The newly added mac address (a6:a7:3d:3f:5d:6b) already exists on: netdevsim0 [ 330.172254][T17783] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.193004][T17783] macvlan3: entered promiscuous mode [ 330.201725][T17786] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 330.262619][T17786] workqueue: name exceeds WQ_NAME_LEN. Truncating to: à»Rà.È””y™l‰²àöü;{²49Þ.0ðS&– [ 330.594679][T17811] __nla_validate_parse: 8 callbacks suppressed [ 330.594698][T17811] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 330.759016][T17815] EXT4-fs warning (device sda1): verify_group_input:137: Cannot add at group 0 (only 8 groups) [ 330.971634][ T29] audit: type=1800 audit(1719079370.757:45): pid=17826 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1947 res=0 errno=0 [ 331.218628][ T5128] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 331.229742][ T5128] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 331.240455][ T5128] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 331.271760][ T5128] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 331.282490][ T5128] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 331.291025][ T5128] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 331.515955][T17849] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 331.609308][T17852] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.061616][T17833] chnl_net:caif_netlink_parms(): no params data found [ 332.235975][T17833] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.253406][T17833] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.260780][T17833] bridge_slave_0: entered allmulticast mode [ 332.268277][T17833] bridge_slave_0: entered promiscuous mode [ 332.303402][T17833] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.311241][T17833] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.319000][T17833] bridge_slave_1: entered allmulticast mode [ 332.328407][T17833] bridge_slave_1: entered promiscuous mode [ 332.378540][T17833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 332.395074][T17896] validate_nla: 4 callbacks suppressed [ 332.395093][T17896] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 332.420108][T17896] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 332.422298][T17833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 332.476053][T17833] team0: Port device team_slave_0 added [ 332.485816][T17833] team0: Port device team_slave_1 added [ 332.553950][T17833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 332.562040][T17833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.588462][T17833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 332.626370][T17833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 332.633787][T17833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 332.692182][T17833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 332.790181][T17907] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 332.795728][T17909] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 332.889407][T17833] hsr_slave_0: entered promiscuous mode [ 332.931757][T17833] hsr_slave_1: entered promiscuous mode [ 332.944545][T17833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 332.962056][T17833] Cannot create hsr debugfs directory [ 332.980011][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 333.013259][T17916] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 333.324797][ T5120] Bluetooth: hci5: command tx timeout [ 333.565155][T17833] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 333.589468][T17833] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 333.957526][T17946] team0 (unregistering): Port device team_slave_0 removed [ 333.998120][T17946] team0 (unregistering): Port device team_slave_1 removed [ 334.074649][T17833] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 334.085281][T17833] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.217428][T17833] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 334.237129][T17833] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.338276][T17833] batman_adv: batadv2: Interface deactivated: netdevsim0 [ 334.459739][T17833] batman_adv: batadv2: Removing interface: netdevsim0 [ 334.495493][T17833] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 334.514727][T17833] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 334.715193][T17971] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 334.831851][T17976] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 334.872134][T17976] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 334.922968][T17976] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 334.978965][T17833] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 335.016269][T17833] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 335.062764][T17833] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 335.089454][T17833] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 335.108866][T17986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 335.237788][T17989] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 335.259802][T17981] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.404830][ T5120] Bluetooth: hci5: command tx timeout [ 335.507236][T17833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.580129][T17833] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.771680][ T25] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.778922][ T25] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.807655][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.814876][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.168653][T18027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 336.313329][T17833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.411697][T17833] veth0_vlan: entered promiscuous mode [ 336.457457][T17833] veth1_vlan: entered promiscuous mode [ 336.538590][T17833] veth0_macvtap: entered promiscuous mode [ 336.562895][T17833] veth1_macvtap: entered promiscuous mode [ 336.583447][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.597851][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.609343][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.619905][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.633812][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.644717][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.666704][T17833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.692781][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.717564][T18049] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 336.721439][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.737872][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.748889][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.794346][T17833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 336.824193][T17833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.842611][T17833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 336.868204][T17833] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.878068][T17833] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.889664][T17833] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.928900][T17833] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 336.965809][ T29] audit: type=1804 audit(1719079376.747:46): pid=18064 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir950130728/syzkaller.wlNtSs/820/cgroup.controllers" dev="sda1" ino=1961 res=1 errno=0 [ 337.232266][T13554] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.273495][T13554] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.274517][T18074] netlink: 604 bytes leftover after parsing attributes in process `syz-executor.1'. [ 337.411102][T13553] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 337.441741][T13553] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 337.460992][T18086] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 337.484860][ T5120] Bluetooth: hci5: command tx timeout [ 337.494383][T18086] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 338.080524][T18109] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 338.179084][T18115] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 338.208602][T18115] team0: left promiscuous mode [ 338.244442][T18115] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 338.282511][T18115] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.314342][T18115] team0: entered promiscuous mode [ 338.320206][T18115] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.868293][T18128] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 338.924921][T18128] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.493871][T18139] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 339.553300][T18139] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.3'. [ 339.564390][ T5120] Bluetooth: hci5: command tx timeout [ 339.615814][T18142] syzkaller0: entered allmulticast mode [ 339.644295][T18139] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 340.791242][ T29] audit: type=1804 audit(1719079380.577:47): pid=18146 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir864293905/syzkaller.6Co44I/397/cgroup.controllers" dev="sda1" ino=1953 res=1 errno=0 [ 341.299755][ T5163] IPVS: starting estimator thread 0... [ 341.414495][T18204] IPVS: using max 19 ests per chain, 45600 per kthread [ 341.644965][ T5120] Bluetooth: hci5: command tx timeout [ 342.015595][T18230] ebtables: ebtables: counters copy to user failed while replacing table [ 342.268243][T18245] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 342.979407][T18276] netlink: 'syz-executor.4': attribute type 16 has an invalid length. [ 342.997756][T18276] netlink: 'syz-executor.4': attribute type 17 has an invalid length. [ 343.179437][T18283] veth0_to_hsr: default FDB implementation only supports local addresses [ 343.398418][T18296] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 343.425403][T18296] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6erspan0 [ 343.445263][T18295] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 343.494378][T13553] ================================================================== [ 343.502476][T13553] BUG: KASAN: slab-use-after-free in l2tp_tunnel_del_work+0xe5/0x330 [ 343.510675][T13553] Read of size 8 at addr ffff8880286988b8 by task kworker/u8:35/13553 [ 343.518836][T13553] [ 343.521165][T13553] CPU: 0 PID: 13553 Comm: kworker/u8:35 Not tainted 6.10.0-rc4-syzkaller-00869-g185d72112b95 #0 [ 343.531583][T13553] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 343.541736][T13553] Workqueue: l2tp l2tp_tunnel_del_work [ 343.547219][T13553] Call Trace: [ 343.550501][T13553] [ 343.553434][T13553] dump_stack_lvl+0x241/0x360 [ 343.558132][T13553] ? __pfx_dump_stack_lvl+0x10/0x10 [ 343.563433][T13553] ? __pfx__printk+0x10/0x10 [ 343.568041][T13553] ? _printk+0xd5/0x120 [ 343.572210][T13553] ? __virt_addr_valid+0x183/0x520 [ 343.577372][T13553] ? __virt_addr_valid+0x183/0x520 [ 343.582502][T13553] print_report+0x169/0x550 [ 343.587021][T13553] ? __virt_addr_valid+0x183/0x520 2024/06/22 18:03:03 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 343.592146][T13553] ? __virt_addr_valid+0x183/0x520 [ 343.597265][T13553] ? __virt_addr_valid+0x44e/0x520 [ 343.602389][T13553] ? __phys_addr+0xba/0x170 [ 343.606904][T13553] ? l2tp_tunnel_del_work+0xe5/0x330 [ 343.612199][T13553] kasan_report+0x143/0x180 [ 343.616713][T13553] ? l2tp_tunnel_del_work+0xe5/0x330 [ 343.622018][T13553] l2tp_tunnel_del_work+0xe5/0x330 [ 343.627146][T13553] ? process_scheduled_works+0x945/0x1830 [ 343.632895][T13553] process_scheduled_works+0xa2c/0x1830 [ 343.638566][T13553] ? __pfx_process_scheduled_works+0x10/0x10 [ 343.644562][T13553] ? assign_work+0x364/0x3d0 [ 343.649172][T13553] worker_thread+0x86d/0xd70 [ 343.653782][T13553] ? __kthread_parkme+0x169/0x1d0 [ 343.658819][T13553] ? __pfx_worker_thread+0x10/0x10 [ 343.663943][T13553] kthread+0x2f0/0x390 [ 343.668030][T13553] ? __pfx_worker_thread+0x10/0x10 [ 343.673157][T13553] ? __pfx_kthread+0x10/0x10 [ 343.677764][T13553] ret_from_fork+0x4b/0x80 [ 343.682196][T13553] ? __pfx_kthread+0x10/0x10 [ 343.686800][T13553] ret_from_fork_asm+0x1a/0x30 [ 343.691627][T13553] [ 343.694650][T13553] [ 343.696975][T13553] Allocated by task 18291: [ 343.701391][T13553] kasan_save_track+0x3f/0x80 [ 343.706084][T13553] __kasan_kmalloc+0x98/0xb0 [ 343.710685][T13553] __kmalloc_noprof+0x1f9/0x400 [ 343.715543][T13553] l2tp_session_create+0x3b/0xc20 [ 343.720580][T13553] pppol2tp_connect+0xca3/0x17a0 [ 343.725539][T13553] __sys_connect+0x2df/0x310 [ 343.730139][T13553] __x64_sys_connect+0x7a/0x90 [ 343.734913][T13553] do_syscall_64+0xf3/0x230 [ 343.739424][T13553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.745328][T13553] [ 343.747647][T13553] Freed by task 17833: [ 343.751708][T13553] kasan_save_track+0x3f/0x80 [ 343.756392][T13553] kasan_save_free_info+0x40/0x50 [ 343.761420][T13553] poison_slab_object+0xe0/0x150 [ 343.766371][T13553] __kasan_slab_free+0x37/0x60 [ 343.771143][T13553] kfree+0x149/0x360 [ 343.775050][T13553] __sk_destruct+0x58/0x5f0 [ 343.779559][T13553] rcu_core+0xafd/0x1830 [ 343.783807][T13553] handle_softirqs+0x2c4/0x970 [ 343.788600][T13553] __irq_exit_rcu+0xf4/0x1c0 [ 343.793191][T13553] irq_exit_rcu+0x9/0x30 [ 343.797435][T13553] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 343.803128][T13553] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 343.809116][T13553] [ 343.811436][T13553] Last potentially related work creation: [ 343.817147][T13553] kasan_save_stack+0x3f/0x60 [ 343.821828][T13553] __kasan_record_aux_stack+0xac/0xc0 [ 343.827200][T13553] call_rcu+0x167/0xa70 [ 343.831360][T13553] pppol2tp_release+0x24b/0x350 [ 343.836217][T13553] sock_close+0xbc/0x240 [ 343.840465][T13553] __fput+0x406/0x8b0 [ 343.844474][T13553] task_work_run+0x24f/0x310 [ 343.849066][T13553] syscall_exit_to_user_mode+0x168/0x370 [ 343.854707][T13553] do_syscall_64+0x100/0x230 [ 343.859302][T13553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 343.865205][T13553] [ 343.867530][T13553] The buggy address belongs to the object at ffff888028698800 [ 343.867530][T13553] which belongs to the cache kmalloc-1k of size 1024 [ 343.881671][T13553] The buggy address is located 184 bytes inside of [ 343.881671][T13553] freed 1024-byte region [ffff888028698800, ffff888028698c00) [ 343.895561][T13553] [ 343.897884][T13553] The buggy address belongs to the physical page: [ 343.904301][T13553] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28698 [ 343.913072][T13553] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 343.921589][T13553] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 343.929138][T13553] page_type: 0xffffefff(slab) [ 343.933824][T13553] raw: 00fff00000000040 ffff888015041dc0 dead000000000100 dead000000000122 [ 343.942414][T13553] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 343.951003][T13553] head: 00fff00000000040 ffff888015041dc0 dead000000000100 dead000000000122 [ 343.959680][T13553] head: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 343.968361][T13553] head: 00fff00000000003 ffffea0000a1a601 ffffffffffffffff 0000000000000000 [ 343.977038][T13553] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 343.985709][T13553] page dumped because: kasan: bad access detected [ 343.992128][T13553] page_owner tracks the page as allocated [ 343.997840][T13553] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 4781, tgid 4781 (dhcpcd-run-hook), ts 32305500583, free_ts 32276965734 [ 344.019468][T13553] post_alloc_hook+0x1f3/0x230 [ 344.024253][T13553] get_page_from_freelist+0x2e43/0x2f00 [ 344.029816][T13553] __alloc_pages_noprof+0x256/0x6c0 [ 344.035027][T13553] alloc_slab_page+0x5f/0x120 [ 344.039712][T13553] allocate_slab+0x5a/0x2f0 [ 344.044405][T13553] ___slab_alloc+0xcd1/0x14b0 [ 344.049248][T13553] __slab_alloc+0x58/0xa0 [ 344.053586][T13553] __kmalloc_noprof+0x257/0x400 [ 344.058440][T13553] load_elf_binary+0x2f4/0x2620 [ 344.063341][T13553] bprm_execve+0xaf8/0x17c0 [ 344.067856][T13553] do_execveat_common+0x553/0x700 [ 344.072889][T13553] __x64_sys_execve+0x92/0xb0 [ 344.077574][T13553] do_syscall_64+0xf3/0x230 [ 344.082080][T13553] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 344.087986][T13553] page last free pid 4779 tgid 4779 stack trace: [ 344.094307][T13553] free_unre