last executing test programs: 29.828859498s ago: executing program 3 (id=2546): socket$inet6(0xa, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0}, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)='%pI4 \x00'}, 0x20) (async) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000340)={{r2}, &(0x7f00000002c0), &(0x7f0000000300)='%pI4 \x00'}, 0x20) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000880)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x9a) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000042000501"], 0x14}, 0x1, 0x0, 0x0, 0x20008010}, 0x20000000) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x140, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4091, 0xe5c}, {&(0x7f00000003c0)=""/248, 0xf0}], 0x4, 0x0, 0x353}}], 0x400000000000010, 0x0, 0x0) close(r0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) r5 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) socket(0x200000000000011, 0x2, 0x0) (async) r7 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r7, &(0x7f0000000080)={0x11, 0x800, r8, 0x1, 0x0, 0x6, @multicast}, 0x14) bind$packet(r5, &(0x7f0000000080)={0x11, 0x18, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) (async) bind$packet(r5, &(0x7f0000000080)={0x11, 0x18, r6, 0x1, 0x0, 0x6, @multicast}, 0x14) r9 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000100)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=@framed={{}, [@snprintf={{}, {}, {}, {}, {}, {}, {}, {0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0xfffffe02}, {}, {0x18, 0x3, 0x2, 0x0, r9, 0x0, 0x0, 0x0, 0x2}, {}, {0x85, 0x0, 0x0, 0xc5}}]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0xe, &(0x7f0000000540)={@broadcast, @random="fcab26b3f67b", @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @broadcast}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) (async) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r4, 0x0) (async) listen(r4, 0x0) r10 = socket(0x0, 0x803, 0x0) r11 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r11, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r10, &(0x7f0000000000)={0x11, 0x0, r12}, 0x14) (async) bind$packet(r10, &(0x7f0000000000)={0x11, 0x0, r12}, 0x14) write$binfmt_aout(r10, 0x0, 0x120) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000080)={0x1, 0x0, 0x8, r12, 0x6}, 0xc) (async) setsockopt$MRT6_DEL_MIF(0xffffffffffffffff, 0x29, 0xcb, &(0x7f0000000080)={0x1, 0x0, 0x8, r12, 0x6}, 0xc) 29.526803854s ago: executing program 3 (id=2550): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x10, &(0x7f0000000200)=0x1c, 0x4) connect$unix(r2, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={0x1, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$xdp(r1, &(0x7f0000000640)={&(0x7f00000001c0)={0x2c, 0x7, r3, 0x3c}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000200)="98bd19e889e595812bbd42829aa0a329db0a2baaedcb5867e59c5955a12f2cc42675b9b3d1d0db62995f17b00c965c8a013d9e60059b29149b9909", 0x3b}, {&(0x7f0000000240)="22d748e4970b11f51842b1a2c7ab786f4d467db00ebee3c0f3513eb5ed6db2c7748465d4ce653db4a3ed75959c963e167bf57f614ea2c36a6f833d769c117ea48b8822323a686bac9da8a2a136fcb1fe73ec67e7c0ea6dc34052302bdae987205d4ac499d5e0985a81cb7baebfe7b9d7419868539339b04e8d9fe9fb5ef2a7a28ea08f69779572002d0348a840fc0dad8c8503a49c2769fdaf6a436e7a5aafd02913c63836310f5722adaba4fe143fe9d44fd16a90d65dfa674133edb16e6f8972878c433fedb4", 0xc7}, {&(0x7f0000000340)="2c97acb8fcca94296f043c7b5908859d7ff447104315a25c2aaa895590e9a1dd630c14d4106dcf237e70558d7bf0c7f19df16b047f5044fcd94f698089273eda50650f32dba8592aae9f", 0x4a}, {&(0x7f00000003c0)="81f39288054aa1028ec789c6dcd421c7b1fa1b3a067e0ee250754b7337d39f0cb3c4945eca7a3916edbbd0178972ed125ef426b539a07a018ea8cd18901f772d197f1c8adfc33784dc872916cc94bab82ae86996c4df8c5aff55d2eeaf2975e0660c4f395a4b86c80911ed3af8673210558f2c1529d02c528b36fffb1addca96ec65c88f5c2d318a707adcd20539f3f96f388fda775c47735c11f243930911b523487a57c2111082fc45d8b6dcd775", 0xaf}, {&(0x7f0000000480)="0f54e9202741d2b7e06b07b929b4d68a80673a542fa11b4f15476e6e025b9de93bf55c882a47ec45083b12957558e9c01eadba124f8d57bc3b365ae5909f7ff12b3b808529c05d07e74439671dddf2281d997eac117a52e4f1e7c887c81d44021f4fca87e541a5b8a294f187c1ed2019dfb8935b1f3d0f159bc12deaa46fe8155ef4767b86", 0x85}, {&(0x7f0000000540)="bd0db5ea77883c738fbfbe6e51412465f1b2af9c306c465c30be528a3ca7d12205d9258a777bac7b261e83329154cf83bba7bc14672a845482e4d6f1899c44fe904e899a2a9c80d8cca2b13a4ed1dd145931368348763494076ac658de30fe5ce1c392f0a6b639c169bab461e367d1a7d68b1974a26b36ef", 0x78}], 0x6, 0x0, 0x0, 0x4000}, 0x1) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x2) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x0, 0x1}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000700)={r1, 0x7, 0x7, 0x4}) ioctl$BTRFS_IOC_QGROUP_CREATE(r6, 0x4010942a, &(0x7f0000000740)={0x1, 0x2}) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000340)='GPL\x00'}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000540)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x0, &(0x7f0000000600)="7dc638f33b2f9bdc323cf25ee00fd40a26d70dc4d218e6fa0cd1e042219818da32ff1d8f1b70e4c9c3cc52414a5d44fcf7ffffff57c5e63c2833f61ff8c684b4c51dd96bf3ffd93c05e6f15db65802bc7aaaf58487c5f47e65454d00cebf499df8", 0x0}, 0x50) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r5}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x10, &(0x7f0000000680)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r5}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}, @initr0, @cb_func={0x18, 0x0, 0x4, 0x0, 0x6}]}, &(0x7f00000001c0)='syzkaller\x00', 0x6, 0x0, 0x0, 0x40f00}, 0x90) socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) 29.296864242s ago: executing program 3 (id=2553): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x24}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="6400000010000305160000000000000000008847", @ANYRES32=0x0], 0xc3}, 0x1, 0x100000000000000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0xa0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x8, 0x3, 0x590, 0x1c0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x4c0, 0xffffffff, 0xffffffff, 0x4c0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x1a0, 0x1c0, 0x60030000, {0x0, 0xff000000}, [@common=@inet=@recent0={{0xf8}, {0x81, 0x0, 0x24, 0x0, 'syz1\x00'}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x298, 0x300, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x1, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x4, 0x0, 'syz0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5f0) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r2) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r3, @ANYBLOB], &(0x7f0000000000)='GPL\x00', 0x2}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000940)={0x1b, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1c0000, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3, 0x2}, 0x48) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000840)) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a80)={0x6, 0x12, &(0x7f0000000c80)=ANY=[@ANYBLOB="18000000f8ffffff000000000700000018290000", @ANYRES32=r3, @ANYRES16=r4, @ANYRES32, @ANYBLOB="a89655b75039e47c8979512af43e27c475ecbd9a73f2c694f0df5413853db5c2ee39ef97bcb2ac5c9063195adc63e5d9369fb45bfb7d9f3b5500d604fb552b4e44c8346fed293257731dec267e5771c643bb16d46c7ef0ded74237f0eb92edde61b49a5990116ab19bee445608dd4ddd21142bf6164a2f32704db98c4f30bd9f6ac485f0395fff7330ef984a78529a8d0b6afbf7ca6b4d2e26a3d303af4bc228dd796768c26ee21fc12be6f6bff1e1550deefa0e7d668f73450815"], &(0x7f0000000740)='syzkaller\x00', 0x2, 0x4e, &(0x7f0000000880)=""/78, 0x41100, 0x14, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000900)={0x0, 0x4, 0x7, 0x2}, 0x10, 0x0, 0x0, 0x5, &(0x7f00000009c0), &(0x7f0000000a00)=[{0x0, 0x5, 0xe, 0x6}, {0x1, 0x4, 0x2, 0x7}, {0x5, 0x1, 0x7, 0x4}, {0x3, 0x3, 0x10, 0x6}, {0x3, 0x1, 0xc, 0xa}], 0x10, 0x3}, 0x90) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r5, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) socket$alg(0x26, 0x5, 0x0) connect$inet6(r5, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) write(0xffffffffffffffff, 0x0, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000076000d0b00000008000000000360000000000000080001000100000008000a0000000000080005"], 0x30}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000000000000000000062010c000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, 0x0, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_xfrm(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="20010000120013070000000000000000e0000001000000000000000000000000fc0000000000000000000000000000000000000000000000000000000000008107e0b6d0c935bb00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fc020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072c42572f64a264410b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fbc18c8582fc7800000000000000000000000050019000000000028001a"], 0x120}}, 0x0) 28.390924238s ago: executing program 3 (id=2561): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4}, 0x48) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000801000000000000004000000850000002e00000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r2, r3, 0x5}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2, 0xffffffffffffffff}, &(0x7f00000006c0), &(0x7f0000000700)=r1}, 0x20) sendmsg$inet(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001440)='U', 0x1}, {&(0x7f0000002480)="bd", 0x1}], 0x2}, 0x3) sendmmsg$unix(r0, &(0x7f0000004680)=[{{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000780)="1db5e2dd711ea143c25862d97ff7e9a16630a08efde51753c848fdd78f0eb4768f24378d868714b951326c2e25b94563af51a45a284efaa31010163d83a97c660b4d33d59c652400f52c2398c4fb70efd0db01f740e12c3445909076d7e13d93d47d9b1e4182db62285bd8ab7ef46777f5", 0x71}, {&(0x7f0000001480)="613f5b21e48e3bb4374550d1afeaf74e5639f6298c0bb10da99cd442c664d6c5f35fe5033a7d27b9104a6429529068198b8bac6e996ab3626a9fc63a3249715580b2f49f2865a2dd6fa3c1643c2428a92560daa1677daee8aa2556b19fff58ba38fec1ce45b7ede69f948459b13142077cb229282e065291f2b101c0cba6e02ea318cc2c1254808797f4bad4ba1deb489df4e7af6053c3eecd491a199e842a0ea1c6e1da2dec88ede8bd397ad2315f2b493a18a94dff0546d67d95c692e7eec4becd8006b462f0deb75934d1780d12274439f7fdafff88f55df62c36a73334af8b86f563b243cf77bb9d2222f36cfa018fd35153c1f75744d2ef924793b8f968a9a8a0a2ca78ba973be719de20f39d9b89d2dca8227418b9adf51722724f89b191708a748aa2ef17b02de53be47c1729806812ad4977f83a7bb7200868ea8fa596cb74d7bc4aeddc48a5b7db4086237ef7b4fb9362716326790e9179a788fc94db33a94967526906ee28c257e0c046b16b994d1773c2db2fdbc83439431ed406c0561dafd760343de4c81ce17c774ce8044a8378ccb0b0eacb46c5ccc2586e5d3d63cf8fac92eecde00cdd270a8951b7e7615a0ee902c8a577af24f66cc012accd1cdd89aedc4e978e75623925f7c6b06a6ecb96ef40fd0c9d448cc9dfc3c76685105e82813a88669659684aeb8910a5cd2dc9b7bc151d4e6fa53f895394fbf7e6a7261a9cbecee6538665226ccb467ff0be62f2d436a7df50804bc82fc44dc5e98376ecb938b29b632a5b226fa5242616b57080a0ae3bb412201cb617e674580bad9c583dd9eecf1bb94bf4860308d128712d9d3294f56bd0af1cadad95e984bd53d6df229e259a6ccae041639fd752ced25d3655195f13a3c26a89bcb7853a10509d87949a7cec793ff287c9ac3760916dc4b7198ac39fdcab034e2bedcdcc9af8e9acde6f8e208e8caa02f1ea0294be1705370d5b7a98f237bd7c2662448ab6a930a0c6d6e86839fc09d527aec88f5ff7440c90016d40488f362ddf05256ac8379bddea70c79500581947e7cb0b645a6dbfbed5452855afb17307ce1697b16bae07f6a44402050ba91f11bab2c04531ff50731aa205a464e84df7095a8f054c70c51654c5155e388552c3d642eb91ffe08125ec422d0f928f600355a355b0ac0b1923c36f26f7523543102211e7042b5d005d4f951ec0bfae01dfac7f6cb27ac813f815ec2b3152e98e3da14a3072579afcf8543a58d38f83ec5290ed5168c25946e8d94430104188fe4e05d3e106a323fde6ff8dd4f8a49a485a725951ce2c0544810107660b44948743d44e6cc581958c4c1d4195082e2006528bed7fdec867616c89776168c0b58f9e3d6d13af2304c0a363a106c3306e354cf3fcb489e57da61c6dc43e52096571b2a52ced29b54caf678e9b5b93dbc625dba0562949c82afc6c51c31209618cd87d9020ce7f13c6bdf0f96dea7ab52f9f8bd1cd5f8d610f89ff4f6839931ac62272eed00bf9731806b45652d1b3a2c54f32869da871a25d62025f75a9c469fad94b8c664922dd76c3d539e0be959c91bf96a41e09ceab51779c1c1d7c714724d06daaf3ff5c71dcbae82ebccc7bb29db2bd02ef1019f6cd87b63106d5bbfdeba65cf8b513681d33d9e79614f943315e3e15347a2becb3407b3bc0ed5df0b1ef8ece5d7b2a793f59a37715f77337bb614234d9bed32a185875aeeb43dc01d20e616af262404db0259eb685e98b052b2a3e4c56c3a72400c08b543edf8d800322f5fff82b5c46f6aa34c0a630641afd0cb39c9f72f888229ff98ed61dbbe92086c816c5a2eae761cd610ac7cb5c05401f09fedfd5aa8428446783c7e1d52376be05c7399a5dbe85a61c1901bda8822350f40278133bd4310ef6f1241ee7d20cbb0c36fd920102de611c384888cb5975dc01a8612418b5d1e56d681a3be6c93fbba2794865633acefcc5913e21c2e05a941bdac83af84ccc36f30fae441a0501046188ffed8110fa77f374f85f16684b5deefc004d65c07336579c57bd0b4b79746f61261b7f5649b39ecad0dfad1c9eb2ce3b4ec92ea4425251b8634128c621499ee37f09312bc51450cae843166c85bf60f25743ca02a6f70e77fbb6f9cc8d2978441f38c94b47fda78be113d7311a4c7c68584af9884c3b2b35c70d3ca8af845088eb0c377a1daeec16cf6c25ea0926d953034480b24fc23aeb8128341cbad0be476bf384cd88e8e8ca25cea50591ac0bf8c3ee23433c2bc289de3f0fb2e79402992e663df120e076848c7fb1c2993196ad8c26dcca2cdace6dfc5b912ce64d5a92c830a32c7c8fd566d504b59bf8df467447a7f2c44a57fb14fa78b5dca77d0609abd3336c64d2eb4a6180f7bdca5037e825a85e236d5d7a52e9a1237f6224a87b63496f4336370c907d1553a7dc380a14802fea2aa8c150bae84c51f4406f20792e4d259f81fc3b807530bdda64d307a0d28f2327f94cca82d0beff13572c1b58a76babe83680dea48bf4f92a2bcc3eadbf4b257d8bc23967783f038921a81bdae383c438e2efb2412d3a44f809f1b92947bf374fd2935cd75aac6ef7f86b90cbb6439231d8ed79c0d40d2d5f47f91c150a1317858e143d26a9b34ea82887ab032420341aed70ec69b9435a0dbe9b31a20c27ee5f90196f4da14769d14861475c4f770e3d988ee595395860d24cef4c396772b4cb70e3139d47aa282c5afea6800ea466786b6671fcd2a3fad82d9b7f7e1de6a7647b5ac40f6849520379d786347b27ab3d858a95c3dbb4fa995c63cc0a9f7bff4128a49f26cc63de92637fb25379e36ab8266d538fdcaa2dac895b4ae8b32799f2d6740ce9c49035bedfc55c078e549f1d9fecc1c3e1e7264a7046281ba60d2b1f1f8e1d3662973f739e9a2e65c93ea26f31298d0947265ba23bf0e369a41227068b34a8158255016542a8d5383278eafc64235d451b7018f3b6595de70e80463928e6647477cddabb89c03d3c4dd45f5f82359f1e3980e568f5a4f0044d1ea9805519a6b376f6eb09910f231daf43a10c0d7c303eb9c73273f822b54ba1d0295d00d37967be6e741ba20b37b82cec403db458ad386becafbad865f7696e32e8a2a32def503ce255e16d2f35ade45ad7c845f1df508f1a0beb341084135b57f2d81753f8911e6ce1e0e6b6f6953a43a77bd0fe0a742b82fed771aaf3f9fa6ba8b51022824d079187d4299065f5bbe793fdc5c1be6d69bc4eff0e16ad82afed770d7b1a3faa650466896f19c18b65165162562b1f9a4bb53f1caba9aeae95b3684a3081e47555981b9b115c6912b6cab1a903c7b41d453f3065394949a8c755a0e3492fa52e041b847020d2b20552ba687db9078bf06971f80588c86dfc877251ea22bc9d185e3d090611107fd38711578b70075bd3eebbeef5fb4a386adce693749f6a548aeb27be2bdf88ed6b8f3301024b79934d74eccdbc15be2041cc4471ce52f17f56ecb995d84284681b8aa34cd6138f96a99397ef147c9fd241d4d3b968e2b43e8198f9ec544d7c6dd48a6a958a66fce831ea7f3e2ed033f05e07ef0e185ee39b521f53ae59d5172a029e61e4131c811f54f1016ab46fa80e83dc634c0e5889d127b6bcc0c7d6944b28aa5a2afc9811dd1a5f609ec3ed3c24610764577906f652ecfd2a47a29b5dfc2792006b8fb88310c11f8344a4f75b441c394fbc881d0fb079ad7afd0f2a9551d8fc67733fd00af287152b65f5b648ee58137ed9870cd63ded88a9e497a0b62e363a2ae28214afc5e43eb9df45f7f47923e6af17e3bf181ddd29ef21309ed0826be3c7e3f897fdaf70fb031b75843c70fcecd66c2ae8b0ee0b1b4ea7577c52fb6e162ba3f403f110b9d6d1228b7d3288b63a3323a2efba430ca07fa18123a0bc818576dfc7e512f3f749ca6de47603c70ea4b4c7955ee063a69f5f9be13908eb1d4b472cc3710b1c073ece0d86becc819935860487410cd25c3746e3d7e4a556f3deb32c92ff38d96141c2a8f5d85aa7a6809c33424f90a2fb8741418479e3d15ea4afdf2877116b7d6efc02b84c8f57f7933ab57bb23ad11753a6576d345d510004cc4d8149dc7d1a35fc7a0b25d81701c67375ee5910b5588c7cb4d40e78d4536e64e030b32b7189a2c7c68f404e64c3e9a3741204f9251b7c5954f0a160062fed97591baa7436621d59545a7ae8794ac183ab2c273d2bb48b7f743b483742c3b65553263274a1577c14542f20ea4f83e16716c5b0a00a6ef6e0d8339bfc0610c791be94a94b8d32c88e759ccb5c0b986818ea7e31399ddf1f08f54c6c646f5641a6b6120ef22ed8926d1bb0a05a4ab761bd157eb4f16108c1d4a64f0a27e80b3c825c1817d7b566f3265b5f76b6e62ac7971c0e463eba725a2e17f571452e32111527993f38c28d7bc66f11b86941d84eb3c73d0c13638ad11c56d8d07792f659774ed1fdd28fc319be5bc71643e02d6350daa50a1b0334d6f6c350a07000c15bf1700dff362b14b82a3fa11032dadbb7c6dee72705176fb4ea6a61ec3c76f6c355332d9614bb449ec1fe4c4ce57d407fa920762a5aede4dd1b697fefcbc075b234c27b361ac440dff0742a84369056418fdd5ffd7061290160abf4e64e2089adc3ea2b7576844927d626cf28151fecc0df747eacc628b722e9bf136d4ec8ee604b11827ce1a998e23a7d7a89dd605b2caed19fc2fdfd4a273ac598029bc960e304b11970c4aa38d9e460248293dd233e5f244cd25be455e594a77f0033386ca0a65f01213a36033dc7128ef93953d3e6d8aa857aa3df61ec16a7a91aa3868d1f7a763848281ba259dfa314a55210c77c5dff8fdecf2ec609fc953f6c6c37bee18fe2dadee47c45f67feb9cab4817805e8f33bf9da232b255f9aeb985e1917e8b97ee55f89283856cb6a3b6f14434093179d0e568682c0eebf52f33a99de6810ccc2b6952a77523e057268f5707cc86e927231c8ceb7250bd93c583a35889ffba22c0908b6efa04f0c7efec434a110a2d21d6ee249a9101a27cc7c72f2f450d8419fb1ff2e229461177433afbe69989710b7838c0a79534175776c6b2cba016b080d403136354795e7b6ae582521eaac8f9ca62b97a32a119b218fb2088a4a5b4fdf3cd97608eace45a3073db0bcba1848b25903bbe19550b32137ff2688f957a9debb977a87c72cf07c74703645be84a35f92a2aaa31dc76002eae3c8d5d4c49d9761767933521ed655c0cf65397fe56fd9e29189856d6730e745ce1da7b2896852873f85f2fae78c40b6722c7badf3252d4fa695b1d54a2c28e742d833a8d81804aceb7f72b46cc47bd45778aca49d1e671358556db4b19a4a8c7ff58c9287759342353b7002a7bfc35d6b67d3441c6980ae796a3ddaeee5a29dc28b941d55f604f6c03e0df30c3a1c814adad6fc4b6a4902579dfc607617af73305bb5b4bbe3487af5284e874258c82fafc4321e2a68de0d174758d56d90a705033a3dbcb6eb2243fd93ec35a783f81401140746485297ba094c017b195a36e9ec2a3f92cec960da171e456fc9089ad9c5c53c3bc434b3daeb674f2a3ac94a0cae2ccc43eedfc4e6aefd4e20bc0d724b04119b09cac6d2648734be91bb594e45c3f2ebf38a5b5febf634e9b939e859c6e9535ae6101400ba316d7c11cc51f6d250aa954da5aa98b1d2384fd763445d733c63e4ab7ea8110289de5be354262862ab2ae49acd9b4c14f19019bd2ca0440541017d927b7ab19d1c6866955242ab6bab748fcbfd8b5ee037a1929496592111a215dc3734e3046b7", 0x1000}, {&(0x7f0000000800)="ca26f2d472b1932f7b90e20ee2cdee03a75f88094e3bd2424473e251139bc5d5a507ea0f25538642dc04671e6c406e797e1dc9f6b49b45ad09ed44a149d96a4066d63f07b170564df97e80486d83bd062829d9de69845b2d6b3765cece4906196e53074f6068fd6a743d184f50120bed511f177a221c01778c38b75f08e52276fcbdd8d24439e5bf6599a03bbea802f7ce76e607c0670bcf44c3ca463a7d7da4a7c6b2058fd625ca28ffedf9824b924990238c67718966929e0f54d3b5c75461747662f313c1248a9491609877bcd307ac9a9e6f7c7d49ada0a977ddd9e870d80ee03f61212f8b406fade01e1131f5", 0xef}, {&(0x7f0000000680)="2f91d98172272f12adb0585e976ecc0bf3063f9e5bea44f499fe", 0x1a}, {&(0x7f0000000900)}, {&(0x7f0000000940)="e3384bfd7cdd006202179338a83a1c4b084f", 0x12}, {&(0x7f0000000a40)="fbba9da7", 0x4}, {&(0x7f0000000a80)="9bf051a23dc0c6a388c809750f4eb40f1d1c68d946a61f6ddd1a0d693cb0a429b89b03089f53b45edf1b049d0ea6c24d4ac467a2200ce425e0a7eba0be142152317b3ffbd5024ca38adf11021eeac3c69f61c75b8f67adc5f8cde53e5df73847a97cee3b3e19e485ad4a458f1440cf7fbfb38d72e484ca636137bcdad16cb71fd47a3530744f62e39ae20e743d9cb0f73e36f625c3564a3e4da57f9a5ebec38aaa5f214b9b13352c72c03601b8a90cc2a6efbd407efbafab3d815256a8364128840376947daef757dded", 0xca}], 0x8, 0x0, 0x0, 0x11}}, {{&(0x7f0000000c00)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000e80)=[{&(0x7f0000000c80)="e813d5c604c29ce36d35b81e980deafa4728b6b523523194d37b05218b5c5f207f2bb365b679cb2a34f1147b58f7780ea048a0be6412c9ce396681faea60c77c3150683eaff386d51883c1f6dd1205488d5bace6acf173b150f124efac6e47b668251acdf1d2afe628d7832a0afb55d3e666e478208a2a313f1d7f9051", 0x7d}, {&(0x7f0000000d00)="7301ba29e0a6d0a38710532e42f0893ad2a6c8c5d781c48d85e8dc66504e092591cc6f21a99fb5be3843ce3c80d4b75f4d0e2027c38eaebbe58f550d9fe6734bb5dadd36f966a3e500a61dfa1ee04d1aecd75ad63d76510eba7465a3483f62ba7a82441c9ce2b4bfcd2bca289a0d841d2105ec2fa93acfc83283358569fade0214745bd6ac5392283dd1850505f5e9f1077da4365e7b7e70ea19d0578e148b33a7e7d22e92fd3ba16ce25c4582ad8bea61efd89484c8abc15f170c430c3178ea36d05a4d6ebc71603d057275012afe22667644013cada2864bd495a52e291081268ebeaefe3f291cec6c3d2c3fb5154cb222", 0xf2}, {&(0x7f00000024c0)="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", 0x1000}, {&(0x7f0000000e00)="7934549228579e895577a68ec0774e39060e4bdf0ada27108b70c7c69d30964e0d641d78750a11c3d5ca457b416faa75435d7d7b4f0c6ce332c0495c5a90ddd6bb52ed44dde610ac3ef6763da53f6b57980f801e59c118", 0x57}], 0x4, &(0x7f0000000ec0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r4, r2]}}], 0x38, 0x810}}, {{&(0x7f0000000f00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000fc0)=[{&(0x7f0000000f80)="3b2aba6a3e37", 0x6}], 0x1, &(0x7f0000001080)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x20048000}}, {{&(0x7f0000001100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004600)=[{&(0x7f00000034c0)="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", 0x1000}, {&(0x7f0000001180)="788738e309d156c522efb2f2d8b5ed7ff7758fc16e556424185d4c19e29d63792eaf7099acb62813880a2cd8100aee858b46893794dbbdb22aa659a937a5f7678d8bd35a9282965fff7c1181453bea7ab290ece3498e15d8c7c500c3108034e14f0757a2f6cc344923e9db8aa72e42b070c9b137d2fd6c3a968f04ca570295b63df92f2777f8e04d5aaf7fcd84df8fa00f5c82a2b271c1e324928e929fbd50291acd4b0cc4a0689de2782349f11176221935d07ff042799544637eafa2c23ed0dff9ada3e1f5383a2502975b2c31b20717dfc7a2", 0xd4}, {&(0x7f0000001280)="830f1f2a62de7650776be6c176cd08679609aa7cca47a2a911d58688950a287b", 0x20}, {&(0x7f00000012c0)}, {&(0x7f0000001300)="4cd0f4924fa0bf687c594a56e72069e61568ef2f7706e5446fff331d44b499c7edad0b9263909ab03f51dfa3aad71faa20781350116db317bd0e1e82ffb815f8c553687ed9123400c31a1f0c8d3ce33306154578e0599222909d3d43cd6b416b8455fc885a5eeca14f8b69c933dbc0aff98675dce51503ad121bdc5d932950bf0490bec0f66b8e29091df628f9b90591cbaa2378a8c66758954d6ffcfb20f2bb30868d1e9386a8f77882a81fca32d7e00e6b753052a056a31c27e47f599d", 0xbe}, {&(0x7f00000044c0)="620f27e265367a556bd465e432b18b878432ea01c28c56b44fb4a65e092e981c77a312089f30387bb352ca6e95c6007d4a52e83063d87f0118df91b3cc13026844cc1891fc7b05291d8f5e301b739504c85bcb8918457d22f0f83e7e1eec9c646582d1831650731ebe52c21188a243be72f650192797e9745526b125396c7d97eec90bae0dbf21f6089206361207f78befd562dc5cf68851037b643c9b439b4cda8dccb1c463647856c02cf6bf44f759044d", 0xb2}, {&(0x7f00000013c0)="cd410674a3c7164dbe5e1272b4254c7ec2b9d525a4e7896b3a5bae89", 0x1c}, {&(0x7f0000004580)="2d006ae7bc489d82a3f0aa883337af4b0358e9eef54deb0e7d652da6aa391e0a76cf370c514a6e208d435814efbb7c87f49723d7664bcd5ae445770963d3d8d8193733e68f02636aaf8a", 0x4a}], 0x8, 0x0, 0x0, 0x8081}}], 0x4, 0x1) 28.218666758s ago: executing program 3 (id=2563): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) socket$inet6_udplite(0xa, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080), 0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) unshare(0x69a04c8e98d914be) setsockopt$packet_add_memb(r1, 0x107, 0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000940)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000016c0)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_USERDATA={0x5, 0x7, 0x1, 0x0, "c5"}]}], {0x14}}, 0x7c}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'xfrm0\x00', 0x0}) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=ANY=[@ANYBLOB="400000001000390400"/20, @ANYRES32=r7, @ANYBLOB="001700000000000018000a80140001800c000200000000000000000000000000080004"], 0x40}}, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x6, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) 24.073125428s ago: executing program 3 (id=2596): socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) r2 = openat$cgroup_procs(r0, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000180), 0x12) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r3, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) (async) write$cgroup_freezer_state(r1, &(0x7f0000000400)='FROZEN\x00', 0x7) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x560b0007, &(0x7f0000000000)="259a53f271a76d2688634c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) (async, rerun: 32) r5 = socket$inet_tcp(0x2, 0x1, 0x0) (rerun: 32) bind$inet(r5, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) (async, rerun: 32) connect$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) (rerun: 32) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="9feb01001800000000000000840000008400000005000000070000000a000085001000000000000001000000030000000e00000005000000f01100000b0000000200000002ddff0000000000000000000100021c000002000000910000000b00000001000000d8d1000002002bf48a7a0000030000000d00000007000000030000000700000004000000050000000000002000"/159], 0x0, 0xa1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9, r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 64) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (rerun: 64) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r7}, 0x10) (async) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="020101090800000000170006ffffff0003000600100000000200000060000009f9ff0f0005000000030005007217440502"], 0x40}}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="180200005a0000000000000000000000850000002700000018010000786c6c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r9, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) (async) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x2, 0x2, 0x1) (async) socket$packet(0x11, 0x3, 0x300) 5.442026394s ago: executing program 0 (id=2739): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x10, 0x4, &(0x7f0000000000)=ANY=[@ANYRES16=0x0], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x1139b000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37a}, [@printk={@lli, {0x3, 0x3, 0x3, 0xa, 0x1, 0xfe00}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0xca}}]}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xfe7, &(0x7f0000001e00)=""/4071}, 0x90) (async) socket$inet(0x2, 0x4000000000000001, 0x0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a50000002300000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000001c0)='mmap_lock_acquire_returned\x00', r3}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0xc004}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x48, 0x1, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x10) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x50}}, 0x0) (async) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r4, &(0x7f0000000000), 0xe) (async) listen(r4, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) (async) r5 = socket$inet6(0xa, 0x2, 0x0) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$WPAN_WANTLQI(r6, 0x0, 0x3, &(0x7f0000000000), 0x4) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000080), r6) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180), 0x4) (async) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private2}, 0x1c) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) (async) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10) (async) syz_emit_ethernet(0x6a, &(0x7f0000000540)=ANY=[@ANYBLOB="0180c200000000000000000009004500005c000000000011907800000000e000000100004e20004890780300000000000000250389e0369c10bd7e74749b5d0af8b4df9f38314635b4704b4d8cfe98459911c3b3e1f78045c9e5a31d7c735f270ec7a76bfe34ebedd3bc9a35dc195d916988fcbdd9eeb538650bba06b39d1e0ff745abfb30c12373c9e482fb17760172db376f3639636b2a9d9884713104105932a8f795e7ac87e91bed8b4d294b32d287a3c5d145e7214b37905cb7a2db619c04b9932fb6f2b9d151813efafa6fd20be8e6c150c59b8c36fee77b1819256c16e515026505ee06bcde6bf2d5dcbf24601e18bed782b09bd7c0f10147e8cced90ca499889ca944d322511163ef7da2d0425b0ba2acdd1339b0fe8842fa3e6494b6e039d1c7abe37a4eae5edbef5fe657cd44af9f235b0d1969b0596c21dca198ab6b75f1ef41d9167370449f2516550890ab4c765e28099ee3e508020b4ffbd5cbc"], 0x0) (async) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x17, 0x0, 0xfffffffffffffcca) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 5.17621552s ago: executing program 0 (id=2740): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) 5.072605714s ago: executing program 1 (id=2742): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f00000008c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x5b}, {0x6}, {0x5}}]}, 0x54}}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r3, 0x0) syz_emit_ethernet(0x56, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0x2, 0x0, 0x0, 0x0, {[@mptcp=@ack={0x1e, 0x9, 0x0, 0x4, "b6166d9b43"}]}}}}}}}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x7101}) close(r4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @multicast}) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x1c1842, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000a80)={'syzkaller0\x00', 0x7101}) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000200)={'caif0\x00', 0x400}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@generic={0x9, 0x0, 0x0, 0x1, 0x5}]}, &(0x7f0000000000)='GPL\x00', 0x7, 0xfee, &(0x7f00000004c0)=""/4078}, 0x90) close(r5) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r7, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000340)={0x54, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}, [@CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x4}, @CTA_TUPLE_ORIG={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private}}}]}, @CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0xd}]}]}, 0x54}}, 0x0) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r8, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r9 = socket$inet6(0xa, 0x80803, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f00000004c0)={{{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private2, 0x0, 0x32}, 0x0, @in=@local, 0x0, 0x0, 0x0, 0x5}}, 0xe8) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000040), 0x4) 5.06109157s ago: executing program 0 (id=2743): socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x2, 0x7fe2, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r1}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000013c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00'}, 0x90) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x40047451, 0x20004000) close(0x3) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@initr0]}, &(0x7f0000000000)='GPL\x00'}, 0x80) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfdef) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x7, 0x4, &(0x7f0000000500)=ANY=[@ANYBLOB="850000009e0000007b0a00ff0000000071006809000000009500000000000000", @ANYRES32, @ANYBLOB="000000000000000005000000000000009500000000000000f6365898c1d32fc36e79aeba0cb2cefbebf10f454b19963dd53e319c509a70f3a69db8c2a1d9890bd5123922f98b7a2a90156d16c83fa31b22d4c48740d8dd6a56c5210dcfd7d066b258e025aa4c50929023ebedefc3cd4cbc8d20d61ba5eb7aec09c12f7502b9b6f6f641b33cddda659900194e7692c4fe5f70db04ecf87344668b99c570e6ab100c26cec37e73392b7068313bb29cb52cf909a8adf502fd4380aaa66eb1"], &(0x7f0000000440)='GPL\x00', 0x2, 0x95, &(0x7f0000000180)=""/149}, 0x90) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000040000000300000d0000000b011f000010000900000000020000000007000000c9d691580e0500000000000000"], 0x0, 0x44, 0x0, 0x1, 0x6}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e80)={0x18, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000300)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r4 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740), 0x101042, 0x0) ioctl$PPPIOCNEWUNIT(r4, 0xc004743e, &(0x7f0000000100)) ioctl$PPPIOCSACTIVE(r4, 0x40107446, &(0x7f0000000080)={0x1ffffffffffffd41, &(0x7f0000000280)=[{0x9b87, 0x4, 0x6, 0x10000}]}) write$ppp(r4, 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffc}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xb, 0xf, &(0x7f0000000180)=ANY=[@ANYRES16=r3], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x50, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 4.844324725s ago: executing program 2 (id=2745): r0 = socket$nl_rdma(0x10, 0x3, 0x14) socket(0x0, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x1411, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0xf00}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}]}, 0x30}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x3c, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) 3.805185964s ago: executing program 2 (id=2748): syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0xffffffff, 0xfffffff8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000380)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80001, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$sock(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0xf}}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40106614, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r4], 0x0, 0x3e, 0x0, 0x1}, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='ext4_ext_remove_space\x00'}, 0x10) listen(r2, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0xce22, @broadcast}, 0x10) listen(r7, 0x3) listen(r7, 0x0) 3.622987458s ago: executing program 2 (id=2749): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000a00)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x28}, 0x9c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15}, 0x70) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r2, r1, 0x15, 0x7, r1, @prog_id}, 0x20) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r3, 0x107, 0xa, 0x0, &(0x7f0000000140)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000002040)={0x1, 0x0, 0x0}, 0x10) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000002380)) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000002440)={'ip6_vti0\x00', &(0x7f0000001700)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x40, 0x7, 0x10, @dev={0xfe, 0x80, '\x00', 0x33}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x0, 0x7800, 0x800, 0x8}}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001780)=0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001000)=ANY=[@ANYBLOB="4c0000001000370400000000ffdbdf2500000000", @ANYRES32=r5, @ANYBLOB="83450500000000002c0012800900010069706970000000001c00028006000f000200000008000300ac1414000500190500"], 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmmsg$inet(r4, &(0x7f0000000d40)=[{{&(0x7f0000000040)={0x2, 0x4e1c, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r5, @empty}}}], 0x20}}, {{&(0x7f00000008c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000ac0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) openat$cgroup_ro(r2, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000840)=ANY=[@ANYBLOB="1800000000000000000000003f0931f92bc76c917d00000818110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000820000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000040)='mm_lru_insertion\x00', r8}, 0x10) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r9, &(0x7f0000000180), 0x40010) 1.632449541s ago: executing program 1 (id=2750): r0 = socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'dummy0\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="9feb018018"], 0x0, 0x26, 0x0, 0x9}, 0x20) r3 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmmsg$inet6(r3, &(0x7f00000026c0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000040)="18", 0x1}], 0x1}}], 0x1, 0x0) shutdown(r3, 0x1) r4 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0x4001, 0x3, 0x2b8, 0x0, 0x0, 0x148, 0x140, 0x148, 0x220, 0x240, 0x240, 0x220, 0x240, 0x7fffffe, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@unspec=@cluster={{0x30}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast1, 'veth0_to_bond\x00'}}}, {{@ip={@local, @loopback, 0x0, 0x0, 'veth0_vlan\x00', 'macvtap0\x00'}, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28, 'rpfilter\x00', 0x2}}]}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x318) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="3c0000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000014001280090001007663616e000000000400028008000a00", @ANYRES16], 0x3c}}, 0x0) setsockopt(r3, 0x84, 0x81, &(0x7f00000002c0), 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f00000027c0)={0x0, 0x0, 0x1, "eb"}, 0x9) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmsg$NFULNL_MSG_CONFIG(r6, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000680)={0x14}, 0x14}}, 0x4008010) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r6, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000280)={0x354, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_IE={0x13, 0x2a, [@chsw_timing={0x68, 0x4}, @mesh_config={0x71, 0x7}]}, @NL80211_ATTR_STATUS_CODE={0x6}, @NL80211_ATTR_IE={0xa5, 0x2a, [@mesh_chsw={0x76, 0x6}, @channel_switch={0x25, 0x3}, @random_vendor={0xdd, 0x22, "91f03badf057f733f8f1752f17aa36cbfa75035c682fc6d46c855adc4ab2a186ee90"}, @channel_switch={0x25, 0x3}, @measure_req={0x26, 0x22, {0x0, 0x0, 0x0, "24c7878b14f688ed2d5383827a85bb1a7a4bd18055cef75970d5625e84683e"}}, @mic={0x8c, 0x10, {0x0, "0e08c2cf985c", @short="21a50c9b71d4f577"}}, @link_id={0x65, 0x12, {@random="6bd58ee5fb17", @device_b, @broadcast}}, @prep={0x83, 0x1f, {{}, 0x0, 0x0, @broadcast, 0x0, @void, 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE={0x23e, 0x2a, [@measure_req={0x26, 0x4b, {0x0, 0x0, 0x0, "449667d62d6f7949afe3fa3aa30529bb31110c6bb3d71b7494dcccde4f21274fcb1776fcbad5f227c2e958a015901dd617c4ec0928334f25f59bd6e500aa064a884e3a26783ff0bd"}}, @perr={0x84, 0x127, {0x0, 0x11, [{{}, @device_b}, {{0x0, 0x1}, @device_a, 0x0, @value=@broadcast}, {{0x0, 0x1}, @device_b, 0x0, @value}, {{0x0, 0x1}, @device_a, 0x0, @value=@broadcast}, {{0x0, 0x1}, @device_b, 0x0, @value}, {{0x0, 0x1}, @device_a, 0x0, @value=@device_b}, {{0x0, 0x1}, @broadcast, 0x0, @value=@broadcast}, {{0x0, 0x1}, @broadcast, 0x0, @value=@broadcast}, {}, {{}, @device_b}, {{0x0, 0x1}, @device_b, 0x0, @value}, {{0x0, 0x1}, @broadcast, 0x0, @value=@broadcast}, {{0x0, 0x1}, @device_a, 0x0, @value}, {{}, @device_b}, {{0x0, 0x1}, @device_a, 0x0, @value=@broadcast}, {{0x0, 0x1}, @broadcast, 0x0, @value}, {}]}}, @prep={0x83, 0x25, {{0x0, 0x1}, 0x0, 0x0, @device_b, 0x0, @value=@device_b, 0x0, 0x0, @broadcast}}, @tim={0x5, 0x7f, {0x0, 0x0, 0x0, "ba48bf28165d153373a6bb6f413abdf1d1dfe05643602d5b98d300e74ce85552bb4c8f24cbb5c46f7cfbdd962c9ddaa2dda676d22bcd3ef2cc831da5ad2eac6e68dcac6e690dcba4e40caa6839d2cf790e7f879d4c96043a6ee8169fd60d1d2988cb673dd1f943a6380727d36bf5874a46d4e2e9e203c407b40b36c4"}}, @ht={0x2d, 0x1a, {0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x3f8}}}]}]}, 0x354}}, 0x0) r7 = socket(0x2, 0x3, 0xff) setsockopt$sock_int(r7, 0x1, 0x29, &(0x7f0000000000)=0x97b, 0x4) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r7, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$unix(r7, &(0x7f0000002fc0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="643c87cf2bd21d995e613d73613b1e78334efea0", 0x14}], 0x1}}], 0x1, 0x200448c0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="f40500001000030500"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x5f4}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@ipv4_newroute={0x2c, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_IP_PROTO={0x5, 0x1b, 0x6}, @RTA_OIF={0x8}]}, 0x2c}}, 0x0) close(r0) 1.628226926s ago: executing program 0 (id=2751): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x12, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="550a00000000000061112c00000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140), 0x24}}, 0x0) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000005c0)=@newtfilter={0x1c4, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x6}, {}, {0x2}}, [@filter_kind_options=@f_u32={{0x8}, {0x198, 0x2, [@TCA_U32_SEL={0x194, 0x5, {0x5, 0x11, 0x5, 0x0, 0x6dce, 0x40, 0x0, 0xb, [{0x1f, 0x10001, 0x7fff, 0xff}, {0x5, 0x200, 0x7, 0x5}, {0xfffffffb, 0x7ff, 0x9, 0xd}, {0x7, 0x9, 0xe27c, 0xc}, {0x4c, 0x100, 0xffff8dfb, 0xb}, {0x5890, 0x5, 0x2, 0x9}, {0x6, 0x7, 0x200, 0x20000}, {0x6, 0x2, 0xbb19, 0x2}, {0x5, 0x59, 0x3ff, 0x73}, {0x7, 0x4, 0xe, 0x8}, {0xffff, 0x26f8, 0x0, 0xa}, {0x6, 0x300000, 0x2, 0x1}, {0x5d02, 0x7000000, 0x1}, {0x9, 0xf7, 0x6924, 0x6}, {0xf68, 0x4, 0x1, 0xffffff7f}, {0x80000000, 0xc4, 0x2a0, 0x5}, {0x7ff, 0x7, 0x7, 0x6}, {0x5, 0x0, 0xc856, 0xce}, {0x6, 0x2c, 0xfffffff9}, {0x6, 0x6, 0x6, 0xfffffff8}, {0x7, 0x16cd, 0x3, 0x4}, {0x1, 0xc56, 0x5c, 0x5}, {0x3, 0x3, 0xdb78, 0xa}, {0x81, 0xd9, 0x9, 0x5}]}}]}}]}, 0x1c4}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r4, &(0x7f00000002c0), 0x40000000000009f, 0x0) 1.545472836s ago: executing program 2 (id=2752): socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) 1.326584192s ago: executing program 2 (id=2754): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r1) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r4, &(0x7f00000000c0), 0x12) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = openat$cgroup_procs(r5, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) sendfile(r6, r6, 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000001c0), 0x12) readv(r6, &(0x7f0000000340)=[{&(0x7f0000001740)=""/153, 0x99}], 0x1) connect$bt_l2cap(r2, &(0x7f0000000240)={0x1f, 0x9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r10, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12}, 0x48) shutdown(r10, 0x0) shutdown(r10, 0x0) recvmmsg(r10, &(0x7f00000073c0)=[{{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000002ac0)=""/4101, 0x1005}], 0x1}}], 0x1, 0x0, 0x0) connect$bt_l2cap(r9, &(0x7f0000000240)={0x1f, 0x9, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010001ff700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000140012800b000100626174616476"], 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.245243495s ago: executing program 4 (id=2755): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x1, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xffffffff}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20020100}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000380)="44c394f305916c4516999da288a8", 0xe, 0x0, &(0x7f0000000440)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 1.223810843s ago: executing program 1 (id=2756): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0x15, &(0x7f0000000200)={@remote, @multicast1, 0x0, "499b0aa0c254f989733b921064eea6ea27f9286a7647df3bd148f288f12ddda9"}, 0x3c) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000280)=ANY=[@ANYRES32=0x0], 0xe0}}, 0x10) (async) socket$inet6(0xa, 0x3, 0x7) (async) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x4, 0x4, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x8c}, [@call={0x85, 0x0, 0x0, 0xcc}]}, &(0x7f0000000000)='GPL\x00', 0x9}, 0x90) (async) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), 0xffffffffffffffff) (async) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) 1.117613928s ago: executing program 1 (id=2757): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)={0x30, 0x3, 0x1, 0x101, 0x0, 0x0, {0xa}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_ORIG_FLAGS={0x8, 0x1, 0x88}]}, @CTA_TUPLE_ORIG={0x10, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x30}}, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "9bfe99d06c"}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x50}}, 0x0) 996.236263ms ago: executing program 4 (id=2758): syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0xffffffff, 0xfffffff8, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) r1 = bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r0}, 0x0, &(0x7f0000000380)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.io_service_time\x00', 0x275a, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000380)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'veth0_macvtap\x00', 0x0}) bind$packet(r4, &(0x7f0000000140)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @remote}, 0x14) sendmmsg$sock(r4, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@mark={{0x14}}], 0xf}}], 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x40106614, &(0x7f0000000200)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYRESHEX=r4], 0x0, 0x3e, 0x0, 0x1}, 0x20) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r6, 0x29, 0x41, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='ext4_ext_remove_space\x00'}, 0x10) listen(r2, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000280)=0x3, 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0xce22, @broadcast}, 0x10) listen(r7, 0x3) listen(r7, 0x0) 706.472836ms ago: executing program 1 (id=2759): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f00000001c0)=ANY=[@ANYBLOB="18050000000d0000000000020000000000000000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa107010000f8ff0500bfa400000000000007040000f0ffffffb7020000080000001823000087bac038d1dcc81c365fae3850b20a5eda569226e84f06a1ad43165ae197ac584fd66e678dc3a606054aba0ccae690b8672d06647549787e33c422ef331937825250ebf393843bae30cb", @ANYRES32=r0, @ANYBLOB="0000000000000000b70400000800000085000000950000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sched_switch\x00', r1}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000040)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0202ff000000000000000058000b4824caff0f00000000000025010ebc000000000000008000f0fffeffe809005300fff5dd00000010000200050c10000000010000000000", 0x58}], 0x1) 705.465384ms ago: executing program 4 (id=2760): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) (async) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='1-2:', @ANYRESOCT, @ANYBLOB='E'], 0x31) r2 = socket$kcm(0xa, 0x5, 0x0) r3 = socket$netlink(0x10, 0x3, 0x13) sendmsg$kcm(r2, &(0x7f0000000600)={&(0x7f0000000100)=@l2tp6={0xa, 0x0, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x1}, 0x80, &(0x7f0000000000)=[{&(0x7f00000000c0)="90", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="4800000000000000840000000800000011fc2d96ec4c25700f7e7a4b08f92a20f81cb1f5ee6ba0d755e600010000ce60465f2abd399b355785e8f387a1aadb6ac36a5fa08100000033bbc8ef919d29ceffbfa2434568b46aeec94dcb478766ac6c820836488a3c936717da56d057411c6a9b0299631492275b50bf2a9e6e5788d508dc68b579eb54cb49bdc8826ffda7d98f1ba22cadaa74a1b0f2798df082b4"], 0x48}, 0x41) sendmsg$TIPC_NL_KEY_SET(r3, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000800)={0x278, 0x0, 0x20, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8}]}, @TIPC_NLA_NET, @TIPC_NLA_SOCK={0x94, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x121}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000}]}, @TIPC_NLA_SOCK_CON={0x54, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x174}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x23}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xeb8d}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x107322c4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8}]}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2423013b}, @TIPC_NLA_PUBL_LOWER={0x0, 0x2, 0x376bbcc1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9e6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc5}]}, @TIPC_NLA_BEARER={0x0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in={0x2, 0x4e21, @multicast1}}, {0x0, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in={0x2, 0x4e20, @rand_addr=0x64010102}}, {0x0, 0x2, @in={0x2, 0x4e20, @local}}}}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xe1c7}, @TIPC_NLA_PROP_WIN={0x0, 0x3, 0x1}]}, @TIPC_NLA_BEARER_DOMAIN={0x0, 0x3, 0x200}, @TIPC_NLA_BEARER_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x15}, @TIPC_NLA_PROP_TOL={0x0, 0x2, 0xb01}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x17}, @TIPC_NLA_PROP_PRIO={0x0, 0x1, 0x7}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x0, 0x4, {{0x0, 0x1, @in={0x2, 0x4e24, @private=0xa010101}}, {0x0, 0x2, @in6={0xa, 0x4e20, 0xc, @private1={0xfc, 0x1, '\x00', 0x1}, 0x80000000}}}}, @TIPC_NLA_BEARER_NAME={0x0, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffffffc0}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x10b891de}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffff7}]}, @TIPC_NLA_BEARER={0xc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_SOCK={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffff}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x4890}, 0x1) r4 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @default}, [@default, @remote, @null, @bcast, @remote, @null, @default, @netrom]}, &(0x7f00000002c0)=0x48, 0x0) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000300)={0x3, @bcast}) (async) ioctl$SIOCAX25ADDUID(r4, 0x89e1, &(0x7f0000000300)={0x3, @bcast}) 445.304968ms ago: executing program 1 (id=2761): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='pids.current\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x20) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800"/14], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0}, 0x0) r3 = socket$kcm(0x11, 0x3, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={&(0x7f0000000100)=@hci={0x1f, 0x0, 0x4}, 0xd0, &(0x7f0000000080), 0x1}, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000440)={'wlan0\x00', &(0x7f0000000400)=@ethtool_ringparam={0x11}}) 444.91605ms ago: executing program 4 (id=2762): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r1 = accept(0xffffffffffffffff, &(0x7f00000000c0)=@ll, &(0x7f0000000140)=0x80) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000180)={@initdev, 0x0}, &(0x7f00000001c0)=0x14) connect$packet(r1, &(0x7f0000000200)={0x11, 0x2, r2, 0x1, 0x6, 0x6, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xc}}, 0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000007c0)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf9, &(0x7f0000000600)=""/249}, 0x90) recvmsg$can_bcm(r1, &(0x7f00000005c0)={&(0x7f0000000240)=@ethernet={0x0, @link_local}, 0x80, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/220, 0xdc}, {&(0x7f00000003c0)=""/23, 0x17}, {&(0x7f0000000400)=""/184, 0xb8}, {&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000880)=""/4096, 0x1000}], 0x5, &(0x7f0000000700)=""/163, 0xa3}, 0x20) 401.681064ms ago: executing program 0 (id=2763): socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) 370.620054ms ago: executing program 2 (id=2764): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000480)={'#! ', '', [{0x20, '(\'#'}, {0x20, 'ethtool\x00'}]}, 0x11) r1 = socket(0xa, 0x1, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x38, &(0x7f0000000500)=[@in6={0xa, 0x0, 0x0, @remote, 0x34}, @in6={0xa, 0x4e24, 0x2, @mcast2, 0x2}]}, &(0x7f0000002100)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1e, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}}, &(0x7f0000003c00)=0x90) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) r3 = socket(0x26, 0x800, 0xd) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf25100000000800320008000000"], 0x1c}, 0x1, 0x0, 0x0, 0x8080}, 0x14060801) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_GET(r6, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) openat$cgroup_ro(r0, 0x0, 0x275a, 0x0) sendmsg$nl_route(r5, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000880)=ANY=[@ANYBLOB="5800000010003704000000007f79360000000000000000808c560c1d68e8406da7adff5e949a935b36eb8ba80c7963d68515de3bf8beb3011ef68a2ca2b97015ba2e0e01f3ab20c44783aa70c43e890a0000e5d85c73e179af3d4a3a8c3b", @ANYBLOB="41001d5d878a0ec43567c4ffabb159faab85ad2b76235f2238cfd9ceabf79dfe9be3a1a95eb02f163049145e8fd5b81f239966c57e275b624082aa26b46adc19b11bfb7ea80ff969ac0d21e24bb702fe1da8f55eb0dd81ad16b14815bc21c981109a711d81165462ceaef5131779c59fe9e9425da33d32bed9605e2292ca86f8be2f30069eacc34988a9674e0fb59000f8be852e0af06c28c66ffae71f98b7692da6a9e67bff7c57ae30a408d3be34a2ad54970e236deaaa999f06a26667e823b1fbeb4c052c42db43fad81171c05e0dcc96b532738f64c8", @ANYBLOB="8b0404000000000038001209000e0100736974002c00028008000100", @ANYBLOB="63ae0eae5f65cf6225a382aef98507f22d32f75c6cb0bb884f7d1d456c3314987dab5c00db8b09d0", @ANYRES32=r1, @ANYRES64=r2, @ANYRES64, @ANYRES32=r2], 0x58}}, 0x4008000) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x48}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000280)=@getqdisc={0x3c, 0x26, 0x8, 0x70bdac, 0x25dfdbfc, {0x0, 0x0, 0x0, r7, {0x0, 0x2}, {0x10, 0xf}, {0xfff1, 0x8}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x58}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), r4) r8 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r8, &(0x7f00000002c0), 0x40000000000009f, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_mptcp(0xa, 0x1, 0x106) 225.158199ms ago: executing program 4 (id=2765): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000010000100000000000027064a6efec0a98fa3619fd018770000000000000a140000001000010000000000000000000084000a"], 0x28}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) r1 = socket$alg(0x26, 0x5, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x11, 0x4, &(0x7f0000000080)=ANY=[@ANYRESHEX=r0, @ANYRES16=r0, @ANYBLOB="000000210003000000000000000000988f6e5080024a0095"], &(0x7f0000000140)='GPL\x00', 0x2, 0x9c, &(0x7f00000003c0)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x3}, 0x90) syz_emit_ethernet(0x17b, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd6000000000000000000005000000000000000000000000bbff02000000000000000100004e227d3e0f"], 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(aes)\x00'}, 0x58) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) r3 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)="083bb9cac4e8480761400000", 0xc}}, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000003800)="3c75c2015e8724b5a4c586f2ae924b277f0443ec77a117c9b000000000000000", 0x20) r4 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="c3c6c0a2d26edc1a7a3a413aebbaa43a1e2a52b581463f52cf79c997ff037618d70e88835604b8373ffb4a326b204cbbc5da2b19b5b0aa83ea8dbe477e820ea1d6", 0x41}], 0x1, 0x0, 0x0, 0x8000}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FS_IOC_SETFLAGS(r5, 0x40086602, &(0x7f0000000040)=0x4000) socket(0x1d, 0x4, 0x100000) socket$nl_rdma(0x10, 0x3, 0x14) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000003000)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg$unix(r6, &(0x7f0000000b40)=[{{&(0x7f0000000ac0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0}}], 0x1, 0x0) close(r6) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='ext4_discard_preallocations\x00'}, 0x10) ioctl$EXT4_IOC_SWAP_BOOT(r5, 0x6611) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 190.575723ms ago: executing program 0 (id=2766): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) socket$nl_generic(0x10, 0x3, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x4, 0x4, &(0x7f0000000240)=ANY=[@ANYRES8], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$nl_route_sched(r2, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000640)=@newtaction={0x64, 0x30, 0xffffffffffffffff, 0x0, 0x0, {}, [{0x50, 0x1, [@m_bpf={0x4c, 0x1, 0x0, 0x0, {{0x8}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x1}}, @TCA_ACT_BPF_FD={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8}, 0x48) r5 = socket(0xa, 0x2, 0x3a) sendmsg$NL80211_CMD_SET_STATION(r5, &(0x7f0000000240)={&(0x7f0000000000)={0xa, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYRESOCT=r0, @ANYRES16=r5, @ANYBLOB="000099c9f4fb41335ec70000000000000000", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000500e400000000000600140100ffffffffffff00121c001180040004000400020004000500060214010000000006003600000400000500c2000000000000000000000000000000000000000000000000007fffffff00000016725f623b3f025b01df5276b2d3bf8f6050c56a41a9285fd860731fc33466afee00402b8cd8327c6719fe10fb970820c5176d6b3dff178a5d9a752a047923bf0a0510015133ec1efd8e4c3b66b06a0e744141"], 0x5dc}, 0x5, 0x0, 0x0, 0x40000}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000200)=0x17, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1b, 0x200000000000002e, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000001080021850000006d00000018110000", @ANYRES32, @ANYRES32], &(0x7f0000000000)='syzkaller\x00', 0x1, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xff8f) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="240000000408010200000000000000000000000006000240000004000500030800000000"], 0x24}}, 0x0) 0s ago: executing program 4 (id=2767): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x92}}, 0x0) getsockname$packet(r3, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newqdisc={0x6c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x0, 0xfff2}, {0xffff, 0xffff}, {0xe}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x3c, 0x2, {{0x1, 0x0, 0x0, 0x0, 0xfffffffd}, [@TCA_NETEM_LOSS={0x18, 0x5, 0x0, 0x1, [@NETEM_LOSS_GE={0x14, 0x2, {0xffffffff}}]}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}]}}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20020100}, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$packet(r0, &(0x7f0000000380)="44c394f305916c4516999da288a8", 0xe, 0x0, &(0x7f0000000440)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @dev}, 0x14) kernel console output (not intermixed with test programs): : [ 178.883086][ T9047] [ 178.886050][ T9047] dump_stack_lvl+0x241/0x360 [ 178.890769][ T9047] ? __pfx_dump_stack_lvl+0x10/0x10 [ 178.896005][ T9047] ? __pfx__printk+0x10/0x10 [ 178.900654][ T9047] ? ref_tracker_alloc+0x332/0x490 [ 178.905813][ T9047] should_fail_ex+0x3b0/0x4e0 [ 178.910531][ T9047] ? skb_clone+0x20c/0x390 [ 178.914998][ T9047] should_failslab+0xac/0x100 [ 178.919716][ T9047] ? skb_clone+0x20c/0x390 [ 178.924164][ T9047] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 178.929582][ T9047] skb_clone+0x20c/0x390 [ 178.933866][ T9047] __netlink_deliver_tap+0x3cc/0x7c0 [ 178.939209][ T9047] ? netlink_deliver_tap+0x2e/0x1b0 [ 178.944467][ T9047] netlink_deliver_tap+0x19d/0x1b0 [ 178.949718][ T9047] netlink_unicast+0x7be/0x990 [ 178.954589][ T9047] ? __pfx_netlink_unicast+0x10/0x10 [ 178.959915][ T9047] ? __virt_addr_valid+0x183/0x530 [ 178.965068][ T9047] ? __check_object_size+0x49c/0x900 [ 178.970387][ T9047] ? bpf_lsm_netlink_send+0x9/0x10 [ 178.975550][ T9047] netlink_sendmsg+0x8e4/0xcb0 [ 178.980374][ T9047] ? __pfx_netlink_sendmsg+0x10/0x10 [ 178.985706][ T9047] ? __import_iovec+0x536/0x820 [ 178.990605][ T9047] ? aa_sock_msg_perm+0x91/0x160 [ 178.995601][ T9047] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 179.000934][ T9047] ? security_socket_sendmsg+0x87/0xb0 [ 179.006445][ T9047] ? __pfx_netlink_sendmsg+0x10/0x10 [ 179.011776][ T9047] __sock_sendmsg+0x221/0x270 [ 179.016501][ T9047] ____sys_sendmsg+0x525/0x7d0 [ 179.021405][ T9047] ? __pfx_____sys_sendmsg+0x10/0x10 [ 179.026767][ T9047] __sys_sendmsg+0x2b0/0x3a0 [ 179.031406][ T9047] ? __pfx___sys_sendmsg+0x10/0x10 [ 179.036569][ T9047] ? vfs_write+0x7c4/0xc90 [ 179.041078][ T9047] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 179.047457][ T9047] ? do_syscall_64+0x100/0x230 [ 179.052269][ T9047] ? do_syscall_64+0xb6/0x230 [ 179.056989][ T9047] do_syscall_64+0xf3/0x230 [ 179.061531][ T9047] ? clear_bhb_loop+0x35/0x90 [ 179.066247][ T9047] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 179.072184][ T9047] RIP: 0033:0x7f0a7f1779f9 [ 179.076634][ T9047] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 179.096279][ T9047] RSP: 002b:00007f0a8001f048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 179.104746][ T9047] RAX: ffffffffffffffda RBX: 00007f0a7f305f80 RCX: 00007f0a7f1779f9 [ 179.112763][ T9047] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000003 [ 179.120770][ T9047] RBP: 00007f0a8001f0a0 R08: 0000000000000000 R09: 0000000000000000 [ 179.128787][ T9047] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 179.136804][ T9047] R13: 000000000000004d R14: 00007f0a7f305f80 R15: 00007ffcce56c598 [ 179.144832][ T9047] [ 179.301202][ T9067] netlink: 'syz.4.1006': attribute type 11 has an invalid length. [ 180.094899][ T9110] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1014'. [ 180.171939][ T9120] netlink: 'syz.1.1013': attribute type 33 has an invalid length. [ 180.292032][ T9127] vlan2: entered promiscuous mode [ 180.314196][ T9127] batadv0: entered promiscuous mode [ 180.347330][ T9127] batadv0: left promiscuous mode [ 180.414817][ T46] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.417664][ T9136] xt_CT: You must specify a L4 protocol and not use inversions on it [ 180.436526][ T9129] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 180.570123][ T9141] ebt_among: wrong size: 2080 against expected 2280, rounded to 2280 [ 180.587531][ T9140] ebt_among: wrong size: 2080 against expected 2280, rounded to 2280 [ 180.601015][ T9129] syzkaller0: entered promiscuous mode [ 180.608352][ T9129] syzkaller0: entered allmulticast mode [ 181.335106][ T9155] Bluetooth: hci3: invalid length 0, exp 2 for type 23 [ 182.322887][ T9150] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1024'. [ 182.676355][ T9186] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1029'. [ 182.725800][ T9186] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1029'. [ 182.822002][ T9193] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1035'. [ 182.922538][ T9201] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.958613][ T9190] lo speed is unknown, defaulting to 1000 [ 182.958796][ T9193] caif0: Master is either lo or non-ether device [ 182.986555][ T9190] caif0 speed is unknown, defaulting to 1000 [ 183.343534][ T9215] netlink: 'syz.0.1038': attribute type 10 has an invalid length. [ 183.363635][ T9218] netlink: 'syz.2.1040': attribute type 16 has an invalid length. [ 183.372797][ T9215] syz_tun: entered promiscuous mode [ 183.386249][ T9218] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.1040'. [ 183.414400][ T9215] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 183.925798][ T9238] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1047'. [ 183.978676][ T9240] xt_connbytes: Forcing CT accounting to be enabled [ 184.006435][ T9240] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 184.612653][ T9266] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1053'. [ 184.886665][ T9281] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1058'. [ 184.899754][ T9282] xt_CT: You must specify a L4 protocol and not use inversions on it [ 184.987442][ T9284] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1060'. [ 185.017408][ T9284] veth0_macvtap: left promiscuous mode [ 185.129539][ T9286] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1060'. [ 185.286128][ T9295] IPVS: length: 98 != 8 [ 185.677851][ T9320] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1068'. [ 185.713869][ T9320] tipc: Enabling of bearer rejected, failed to enable media [ 185.776886][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.826856][ T9324] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1069'. [ 185.836762][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.851484][ T9324] netlink: 172 bytes leftover after parsing attributes in process `syz.2.1069'. [ 185.860972][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.862993][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.890507][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.900595][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.911959][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.928892][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.948508][ T9328] xt_CT: You must specify a L4 protocol and not use inversions on it [ 185.957668][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 185.985718][ T9320] netlink: 'syz.0.1068': attribute type 5 has an invalid length. [ 186.382526][ T9342] hsr_slave_0: left promiscuous mode [ 186.428313][ T9342] hsr_slave_1: left promiscuous mode [ 186.543233][ T9347] ɶƣ0GCTw: entered promiscuous mode [ 186.625525][ T9352] netlink: 80 bytes leftover after parsing attributes in process `syz.4.1077'. [ 186.636885][ T9352] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.695184][ T9355] team0: Port device vlan4 added [ 186.899362][ T9359] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 186.997770][ T9367] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1080'. [ 187.082758][ T9372] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.357016][ T9383] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 187.475783][ T9378] bond0: (slave syz_tun): Releasing backup interface [ 187.794549][ T9398] (unnamed net_device) (uninitialized): ARP target 1.0.0.0 is already present [ 187.814276][ T9398] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (1) [ 187.930864][ T9407] xt_CT: You must specify a L4 protocol and not use inversions on it [ 187.942459][ T9409] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1093'. [ 187.953351][ T9411] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1093'. [ 189.543548][ T9415] netlink: 16074 bytes leftover after parsing attributes in process `syz.1.1094'. [ 189.889137][ T9443] team_slave_0: left promiscuous mode [ 189.909864][ T9443] team_slave_1: left promiscuous mode [ 189.935372][ T9444] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 190.601891][ T9486] Unknown options in mask 1f4 [ 191.160831][ T9506] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1114'. [ 191.389748][ T9521] validate_nla: 34 callbacks suppressed [ 191.389772][ T9521] netlink: 'syz.2.1116': attribute type 2 has an invalid length. [ 191.430389][ T9520] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 191.532263][ T9524] netlink: 'syz.0.1117': attribute type 10 has an invalid length. [ 191.838167][ T9548] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1122'. [ 191.894245][ T9550] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1123'. [ 192.220745][ T9563] sch_fq: defrate 2 ignored. [ 192.355319][ T9572] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 192.382412][ T9572] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 192.507211][ T9578] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 192.563349][ T9587] netlink: 'syz.4.1132': attribute type 10 has an invalid length. [ 192.578293][ T9588] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1133'. [ 192.608689][ T9588] Bluetooth: hci3: invalid len left 7, exp >= 42 [ 192.792059][ T9592] netlink: 191416 bytes leftover after parsing attributes in process `syz.0.1134'. [ 192.832048][ T9592] netlink: zone id is out of range [ 192.853626][ T9592] netlink: zone id is out of range [ 192.956437][ T9601] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1136'. [ 193.071464][ T9608] vlan0: entered promiscuous mode [ 193.077178][ T9608] vlan0: entered allmulticast mode [ 193.099641][ T9608] veth0_vlan: entered allmulticast mode [ 193.145442][ T9608] team0: Port device vlan0 added [ 193.635466][ T9626] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 193.743369][ T9649] netlink: 'syz.1.1145': attribute type 10 has an invalid length. [ 193.955140][ T9657] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1149'. [ 194.192261][ T9673] sctp: [Deprecated]: syz.1.1152 (pid 9673) Use of int in max_burst socket option deprecated. [ 194.192261][ T9673] Use struct sctp_assoc_value instead [ 194.521354][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.812414][ T9703] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1161'. [ 194.815946][ T9701] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 194.965704][ T9707] smc: ib device syz1 ibport 1 applied user defined pnetid SYZ0 [ 195.004824][ T9707] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1162'. [ 195.052861][ T9710] netlink: 'syz.2.1160': attribute type 10 has an invalid length. [ 195.115412][ T9707] vlan1: entered promiscuous mode [ 195.223122][ T9707] vlan1 (unregistering): left promiscuous mode [ 195.298068][ T9718] netlink: 'syz.3.1165': attribute type 10 has an invalid length. [ 195.371134][ T9718] bond0: (slave netdevsim0): Releasing backup interface [ 195.429070][ T9718] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 195.475126][ T9718] team0: Failed to send options change via netlink (err -105) [ 195.482668][ T9718] team0: Port device netdevsim0 added [ 195.539489][ T9724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.713084][ T9742] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1170'. [ 196.030594][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 196.291677][ T9765] __nla_validate_parse: 3 callbacks suppressed [ 196.291703][ T9765] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1177'. [ 196.507764][ T9777] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1180'. [ 196.822451][ T9792] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1186'. [ 196.920488][ T9799] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1187'. [ 197.382175][ T9812] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 197.433934][ T9812] netlink: 'syz.3.1193': attribute type 10 has an invalid length. [ 197.541736][ T9842] netlink: 14593 bytes leftover after parsing attributes in process `syz.0.1200'. [ 197.612415][ T9841] netlink: 'syz.1.1199': attribute type 11 has an invalid length. [ 197.620822][ T9841] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1199'. [ 198.228332][ T9880] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1209'. [ 198.362738][ T9882] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 198.466252][ T9888] netlink: 'syz.4.1211': attribute type 10 has an invalid length. [ 198.609222][ T9896] SET target dimension over the limit! [ 198.939024][ T9915] nbd: illegal input index -1 [ 198.943966][ T9916] nbd: illegal input index -1 [ 199.373393][ T9943] netlink: 'syz.2.1226': attribute type 4 has an invalid length. [ 199.475849][ T9949] netlink: 'syz.2.1226': attribute type 4 has an invalid length. [ 200.032825][ T9978] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1237'. [ 200.055271][ T9978] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1237'. [ 200.063090][ T9979] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1238'. [ 200.092017][ T9981] tipc: Started in network mode [ 200.097954][ T9981] tipc: Node identity 9ca6, cluster identity 3 [ 200.111478][ T9981] tipc: Node number set to 40102 [ 200.594177][ T5247] Bluetooth: hci4: command tx timeout [ 201.319683][T10032] netlink: 'syz.0.1256': attribute type 3 has an invalid length. [ 201.359351][T10032] __nla_validate_parse: 4 callbacks suppressed [ 201.359371][T10032] netlink: 130984 bytes leftover after parsing attributes in process `syz.0.1256'. [ 201.714861][ T5247] Bluetooth: hci2: command 0x0406 tx timeout [ 201.722428][ T5233] Bluetooth: hci1: command 0x0406 tx timeout [ 201.729386][ T5233] Bluetooth: hci3: command 0x0406 tx timeout [ 201.918723][T10048] caif0 speed is unknown, defaulting to 1000 [ 202.072836][T10052] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1263'. [ 202.111102][T10052] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1263'. [ 203.305486][T10100] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 203.786479][T10113] tipc: Failed to obtain node identity [ 203.801504][T10113] tipc: Enabling of bearer rejected, failed to enable media [ 204.775790][T10142] erspan0: entered promiscuous mode [ 204.822695][T10142] erspan0: left promiscuous mode [ 205.022882][T10139] netlink: 'syz.0.1284': attribute type 10 has an invalid length. [ 205.133869][T10139] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.178626][T10139] bond0: (slave team0): Enslaving as an active interface with an up link [ 205.237878][T10143] netlink: 'syz.0.1284': attribute type 10 has an invalid length. [ 205.309966][T10143] bond0: (slave team0): Releasing backup interface [ 206.012615][T10184] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1297'. [ 206.118489][T10190] netlink: 'syz.2.1298': attribute type 2 has an invalid length. [ 206.286701][T10193] ip6t_srh: unknown srh match flags 4001 [ 206.942963][T10226] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 207.201185][T10239] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1312'. [ 207.258247][T10239] bond2: entered promiscuous mode [ 207.790619][T10274] netlink: 'syz.0.1321': attribute type 2 has an invalid length. [ 207.818230][T10275] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1320'. [ 208.108235][T10291] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1322'. [ 208.160168][ T5318] IPVS: starting estimator thread 0... [ 208.277040][T10292] IPVS: using max 18 ests per chain, 43200 per kthread [ 208.609692][T10313] x_tables: duplicate underflow at hook 2 [ 208.788509][T10320] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1331'. [ 209.087037][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 209.440084][T10343] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 209.569243][T10349] netlink: 'syz.3.1339': attribute type 10 has an invalid length. [ 209.652075][T10364] xt_TPROXY: Can be used only with -p tcp or -p udp [ 209.698795][T10364] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1343'. [ 209.808438][T10369] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1346'. [ 209.923871][T10373] netlink: 'syz.3.1347': attribute type 21 has an invalid length. [ 209.953811][T10373] netlink: 'syz.3.1347': attribute type 6 has an invalid length. [ 209.964514][T10373] netlink: 156 bytes leftover after parsing attributes in process `syz.3.1347'. [ 210.298091][T10402] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1349'. [ 210.421045][T10410] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1349'. [ 211.096905][T10437] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1361'. [ 211.287424][T10442] netlink: 'syz.2.1362': attribute type 2 has an invalid length. [ 211.297576][T10442] netlink: 'syz.2.1362': attribute type 2 has an invalid length. [ 211.307829][T10442] netlink: 'syz.2.1362': attribute type 2 has an invalid length. [ 211.316666][T10442] netlink: 'syz.2.1362': attribute type 1 has an invalid length. [ 211.417670][T10445] xt_CT: You must specify a L4 protocol and not use inversions on it [ 211.510707][T10447] netlink: 'syz.2.1365': attribute type 1 has an invalid length. [ 211.535440][T10447] netlink: 'syz.2.1365': attribute type 2 has an invalid length. [ 211.862388][T10432] dccp_close: ABORT with 108 bytes unread [ 211.999772][T10470] vlan3: entered promiscuous mode [ 212.013125][T10470] macvtap0: entered promiscuous mode [ 212.042408][T10470] macvtap0: left promiscuous mode [ 212.103386][T10473] netlink: 'syz.3.1374': attribute type 10 has an invalid length. [ 212.208481][T10473] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.294638][T10473] bond0: (slave team0): Enslaving as an active interface with an up link [ 212.318398][T10489] xt_CT: You must specify a L4 protocol and not use inversions on it [ 212.336157][T10474] __nla_validate_parse: 3 callbacks suppressed [ 212.336178][T10474] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1373'. [ 212.378108][T10488] netlink: 'syz.0.1377': attribute type 1 has an invalid length. [ 212.416247][T10488] netlink: 'syz.0.1377': attribute type 2 has an invalid length. [ 212.446361][T10488] netlink: 16074 bytes leftover after parsing attributes in process `syz.0.1377'. [ 212.644359][T10496] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1379'. [ 212.711049][T10504] netlink: 'syz.0.1382': attribute type 10 has an invalid length. [ 212.750270][T10504] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 212.786091][T10504] team0: Failed to send options change via netlink (err -105) [ 212.811282][T10504] team0: Port device netdevsim0 added [ 212.832320][T10511] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1384'. [ 212.857749][T10512] netlink: 4272 bytes leftover after parsing attributes in process `syz.1.1383'. [ 213.169845][T10525] bond1: (slave gretap1): making interface the new active one [ 213.204886][T10525] bond1: (slave gretap1): Enslaving as an active interface with an up link [ 213.241465][T10531] ip6gre1: entered allmulticast mode [ 213.403819][T10551] xt_CT: You must specify a L4 protocol and not use inversions on it [ 213.595843][T10562] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 215.361493][T10562] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1394'. [ 215.416292][T10562] 8021q: adding VLAN 0 to HW filter on device bond1 [ 215.436798][T10565] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1394'. [ 215.526458][T10579] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1398'. [ 215.718405][T10589] No such timeout policy "syz0" [ 215.856248][T10601] xt_TPROXY: Can be used only with -p tcp or -p udp [ 216.042065][T10614] xt_CT: You must specify a L4 protocol and not use inversions on it [ 216.223064][T10620] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1409'. [ 216.403504][T10630] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 216.835016][T10639] validate_nla: 3 callbacks suppressed [ 216.835039][T10639] netlink: 'syz.2.1415': attribute type 1 has an invalid length. [ 216.875178][T10641] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1415'. [ 217.395449][T10659] __nla_validate_parse: 3 callbacks suppressed [ 217.395473][T10659] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1420'. [ 217.428009][T10663] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1421'. [ 217.445012][T10659] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1420'. [ 217.574667][T10669] netlink: 512 bytes leftover after parsing attributes in process `syz.3.1420'. [ 217.670346][T10674] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1424'. [ 217.827967][T10682] netlink: 188 bytes leftover after parsing attributes in process `syz.1.1424'. [ 217.859618][T10682] netlink: 'syz.1.1424': attribute type 1 has an invalid length. [ 217.907765][T10688] xt_CT: You must specify a L4 protocol and not use inversions on it [ 218.446951][T10711] netlink: 'syz.4.1432': attribute type 13 has an invalid length. [ 218.456831][T10714] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1433'. [ 218.495501][T10714] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.505113][T10714] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.513909][T10714] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.523474][T10714] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 218.628276][T10714] vxlan0: entered promiscuous mode [ 218.650290][T10707] netlink: 'syz.1.1431': attribute type 1 has an invalid length. [ 219.118418][T10743] xt_CT: You must specify a L4 protocol and not use inversions on it [ 219.187303][T10745] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1440'. [ 219.208169][T10745] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1440'. [ 219.290600][T10752] netlink: 512 bytes leftover after parsing attributes in process `syz.2.1440'. [ 219.493933][T10762] xt_hashlimit: overflow, try lower: 0/0 [ 219.701637][T10776] netlink: 'syz.3.1448': attribute type 1 has an invalid length. [ 219.713759][T10776] netlink: 'syz.3.1448': attribute type 1 has an invalid length. [ 219.872588][T10784] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 220.142143][T10800] macvlan0: entered allmulticast mode [ 220.165045][T10800] veth1_vlan: entered allmulticast mode [ 220.589516][T10821] veth0_vlan: left promiscuous mode [ 220.773657][T10816] delete_channel: no stack [ 220.912177][T10836] xt_CT: You must specify a L4 protocol and not use inversions on it [ 221.401125][T10861] raw_sendmsg: syz.1.1472 forgot to set AF_INET. Fix it! [ 221.463642][T10862] do_dccp_setsockopt: sockopt(CHANGE_L/R) is deprecated: fix your app [ 221.480611][T10868] bond0: option ad_select: unable to set because the bond device is up [ 221.661539][T10875] xt_CT: You must specify a L4 protocol and not use inversions on it [ 221.695059][T10873] xt_TPROXY: Can be used only with -p tcp or -p udp [ 222.146722][T10899] netlink: 'syz.1.1483': attribute type 30 has an invalid length. [ 222.590988][T10926] xt_CT: You must specify a L4 protocol and not use inversions on it [ 222.668061][T10929] __nla_validate_parse: 8 callbacks suppressed [ 222.668084][T10929] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1489'. [ 223.020628][T10949] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1496'. [ 223.213800][T10951] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 223.282680][T10965] FAULT_INJECTION: forcing a failure. [ 223.282680][T10965] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 223.324484][T10951] netlink: 'syz.3.1497': attribute type 10 has an invalid length. [ 223.326163][T10965] CPU: 0 UID: 0 PID: 10965 Comm: syz.1.1500 Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 223.343140][T10965] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 223.353237][T10965] Call Trace: [ 223.356549][T10965] [ 223.359514][T10965] dump_stack_lvl+0x241/0x360 [ 223.364253][T10965] ? __pfx_dump_stack_lvl+0x10/0x10 [ 223.369498][T10965] ? __pfx__printk+0x10/0x10 [ 223.374138][T10965] ? __pfx_lock_release+0x10/0x10 [ 223.379234][T10965] should_fail_ex+0x3b0/0x4e0 [ 223.383969][T10965] _copy_from_user+0x2f/0xe0 [ 223.388611][T10965] do_ip_vs_set_ctl+0x2f8/0x13d0 [ 223.393695][T10965] ? __pfx___might_resched+0x10/0x10 [ 223.399024][T10965] ? __pfx_do_ip_vs_set_ctl+0x10/0x10 [ 223.404454][T10965] ? rcu_is_watching+0x15/0xb0 [ 223.409279][T10965] ? __mutex_unlock_slowpath+0x21d/0x750 [ 223.414967][T10965] ? __pfx___mutex_unlock_slowpath+0x10/0x10 [ 223.421009][T10965] ? __pfx_aa_sk_perm+0x10/0x10 [ 223.425906][T10965] ? module_put+0x13a/0x2d0 [ 223.430465][T10965] nf_setsockopt+0x295/0x2c0 [ 223.435104][T10965] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 223.441036][T10965] do_sock_setsockopt+0x3af/0x720 [ 223.446094][T10965] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 223.451748][T10965] ? __fget_files+0x29/0x470 [ 223.456363][T10965] ? __fget_files+0x3f6/0x470 [ 223.461069][T10965] __sys_setsockopt+0x1ae/0x250 [ 223.466470][T10965] __x64_sys_setsockopt+0xb5/0xd0 [ 223.471518][T10965] do_syscall_64+0xf3/0x230 [ 223.476036][T10965] ? clear_bhb_loop+0x35/0x90 [ 223.480723][T10965] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 223.486638][T10965] RIP: 0033:0x7f12ef7779f9 [ 223.491060][T10965] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 223.510673][T10965] RSP: 002b:00007f12f05c8048 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 223.519098][T10965] RAX: ffffffffffffffda RBX: 00007f12ef905f80 RCX: 00007f12ef7779f9 [ 223.527080][T10965] RDX: 000000000000048f RSI: 0000000000000000 RDI: 0000000000000003 [ 223.535061][T10965] RBP: 00007f12f05c80a0 R08: 000000000000002c R09: 0000000000000000 [ 223.543039][T10965] R10: 0000000020000ac0 R11: 0000000000000246 R12: 0000000000000001 [ 223.551020][T10965] R13: 000000000000000b R14: 00007f12ef905f80 R15: 00007ffc38880a08 [ 223.559014][T10965] [ 223.784846][T10978] xt_TPROXY: Can be used only with -p tcp or -p udp [ 223.801224][T10973] caif0 speed is unknown, defaulting to 1000 [ 223.990873][T10989] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1505'. [ 224.030884][T10989] block nbd0: not configured, cannot reconfigure [ 224.127050][T10992] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 224.209295][T10990] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 224.772536][T11006] dccp_invalid_packet: P.Data Offset(0) too small [ 225.377255][T11030] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1513'. [ 225.532629][T11032] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 225.535707][T11041] netlink: 'syz.3.1515': attribute type 10 has an invalid length. [ 225.865772][T11051] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1518'. [ 226.099010][T11062] netlink: 'syz.3.1521': attribute type 4 has an invalid length. [ 226.186666][T11063] netlink: 'syz.3.1521': attribute type 4 has an invalid length. [ 226.234909][T11064] netlink: 'syz.3.1521': attribute type 4 has an invalid length. [ 226.239312][T11067] xt_CT: You must specify a L4 protocol and not use inversions on it [ 226.274547][T11068] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1523'. [ 226.823242][T11085] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 226.973605][T11096] netlink: 'syz.2.1528': attribute type 10 has an invalid length. [ 227.957568][T11136] xt_CT: You must specify a L4 protocol and not use inversions on it [ 228.419669][T11147] netlink: 'syz.4.1542': attribute type 5 has an invalid length. [ 228.869970][T11163] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1547'. [ 229.089419][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 229.349602][T11182] wg2: entered promiscuous mode [ 229.355469][T11182] wg2: entered allmulticast mode [ 229.813304][T11205] xt_CT: You must specify a L4 protocol and not use inversions on it [ 229.911751][T11202] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1556'. [ 230.128243][T11222] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1562'. [ 231.942717][T11220] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1560'. [ 231.952360][T11220] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1560'. [ 232.149152][T11254] netlink: 'syz.0.1570': attribute type 1 has an invalid length. [ 232.162797][T11254] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.1570'. [ 232.180143][T11254] netlink: 'syz.0.1570': attribute type 1 has an invalid length. [ 232.307552][T11254] caif0 speed is unknown, defaulting to 1000 [ 232.326854][T11261] netlink: 232 bytes leftover after parsing attributes in process `syz.2.1574'. [ 232.354094][T11261] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1574'. [ 232.439553][T11268] syzkaller0: entered promiscuous mode [ 232.508564][T11263] syzkaller0 (unregistering): left promiscuous mode [ 232.763562][T11280] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1578'. [ 232.820328][T11280] bond2: entered allmulticast mode [ 232.909424][T11286] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.913462][T11289] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1581'. [ 232.953908][T11286] batadv0: entered allmulticast mode [ 232.989721][T11286] bond2: (slave batadv0): Enslaving as an active interface with an up link [ 233.204529][T11286] netlink: 'syz.4.1578': attribute type 30 has an invalid length. [ 233.296103][T11300] bond2 (unregistering): (slave batadv0): Releasing backup interface [ 233.322614][T11300] batadv0: left allmulticast mode [ 233.337702][T11300] bond2 (unregistering): Released all slaves [ 233.995865][T11323] netlink: 'syz.3.1591': attribute type 1 has an invalid length. [ 234.003679][T11323] netlink: 'syz.3.1591': attribute type 2 has an invalid length. [ 234.040893][T11323] __nla_validate_parse: 3 callbacks suppressed [ 234.040916][T11323] netlink: 16074 bytes leftover after parsing attributes in process `syz.3.1591'. [ 234.323123][T11339] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1595'. [ 234.672056][T11366] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1601'. [ 235.080587][T11385] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1608'. [ 235.259298][T11392] IPv6: sit1: Disabled Multicast RS [ 235.468478][T11406] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1615'. [ 235.483298][T11406] netlink: 60 bytes leftover after parsing attributes in process `syz.4.1615'. [ 235.607382][T11413] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1618'. [ 235.694936][T11413] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1618'. [ 235.949728][T11424] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1621'. [ 236.601198][T11460] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1635'. [ 236.629528][T11462] pim6reg: entered allmulticast mode [ 236.799985][T11470] netlink: 'syz.4.1639': attribute type 3 has an invalid length. [ 237.642523][T11509] xt_CT: You must specify a L4 protocol and not use inversions on it [ 238.129125][T11523] IPVS: set_ctl: invalid protocol: 59 100.1.1.0:20004 [ 238.625207][T11533] netlink: 'syz.1.1657': attribute type 3 has an invalid length. [ 239.305373][T11570] __nla_validate_parse: 5 callbacks suppressed [ 239.305402][T11570] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1669'. [ 239.519301][T11576] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1671'. [ 239.541225][T11583] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1673'. [ 239.570846][T11583] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1673'. [ 239.723266][T11590] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1676'. [ 239.909672][T11603] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1680'. [ 240.076607][T11603] tipc: Can't bind to reserved service type 0 [ 240.255334][T11626] netlink: 55 bytes leftover after parsing attributes in process `syz.1.1688'. [ 240.532663][T11646] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1692'. [ 240.602909][T11648] netlink: 'syz.4.1693': attribute type 1 has an invalid length. [ 240.698937][T11656] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 240.737835][T11656] batadv_slave_0: entered allmulticast mode [ 240.786036][T11648] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1693'. [ 240.808956][T11648] 8021q: adding VLAN 0 to HW filter on device bond2 [ 240.874865][T11657] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1693'. [ 240.906023][T11661] netlink: 'syz.2.1694': attribute type 1 has an invalid length. [ 240.980387][T11669] netlink: 'syz.1.1698': attribute type 2 has an invalid length. [ 242.331492][T11724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 242.380376][T11724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 242.433533][T11724] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 242.718026][T11760] netlink: 'syz.0.1724': attribute type 11 has an invalid length. [ 243.048026][T11777] netlink: 'syz.0.1730': attribute type 10 has an invalid length. [ 243.068343][T11777] netem: change failed [ 243.107703][T11779] netlink: 'syz.1.1731': attribute type 1 has an invalid length. [ 243.864672][T11817] netlink: 'syz.0.1740': attribute type 10 has an invalid length. [ 244.082412][T11817] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 244.173164][T11812] caif0 speed is unknown, defaulting to 1000 [ 244.323053][T11837] ieee802154 phy1 wpan1: encryption failed: -90 [ 244.391697][T11837] ieee802154 phy1 wpan1: encryption failed: -90 [ 244.484553][T11843] __nla_validate_parse: 40 callbacks suppressed [ 244.484574][T11843] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1746'. [ 244.533269][T11843] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1746'. [ 244.564274][T11843] bridge_slave_1: left allmulticast mode [ 244.569995][T11843] bridge_slave_1: left promiscuous mode [ 244.594472][T11843] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.647649][T11843] bridge_slave_0: left allmulticast mode [ 244.664922][T11843] bridge_slave_0: left promiscuous mode [ 244.673197][T11843] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.881642][T11857] netlink: 'syz.1.1750': attribute type 6 has an invalid length. [ 244.924647][T11844] netlink: 16186 bytes leftover after parsing attributes in process `syz.4.1747'. [ 245.125632][T11866] ip6t_srh: unknown srh invflags 92A7 [ 245.308965][T11879] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1754'. [ 245.430047][T11882] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1754'. [ 245.432357][T11881] netlink: 'syz.2.1756': attribute type 4 has an invalid length. [ 245.602558][T11881] pim6reg0: tun_chr_ioctl cmd 1074025677 [ 245.609953][T11881] pim6reg0: linktype set to 805 [ 245.704619][T11883] pim6reg0: tun_chr_ioctl cmd 1074025694 [ 245.712779][T11883] pim6reg0: tun_chr_ioctl cmd 1074066701 [ 246.157982][T11900] netlink: 68 bytes leftover after parsing attributes in process `syz.2.1757'. [ 246.757960][T11939] netlink: 'syz.1.1768': attribute type 3 has an invalid length. [ 246.776335][T11931] netlink: 5300 bytes leftover after parsing attributes in process `syz.4.1765'. [ 246.796331][T11939] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.1768'. [ 246.822651][T11931] openvswitch: netlink: Message has 8 unknown bytes. [ 247.303986][T11962] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1773'. [ 247.587579][T11981] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1780'. [ 248.817558][T12047] No such timeout policy "syz0" [ 249.276003][T12069] tap0: tun_chr_ioctl cmd 1074025677 [ 249.281534][T12069] tap0: linktype set to 821 [ 249.923951][T12082] netlink: 'syz.3.1808': attribute type 13 has an invalid length. [ 250.422627][T12109] __nla_validate_parse: 5 callbacks suppressed [ 250.422650][T12109] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1813'. [ 250.463780][T12109] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1813'. [ 250.639263][T12111] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.1814'. [ 250.807292][T12113] netlink: 80 bytes leftover after parsing attributes in process `syz.2.1815'. [ 251.012678][T12119] dccp_invalid_packet: P.Data Offset(0) too small [ 251.114387][T12122] netlink: 'syz.0.1818': attribute type 1 has an invalid length. [ 251.139913][T12122] netlink: 3440 bytes leftover after parsing attributes in process `syz.0.1818'. [ 251.164212][T12122] netlink: 'syz.0.1818': attribute type 1 has an invalid length. [ 251.210321][T12122] netlink: 5888 bytes leftover after parsing attributes in process `syz.0.1818'. [ 251.698600][T12157] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1824'. [ 252.005150][T12164] xt_CT: You must specify a L4 protocol and not use inversions on it [ 252.373412][T12183] tipc: Started in network mode [ 252.396337][T12183] tipc: Node identity , cluster identity 4711 [ 252.403288][T12183] tipc: Failed to set node id, please configure manually [ 252.424857][T12183] tipc: Enabling of bearer rejected, failed to enable media [ 252.923566][T12216] xt_CT: You must specify a L4 protocol and not use inversions on it [ 253.283742][T12235] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1847'. [ 253.554984][T12249] xt_CT: You must specify a L4 protocol and not use inversions on it [ 253.965265][T12264] sctp: [Deprecated]: syz.4.1856 (pid 12264) Use of struct sctp_assoc_value in delayed_ack socket option. [ 253.965265][T12264] Use struct sctp_sack_info instead [ 254.651808][T12290] netlink: 'syz.1.1862': attribute type 11 has an invalid length. [ 255.531160][ T5242] Bluetooth: hci4: link tx timeout [ 255.539355][ T5242] Bluetooth: hci4: killing stalled connection 10:aa:aa:aa:aa:aa [ 255.552034][ T5242] Bluetooth: hci4: link tx timeout [ 255.557972][ T5242] Bluetooth: hci4: killing stalled connection 11:aa:aa:aa:aa:aa [ 255.615045][T12304] netlink: 36 bytes leftover after parsing attributes in process `syz.0.1865'. [ 255.635413][T12304] IPVS: set_ctl: invalid protocol: 249 172.20.20.187:512 [ 255.961856][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 256.363381][T12309] xt_CT: You must specify a L4 protocol and not use inversions on it [ 256.386694][T12306] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1866'. [ 257.342689][T12341] netlink: 180 bytes leftover after parsing attributes in process `syz.2.1877'. [ 257.363658][T12343] dccp_invalid_packet: P.Data Offset(0) too small [ 257.634723][ T5242] Bluetooth: hci4: command 0x0406 tx timeout [ 257.705345][T12348] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1881'. [ 257.784664][T12348] netlink: 140 bytes leftover after parsing attributes in process `syz.3.1881'. [ 257.793973][T12348] netlink: 'syz.3.1881': attribute type 2 has an invalid length. [ 257.802759][T12348] netlink: 'syz.3.1881': attribute type 2 has an invalid length. [ 257.842523][T12348] netlink: 'syz.3.1881': attribute type 4 has an invalid length. [ 257.882288][T12348] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1881'. [ 257.913395][T12348] netlink: 'syz.3.1881': attribute type 3 has an invalid length. [ 257.930029][T12348] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1881'. [ 258.159856][T12372] netlink: 4096 bytes leftover after parsing attributes in process `syz.4.1884'. [ 258.176413][T12370] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1885'. [ 258.252828][T12378] tipc: Started in network mode [ 258.292556][T12378] tipc: Node identity ac1414aa, cluster identity 4711 [ 258.321216][T12378] tipc: Enabled bearer , priority 10 [ 258.353319][T12382] tipc: Disabling bearer [ 258.387964][T12381] xt_CT: You must specify a L4 protocol and not use inversions on it [ 258.410433][T12385] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1890'. [ 258.749440][T12403] veth0_vlan: left allmulticast mode [ 258.775609][T12403] veth0_vlan: left promiscuous mode [ 258.872496][T12403] team0: Port device vlan0 removed [ 258.962316][T12402] delete_channel: no stack [ 259.044964][T12417] dummy0: entered promiscuous mode [ 259.071797][T12421] sctp: [Deprecated]: syz.0.1901 (pid 12421) Use of int in max_burst socket option deprecated. [ 259.071797][T12421] Use struct sctp_assoc_value instead [ 259.090768][T12422] dummy0: left promiscuous mode [ 259.714556][ T5243] Bluetooth: hci4: command 0x0406 tx timeout [ 259.962338][T11379] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 259.994985][T11379] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.280997][T11379] netdevsim netdevsim4 netdevsim2 (unregistering): left promiscuous mode [ 260.296625][T11379] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.341530][T11379] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.576920][T11379] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.605824][T11379] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.815346][T11379] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 260.856426][T11379] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.115969][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 261.133094][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 261.144376][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 261.158050][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 261.168440][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 261.177729][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 261.205290][ T5233] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 261.210292][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 261.222446][ T5233] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 261.230995][ T5233] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 261.241597][ T5240] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 261.250862][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 261.251713][ T5233] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 261.266736][ T5233] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 261.274496][ T5233] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 261.282021][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 261.298961][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 261.314121][ T5233] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 261.323124][T11379] bridge0: port 3(vlan2) entered disabled state [ 261.368445][T11379] bridge_slave_1: left allmulticast mode [ 261.375671][T11379] bridge_slave_1: left promiscuous mode [ 261.383468][T11379] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.395168][T11379] bridge_slave_0: left allmulticast mode [ 261.400871][T11379] bridge_slave_0: left promiscuous mode [ 261.409406][T11379] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.694392][T12473] dccp_invalid_packet: P.Data Offset(0) too small [ 262.379712][T11379] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 262.399937][T11379] bond0 (unregistering): (slave macvlan2): Releasing backup interface [ 262.410390][T11379] team0: left allmulticast mode [ 262.416366][T11379] team_slave_0: left allmulticast mode [ 262.422409][T11379] team_slave_1: left allmulticast mode [ 262.431771][T11379] bond0 (unregistering): Released all slaves [ 262.551366][T11379] bond1 (unregistering): Released all slaves [ 262.668696][T11379] bond2 (unregistering): Released all slaves [ 262.684956][T12466] : renamed from bond0 [ 262.711111][T12464] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 262.778961][T12467] caif0 speed is unknown, defaulting to 1000 [ 262.825057][T11379] tipc: Left network mode [ 262.967653][T12484] __nla_validate_parse: 2 callbacks suppressed [ 262.967673][T12484] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1921'. [ 263.180079][T12468] caif0 speed is unknown, defaulting to 1000 [ 263.235635][ T5243] Bluetooth: hci0: command tx timeout [ 263.246545][T12494] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1924'. [ 263.332829][ T5243] Bluetooth: hci4: command tx timeout [ 263.402083][ T5243] Bluetooth: hci2: command tx timeout [ 263.504970][T12463] caif0 speed is unknown, defaulting to 1000 [ 263.747677][T12467] chnl_net:caif_netlink_parms(): no params data found [ 264.102240][T12526] netlink: 'syz.0.1928': attribute type 10 has an invalid length. [ 264.167655][T12526] team0: Device ipvlan1 failed to register rx_handler [ 264.320435][T11379] batadv_slave_1: left promiscuous mode [ 264.371415][T11379] hsr_slave_0: left promiscuous mode [ 264.393541][T11379] hsr_slave_1: left promiscuous mode [ 264.415856][T12539] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1931'. [ 264.445693][T11379] veth1_macvtap: left promiscuous mode [ 264.451908][T11379] veth0_macvtap: left promiscuous mode [ 264.458524][T11379] veth1_vlan: left promiscuous mode [ 265.080169][T11379] team0 (unregistering): Port device team_slave_1 removed [ 265.136854][T11379] team0 (unregistering): Port device team_slave_0 removed [ 265.314466][ T5243] Bluetooth: hci0: command tx timeout [ 265.394304][ T5243] Bluetooth: hci4: command tx timeout [ 265.476345][ T5243] Bluetooth: hci2: command tx timeout [ 265.581123][T12467] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.588660][T12467] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.596216][T12467] bridge_slave_0: entered allmulticast mode [ 265.604141][T12467] bridge_slave_0: entered promiscuous mode [ 265.615356][T12467] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.629437][T12467] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.639646][T12467] bridge_slave_1: entered allmulticast mode [ 265.647677][T12467] bridge_slave_1: entered promiscuous mode [ 265.788206][T12467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.807393][T12468] chnl_net:caif_netlink_parms(): no params data found [ 265.827619][T12467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.968690][T12552] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 265.995402][T12467] team0: Port device team_slave_0 added [ 266.017216][T12467] team0: Port device team_slave_1 added [ 266.084812][T12552] netlink: 'syz.0.1933': attribute type 10 has an invalid length. [ 266.233819][T12467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.241216][T12467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.267548][T12467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.294642][T12467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.304990][T12467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.334713][T12467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.337015][T12565] netlink: 4068 bytes leftover after parsing attributes in process `syz.2.1935'. [ 266.659589][T12467] hsr_slave_0: entered promiscuous mode [ 266.695195][T12467] hsr_slave_1: entered promiscuous mode [ 266.714791][T12467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 266.734788][T12467] Cannot create hsr debugfs directory [ 266.740475][T12574] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1935'. [ 266.785194][T12468] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.824856][T12468] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.842436][T12468] bridge_slave_0: entered allmulticast mode [ 266.884968][T12468] bridge_slave_0: entered promiscuous mode [ 266.938345][T12463] chnl_net:caif_netlink_parms(): no params data found [ 266.960550][T12468] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.995388][T12468] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.002682][T12468] bridge_slave_1: entered allmulticast mode [ 267.045998][T12468] bridge_slave_1: entered promiscuous mode [ 267.312957][T12468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.404915][ T5243] Bluetooth: hci0: command tx timeout [ 267.438111][T12468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 267.477702][ T5243] Bluetooth: hci4: command tx timeout [ 267.555415][ T5243] Bluetooth: hci2: command tx timeout [ 267.600235][T12600] netlink: 'syz.2.1940': attribute type 7 has an invalid length. [ 267.615535][T12463] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.623164][T12463] bridge0: port 1(bridge_slave_0) entered disabled state [ 267.639920][T12463] bridge_slave_0: entered allmulticast mode [ 267.653395][T12463] bridge_slave_0: entered promiscuous mode [ 267.671324][T12463] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.679089][T12463] bridge0: port 2(bridge_slave_1) entered disabled state [ 267.687155][T12463] bridge_slave_1: entered allmulticast mode [ 267.698488][T12463] bridge_slave_1: entered promiscuous mode [ 267.713959][T12468] team0: Port device team_slave_0 added [ 267.829866][T12468] team0: Port device team_slave_1 added [ 267.920963][T11379] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 267.932312][T11379] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.974266][T12463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 267.989567][T12463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.002723][T12468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.010553][T12468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.055891][T12468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.069546][T12468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.076795][T12468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.104293][T12468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 268.141096][T12616] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 268.250838][T11379] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 268.267179][T11379] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.351251][T12616] netlink: 'syz.0.1943': attribute type 10 has an invalid length. [ 268.408291][T11379] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 268.432872][T11379] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.477265][T12622] netlink: 16186 bytes leftover after parsing attributes in process `syz.2.1944'. [ 268.507351][T12463] team0: Port device team_slave_0 added [ 268.557735][T11379] team0: Port device netdevsim0 removed [ 268.579610][T11379] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 268.610535][T11379] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.643460][T12463] team0: Port device team_slave_1 added [ 268.836088][T12467] netdevsim netdevsim1 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.877838][T12463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.895479][T12463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.936272][T12463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.949115][T12627] IPVS: set_ctl: invalid protocol: 2 127.0.0.1:20002 [ 268.965991][T12468] hsr_slave_0: entered promiscuous mode [ 268.972699][T12468] hsr_slave_1: entered promiscuous mode [ 268.979560][T12468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 268.989201][T12468] Cannot create hsr debugfs directory [ 269.017277][T12626] caif0 speed is unknown, defaulting to 1000 [ 269.029655][T12467] netdevsim netdevsim1 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.061264][T12463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 269.078565][T12463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 269.119377][T12463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.179611][T12467] netdevsim netdevsim1 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.283855][T12467] netdevsim netdevsim1 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.390458][T12463] hsr_slave_0: entered promiscuous mode [ 269.410582][T12463] hsr_slave_1: entered promiscuous mode [ 269.418700][T12463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.426585][T12463] Cannot create hsr debugfs directory [ 269.474837][ T5243] Bluetooth: hci0: command tx timeout [ 269.564420][ T5243] Bluetooth: hci4: command tx timeout [ 269.644498][ T5243] Bluetooth: hci2: command tx timeout [ 269.991505][T11379] dvmrp0 (unregistering): left allmulticast mode [ 270.577010][T11379] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.593578][T11379] bond0 (unregistering): (slave team0): Releasing backup interface [ 270.608788][T11379] bond0 (unregistering): Released all slaves [ 270.623166][T11379] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 270.636394][T11379] bond1 (unregistering): Released all slaves [ 270.651890][T11379] bond2 (unregistering): Released all slaves [ 271.338674][T12467] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 271.367812][T12467] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 271.403055][T12467] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 271.416906][T12651] xt_hashlimit: invalid interval [ 271.564899][T12467] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 271.613614][T11379] hsr_slave_0: left promiscuous mode [ 271.685105][T11379] hsr_slave_1: left promiscuous mode [ 271.692960][T12653] netlink: 'syz.2.1953': attribute type 23 has an invalid length. [ 271.705128][T11379] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.722012][T11379] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.731162][T11379] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.770270][T11379] veth1_macvtap: left promiscuous mode [ 271.778857][T11379] veth1_vlan: left promiscuous mode [ 271.792473][T11379] veth0_vlan: left promiscuous mode [ 272.435275][T11379] team0 (unregistering): Port device team_slave_1 removed [ 273.147096][T12661] netlink: 'syz.0.1955': attribute type 64 has an invalid length. [ 273.158077][T12661] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 273.217294][T12467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 273.281246][T12467] 8021q: adding VLAN 0 to HW filter on device team0 [ 273.386749][ T5288] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.394173][ T5288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 273.492894][T12670] cannot load conntrack support for proto=3 [ 273.505326][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.512623][ T5237] bridge0: port 2(bridge_slave_1) entered forwarding state [ 273.687958][T12675] can: request_module (can-proto-0) failed. [ 273.750928][T12467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 273.912280][T12678] netlink: 1 bytes leftover after parsing attributes in process `syz.2.1960'. [ 274.077421][T12468] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 274.121236][T12468] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 274.164839][T12468] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 274.217395][T12468] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 274.314122][T12467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 274.378638][T12463] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 274.430977][T12463] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 274.453374][T12463] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 274.493633][T12463] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 274.601237][T12467] veth0_vlan: entered promiscuous mode [ 274.688441][T12467] veth1_vlan: entered promiscuous mode [ 274.841175][T12463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.875265][T12467] veth0_macvtap: entered promiscuous mode [ 274.900863][T12468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.944508][T12467] veth1_macvtap: entered promiscuous mode [ 274.970916][T12463] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.012480][T12468] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.035922][ T5318] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.043153][ T5318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.082890][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.095223][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.106512][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.117339][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.127458][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 275.138233][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.170757][T12467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 275.188506][ T5331] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.195764][ T5331] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.226616][ T5331] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.233836][ T5331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.253859][ T5331] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.261146][ T5331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.329343][T12714] caif0 speed is unknown, defaulting to 1000 [ 275.347993][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.369837][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.391391][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.412557][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.432533][T12467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 275.444389][T12467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 275.457672][T12467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 275.494245][T12467] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.507919][T12467] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.528082][T12467] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.544164][T12467] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 275.989930][T12731] netlink: 84 bytes leftover after parsing attributes in process `syz.0.1973'. [ 276.040730][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.053371][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.252702][T11379] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 276.292186][T12468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.300164][T11379] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 276.327202][T12463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.538539][T12468] veth0_vlan: entered promiscuous mode [ 276.601550][T12468] veth1_vlan: entered promiscuous mode [ 276.775467][T12468] veth0_macvtap: entered promiscuous mode [ 276.817546][T12468] veth1_macvtap: entered promiscuous mode [ 276.916408][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.942739][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 276.963919][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 276.989031][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.010899][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.051601][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.082367][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 277.114296][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.145264][T12468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 277.223650][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.246812][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.257963][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.268773][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.278931][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.290403][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.309949][T12468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 277.332580][T12468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 277.362457][T12468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 277.389226][T12468] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.399870][T12468] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.409093][T12468] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.428436][T12468] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 277.670458][T12758] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1978'. [ 277.860711][T12463] veth0_vlan: entered promiscuous mode [ 277.891559][T11379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 277.912596][T11379] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 277.998660][T12463] veth1_vlan: entered promiscuous mode [ 278.030001][ T6287] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 278.050262][ T6287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 278.179272][T12463] veth0_macvtap: entered promiscuous mode [ 278.231074][T12463] veth1_macvtap: entered promiscuous mode [ 278.317979][T12780] xt_CT: You must specify a L4 protocol and not use inversions on it [ 278.321001][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.353091][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.376162][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.387978][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.398921][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.411373][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.423710][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.438644][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.449761][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 278.462000][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.476203][T12463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.497349][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.508784][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.521591][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.551018][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.584685][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.620486][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.642524][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.663220][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.663756][T12788] syz.2.1988[12788] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 278.685227][T12463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 278.722317][T12463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 278.767575][T12463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.801643][T12463] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.828538][T12463] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.839432][T12463] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 278.871096][T12463] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 279.146403][T12799] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1992'. [ 279.160174][ T9436] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.184874][ T9436] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.261818][ T9436] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 279.290169][ T9436] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 279.448781][T12812] xt_CT: You must specify a L4 protocol and not use inversions on it [ 279.712118][T12828] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 279.798201][T12828] netlink: 'syz.3.2002': attribute type 10 has an invalid length. [ 279.810768][T12828] bond0: (slave bond_slave_0): Releasing backup interface [ 279.928722][T12830] caif0 speed is unknown, defaulting to 1000 [ 280.173369][T12843] netlink: 'syz.4.2007': attribute type 10 has an invalid length. [ 280.229697][T12843] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 280.258028][T12843] team0: Failed to send options change via netlink (err -105) [ 280.274205][T12843] team0: Port device netdevsim0 added [ 280.287471][ T1170] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 280.532912][T12861] xt_CT: You must specify a L4 protocol and not use inversions on it [ 281.036111][T12884] netlink: 'syz.3.2016': attribute type 10 has an invalid length. [ 281.064794][T12876] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 281.092075][T12883] netlink: 'syz.2.2018': attribute type 3 has an invalid length. [ 281.107754][T12883] netlink: 'syz.2.2018': attribute type 5 has an invalid length. [ 281.465096][T12897] dccp_invalid_packet: P.Data Offset(0) too small [ 281.501070][T12895] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (222) [ 282.128942][T12924] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 282.166907][T12924] netlink: 'syz.0.2032': attribute type 10 has an invalid length. [ 282.507191][T12940] xt_CT: You must specify a L4 protocol and not use inversions on it [ 282.714407][T12951] netlink: 72 bytes leftover after parsing attributes in process `syz.3.2039'. [ 283.181724][T12970] bridge1: entered promiscuous mode [ 283.206351][T12970] bridge1: entered allmulticast mode [ 283.428862][T12974] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2045'. [ 283.435927][T12987] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2049'. [ 283.478462][T12990] xt_CT: You must specify a L4 protocol and not use inversions on it [ 283.583470][T12986] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 283.754664][T12995] netlink: 'syz.4.2048': attribute type 10 has an invalid length. [ 283.770941][T12995] bond0: (slave bond_slave_0): Releasing backup interface [ 283.801246][T13004] netlink: 'syz.0.2052': attribute type 6 has an invalid length. [ 283.949665][T13012] netlink: 'syz.3.2054': attribute type 6 has an invalid length. [ 283.965011][T13009] xt_TCPMSS: Only works on TCP SYN packets [ 284.008590][T13009] bond0: entered promiscuous mode [ 284.024186][T13009] bond_slave_0: entered promiscuous mode [ 284.044559][T13009] bond_slave_1: entered promiscuous mode [ 284.085827][T13015] tipc: Failed to obtain node identity [ 284.115028][T13015] tipc: Enabling of bearer rejected, failed to enable media [ 284.259435][T13019] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 284.324753][T13025] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2059'. [ 284.362432][T13026] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2059'. [ 284.509330][T13026] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2059'. [ 284.923195][T13050] netlink: 201400 bytes leftover after parsing attributes in process `syz.0.2065'. [ 285.016710][T13054] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 285.088273][T13054] netlink: 'syz.3.2066': attribute type 10 has an invalid length. [ 285.367626][T13083] xt_CT: You must specify a L4 protocol and not use inversions on it [ 285.566223][T13085] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2070'. [ 285.725541][T13102] netlink: 68 bytes leftover after parsing attributes in process `syz.0.2076'. [ 285.736366][T13104] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2077'. [ 285.754133][T13102] netlink: 48 bytes leftover after parsing attributes in process `syz.0.2076'. [ 285.785238][T13102] netlink: 'syz.0.2076': attribute type 10 has an invalid length. [ 285.796015][T13104] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2077'. [ 285.834987][T13102] netlink: 'syz.0.2076': attribute type 10 has an invalid length. [ 285.859203][T13102] team0: Port device netdevsim0 removed [ 285.863115][T13112] dccp_invalid_packet: P.Data Offset(0) too small [ 285.871422][T13102] : (slave netdevsim0): Enslaving as an active interface with an up link [ 285.912781][T13115] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2078'. [ 286.413516][T13150] xt_CT: You must specify a L4 protocol and not use inversions on it [ 286.548509][T13156] gtp0: entered promiscuous mode [ 286.553640][T13156] gtp0: entered allmulticast mode [ 286.927681][T13173] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 286.966205][T13173] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 287.029487][T13180] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 287.089396][T13173] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 287.190660][T13188] xt_CT: You must specify a L4 protocol and not use inversions on it [ 288.215255][T13241] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 288.504183][T13258] netlink: 'syz.3.2115': attribute type 10 has an invalid length. [ 288.630976][T13258] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.659259][T13258] bond0: (slave team0): Enslaving as an active interface with an up link [ 288.711085][T13262] caif0 speed is unknown, defaulting to 1000 [ 288.855078][T13270] FAULT_INJECTION: forcing a failure. [ 288.855078][T13270] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 288.879005][T13270] CPU: 1 UID: 0 PID: 13270 Comm: syz.0.2119 Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 288.889838][T13270] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 288.899937][T13270] Call Trace: [ 288.903248][T13270] [ 288.906226][T13270] dump_stack_lvl+0x241/0x360 [ 288.910947][T13270] ? __pfx_dump_stack_lvl+0x10/0x10 [ 288.916182][T13270] ? __pfx__printk+0x10/0x10 [ 288.920897][T13270] ? snprintf+0xda/0x120 [ 288.925186][T13270] should_fail_ex+0x3b0/0x4e0 [ 288.929915][T13270] _copy_to_user+0x2f/0xb0 [ 288.934389][T13270] simple_read_from_buffer+0xca/0x150 [ 288.939807][T13270] proc_fail_nth_read+0x1e9/0x250 [ 288.944873][T13270] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 288.950458][T13270] ? rw_verify_area+0x520/0x6b0 [ 288.955335][T13270] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 288.957110][T13276] netlink: 'syz.1.2120': attribute type 2 has an invalid length. [ 288.960893][T13270] vfs_read+0x204/0xbc0 [ 288.960927][T13270] ? __pfx_lock_release+0x10/0x10 [ 288.978252][T13270] ? __pfx_vfs_read+0x10/0x10 [ 288.982952][T13270] ? __fget_files+0x29/0x470 [ 288.987563][T13270] ? __fget_files+0x3f6/0x470 [ 288.992264][T13270] ksys_read+0x1a0/0x2c0 [ 288.996524][T13270] ? __pfx_ksys_read+0x10/0x10 [ 289.001299][T13270] ? do_syscall_64+0x100/0x230 [ 289.006075][T13270] ? do_syscall_64+0xb6/0x230 [ 289.010764][T13270] do_syscall_64+0xf3/0x230 [ 289.015368][T13270] ? clear_bhb_loop+0x35/0x90 [ 289.020144][T13270] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 289.026059][T13270] RIP: 0033:0x7f6d1b57643c [ 289.030597][T13270] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8d 02 00 48 [ 289.050232][T13270] RSP: 002b:00007f6d1c3a1040 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 289.058665][T13270] RAX: ffffffffffffffda RBX: 00007f6d1b705f80 RCX: 00007f6d1b57643c [ 289.066658][T13270] RDX: 000000000000000f RSI: 00007f6d1c3a10b0 RDI: 0000000000000005 [ 289.074652][T13270] RBP: 00007f6d1c3a10a0 R08: 0000000000000000 R09: 0000000000000000 [ 289.082647][T13270] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 289.090623][T13270] R13: 000000000000004d R14: 00007f6d1b705f80 R15: 00007fff53d4a238 [ 289.098623][T13270] [ 289.319023][T13280] netlink: 'syz.2.2122': attribute type 1 has an invalid length. [ 289.335693][T13280] netlink: 'syz.2.2122': attribute type 4 has an invalid length. [ 289.343478][T13280] __nla_validate_parse: 16 callbacks suppressed [ 289.343491][T13280] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.2122'. [ 289.393178][T13283] netlink: 340 bytes leftover after parsing attributes in process `syz.0.2123'. [ 289.620834][T13292] Bluetooth: MGMT ver 1.23 [ 289.896967][T13303] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2128'. [ 289.962635][T13306] netlink: 512 bytes leftover after parsing attributes in process `syz.1.2128'. [ 289.995736][T13262] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2117'. [ 290.451200][T13333] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2133'. [ 290.478192][T13335] batadv0: entered promiscuous mode [ 290.805118][T13348] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 290.885682][T13352] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2137'. [ 291.029830][T13346] caif0 speed is unknown, defaulting to 1000 [ 291.097457][T13357] x_tables: unsorted entry at hook 3 [ 291.255143][T13361] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2142'. [ 291.389583][T13368] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2146'. [ 291.967806][T13389] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 291.978927][T13403] ip6t_srh: unknown srh match flags 4001 [ 292.063321][T13406] netlink: 'syz.4.2154': attribute type 11 has an invalid length. [ 292.121818][T13389] netlink: 'syz.2.2151': attribute type 10 has an invalid length. [ 293.410417][T13463] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2171'. [ 293.739068][T13468] caif0 speed is unknown, defaulting to 1000 [ 293.750560][T13477] netlink: 'syz.4.2173': attribute type 21 has an invalid length. [ 293.775086][T13477] netlink: 'syz.4.2173': attribute type 4 has an invalid length. [ 293.783306][T13477] netlink: 'syz.4.2173': attribute type 5 has an invalid length. [ 293.877387][ C0] IPv4: Oversized IP packet from 127.0.0.1 [ 294.252045][T13484] caif0 speed is unknown, defaulting to 1000 [ 294.443119][T13503] __nla_validate_parse: 6 callbacks suppressed [ 294.443142][T13503] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2184'. [ 294.528628][T13507] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2184'. [ 294.573738][T13509] dccp_invalid_packet: P.Data Offset(0) too small [ 294.629412][T13507] netlink: 156 bytes leftover after parsing attributes in process `syz.1.2184'. [ 294.763180][T13507] openvswitch: netlink: Missing key (keys=40, expected=200000) [ 295.318693][T13533] netlink: 47 bytes leftover after parsing attributes in process `syz.1.2190'. [ 295.552041][T13540] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 295.795079][T13552] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2196'. [ 295.832727][T13549] caif0 speed is unknown, defaulting to 1000 [ 296.452408][T13581] dccp_invalid_packet: P.Data Offset(0) too small [ 296.517107][T13585] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.2206'. [ 296.746774][T13585] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2206'. [ 296.783130][T13585] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2206'. [ 296.783685][T13592] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2206'. [ 296.795030][T13585] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2206'. [ 297.712208][T13642] netlink: 'syz.0.2220': attribute type 1 has an invalid length. [ 298.147268][T13669] netlink: 'syz.1.2229': attribute type 2 has an invalid length. [ 298.185172][T13669] netlink: 'syz.1.2229': attribute type 1 has an invalid length. [ 298.217072][T13673] Cannot find del_set index 3 as target [ 299.669126][T13732] gretap0: entered promiscuous mode [ 299.715101][T13736] dccp_invalid_packet: P.Data Offset(0) too small [ 299.921767][T13750] __nla_validate_parse: 6 callbacks suppressed [ 299.921790][T13750] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2249'. [ 301.235800][T13821] dccp_invalid_packet: P.Data Offset(0) too small [ 301.368780][T13831] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2274'. [ 301.511292][T13836] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2276'. [ 302.020214][T13848] netlink: 'syz.1.2279': attribute type 10 has an invalid length. [ 302.078522][T13848] batman_adv: batadv0: Adding interface: team0 [ 302.110441][T13848] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 302.169944][T13848] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 303.139233][T13895] caif0 speed is unknown, defaulting to 1000 [ 303.769507][T13917] netlink: 'syz.4.2297': attribute type 11 has an invalid length. [ 303.836716][T13924] sctp: [Deprecated]: syz.3.2299 (pid 13924) Use of int in max_burst socket option deprecated. [ 303.836716][T13924] Use struct sctp_assoc_value instead [ 303.882026][T13919] netlink: 'syz.1.2300': attribute type 2 has an invalid length. [ 303.909259][T13919] netlink: 'syz.1.2300': attribute type 8 has an invalid length. [ 303.935879][T13919] netlink: 'syz.1.2300': attribute type 1 has an invalid length. [ 303.981883][T13919] netlink: 80 bytes leftover after parsing attributes in process `syz.1.2300'. [ 304.012955][T13919] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.032213][T13930] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2299'. [ 304.082372][T13930] netlink: 'syz.3.2299': attribute type 6 has an invalid length. [ 304.109422][T13930] netlink: 'syz.3.2299': attribute type 5 has an invalid length. [ 304.202736][T13930] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.212005][T13930] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.221175][T13930] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.229960][T13930] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 304.245012][T13930] vxlan0: entered promiscuous mode [ 304.269823][T13931] team0: entered promiscuous mode [ 304.286255][T13931] team_slave_0: entered promiscuous mode [ 304.297349][T13931] team_slave_1: entered promiscuous mode [ 304.305844][T13931] hsr1: Slave A (bond0) is not up; please bring it up to get a fully working HSR network [ 304.320649][T13931] hsr1: Slave B (team0) is not up; please bring it up to get a fully working HSR network [ 304.531305][T13951] caif0 speed is unknown, defaulting to 1000 [ 304.539858][T13953] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2309'. [ 304.550477][T13953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2309'. [ 304.560266][T13953] netlink: 36 bytes leftover after parsing attributes in process `syz.1.2309'. [ 304.580576][T13953] netlink: 'syz.1.2309': attribute type 2 has an invalid length. [ 304.629680][T13953] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2309'. [ 305.749057][T14004] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2322'. [ 305.892590][T14008] sctp: [Deprecated]: syz.3.2323 (pid 14008) Use of int in maxseg socket option. [ 305.892590][T14008] Use struct sctp_assoc_value instead [ 305.928775][T14008] netlink: 171932 bytes leftover after parsing attributes in process `syz.3.2323'. [ 305.958936][T14010] xt_TCPMSS: Only works on TCP SYN packets [ 306.048494][T14012] netlink: 68 bytes leftover after parsing attributes in process `syz.3.2323'. [ 306.510113][T14023] tipc: Invalid UDP bearer configuration [ 306.510182][T14023] tipc: Enabling of bearer rejected, failed to enable media [ 306.984422][T14044] netlink: 32 bytes leftover after parsing attributes in process `syz.3.2335'. [ 307.025211][T14044] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2335'. [ 307.025229][T14048] netlink: 'syz.4.2337': attribute type 1 has an invalid length. [ 307.025249][T14048] netlink: 9352 bytes leftover after parsing attributes in process `syz.4.2337'. [ 307.057508][T14048] netlink: 'syz.4.2337': attribute type 1 has an invalid length. [ 307.066292][T14048] netlink: 'syz.4.2337': attribute type 2 has an invalid length. [ 307.074935][T14048] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2337'. [ 307.176964][T14044] team0: Port device team_slave_0 removed [ 307.269909][T14064] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2339'. [ 307.310765][T14064] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2339'. [ 307.386347][T14064] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2339'. [ 307.809760][T14091] (unnamed net_device) (uninitialized): down delay (37750) is not a multiple of miimon (7), value rounded to 37744 ms [ 307.882081][T14092] (unnamed net_device) (uninitialized): down delay (37750) is not a multiple of miimon (7), value rounded to 37744 ms [ 308.183570][T14116] netlink: 'syz.3.2352': attribute type 12 has an invalid length. [ 308.572839][T14128] xt_CT: You must specify a L4 protocol and not use inversions on it [ 308.723903][T14135] Cannot find add_set index 0 as target [ 309.903673][T14189] netlink: 'syz.4.2372': attribute type 3 has an invalid length. [ 309.937861][T14189] netlink: 'syz.4.2372': attribute type 3 has an invalid length. [ 310.099707][T14196] xt_TCPMSS: Only works on TCP SYN packets [ 310.317105][T14210] netlink: 'syz.1.2378': attribute type 1 has an invalid length. [ 310.364289][T14210] netlink: 'syz.1.2378': attribute type 2 has an invalid length. [ 310.408097][T14221] xt_CT: You must specify a L4 protocol and not use inversions on it [ 310.603559][T14232] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 310.783691][T14239] : entered promiscuous mode [ 310.817997][T14239] bond_slave_1: entered promiscuous mode [ 310.823854][T14239] dummy0: entered promiscuous mode [ 310.836062][T14239] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 310.843840][T14249] __nla_validate_parse: 17 callbacks suppressed [ 310.843860][T14249] netlink: 56 bytes leftover after parsing attributes in process `syz.3.2387'. [ 311.446955][T14285] netlink: 'syz.2.2395': attribute type 3 has an invalid length. [ 311.461036][T14272] bridge10: entered promiscuous mode [ 311.494627][T14272] bridge10: entered allmulticast mode [ 311.519921][T14287] netlink: 64 bytes leftover after parsing attributes in process `syz.1.2396'. [ 311.556176][T14282] ip6gretap0: entered promiscuous mode [ 311.607178][T14282] batadv_slave_0: entered promiscuous mode [ 311.670333][T14286] caif0 speed is unknown, defaulting to 1000 [ 311.881528][T14311] netlink: 'syz.0.2399': attribute type 10 has an invalid length. [ 311.911540][T14295] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 312.031692][T14320] netlink: 44 bytes leftover after parsing attributes in process `syz.3.2402'. [ 312.052992][T14319] openvswitch: netlink: Missing key (keys=20040, expected=80) [ 312.077508][T14319] netlink: 'syz.2.2400': attribute type 10 has an invalid length. [ 312.106531][T14319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 312.147939][T14319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 312.271699][T14326] xt_CT: You must specify a L4 protocol and not use inversions on it [ 312.315041][T14331] xt_CT: You must specify a L4 protocol and not use inversions on it [ 312.392538][T14332] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2403'. [ 312.565596][T14337] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2407'. [ 313.035232][T14356] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2413'. [ 313.125672][T14367] netlink: 512 bytes leftover after parsing attributes in process `syz.4.2413'. [ 313.359198][T14376] xt_CT: You must specify a L4 protocol and not use inversions on it [ 313.511741][T14384] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2418'. [ 313.533722][T14384] xt_SECMARK: invalid mode: 0 [ 313.730966][T14395] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode 802.3ad(4) [ 314.066145][T14418] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2423'. [ 314.384822][T14430] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2428'. [ 314.928905][T14454] caif0 speed is unknown, defaulting to 1000 [ 316.392504][T14516] __nla_validate_parse: 9 callbacks suppressed [ 316.392528][T14516] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2453'. [ 316.443635][T14516] netlink: 'syz.1.2453': attribute type 7 has an invalid length. [ 316.474737][T14516] netlink: 'syz.1.2453': attribute type 8 has an invalid length. [ 316.504763][T14516] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2453'. [ 316.531037][T14516] erspan0: entered promiscuous mode [ 316.557784][T14516] batadv_slave_1: entered promiscuous mode [ 316.582491][T14525] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2453'. [ 316.617728][T14525] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2453'. [ 317.635197][T14569] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2466'. [ 317.663263][T14552] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2461'. [ 317.713796][T14568] netlink: 512 bytes leftover after parsing attributes in process `syz.0.2466'. [ 317.918947][T14580] syz.3.2469 (14580) used obsolete PPPIOCDETACH ioctl [ 318.101982][T14590] dccp_invalid_packet: P.Data Offset(0) too small [ 318.250467][T14595] netlink: 'syz.3.2472': attribute type 1 has an invalid length. [ 318.680507][T14619] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2477'. [ 318.703809][T14620] netlink: 'syz.0.2479': attribute type 1 has an invalid length. [ 318.723584][T14620] netlink: 112860 bytes leftover after parsing attributes in process `syz.0.2479'. [ 318.741077][T14620] netlink: 'syz.0.2479': attribute type 1 has an invalid length. [ 318.778073][T14619] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2477'. [ 319.227958][T14640] netlink: 'syz.1.2489': attribute type 5 has an invalid length. [ 319.278968][T14645] netlink: 'syz.3.2490': attribute type 7 has an invalid length. [ 319.314706][T14645] netlink: 'syz.3.2490': attribute type 39 has an invalid length. [ 319.548547][T14652] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 319.605809][T14660] Bluetooth: hci3: unsupported parameter 65535 [ 319.612057][T14660] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 319.733095][T14666] dccp_invalid_packet: P.Data Offset(0) too small [ 320.352065][T14705] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 320.889251][T14688] Bluetooth: hci1: Opcode 0x0401 failed: -4 [ 321.132142][T14754] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 321.350412][T14771] dccp_invalid_packet: P.Data Offset(0) too small [ 321.455885][T14768] netlink: 'syz.3.2522': attribute type 29 has an invalid length. [ 321.481464][T14778] __nla_validate_parse: 13 callbacks suppressed [ 321.481487][T14778] netlink: 4360 bytes leftover after parsing attributes in process `syz.0.2523'. [ 321.524184][T14768] netlink: 'syz.3.2522': attribute type 29 has an invalid length. [ 322.115164][ T5243] Bluetooth: hci1: command 0x0406 tx timeout [ 322.207455][T14812] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2530'. [ 322.268199][T14816] syzkaller1: entered promiscuous mode [ 322.294746][T14816] syzkaller1: entered allmulticast mode [ 322.395984][T14819] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2533'. [ 322.649639][T14840] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2537'. [ 322.680689][T14834] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 322.695406][T14840] netlink: 'syz.4.2537': attribute type 10 has an invalid length. [ 322.815738][T14851] xt_CT: You must specify a L4 protocol and not use inversions on it [ 322.912406][T14834] netlink: 'syz.1.2538': attribute type 10 has an invalid length. [ 322.949520][T14834] bond0: (slave bond_slave_0): Releasing backup interface [ 322.978016][T14834] bond_slave_0: left promiscuous mode [ 323.272732][T14877] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 323.309246][T14882] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.2545'. [ 323.595231][T14895] netlink: 28 bytes leftover after parsing attributes in process `syz.2.2547'. [ 323.788143][T14905] xt_CT: You must specify a L4 protocol and not use inversions on it [ 323.841115][T14906] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2552'. [ 323.941315][T14910] xt_cluster: you have exceeded the maximum number of cluster nodes (4294967295 > 32) [ 324.019403][T14913] netlink: 'syz.4.2554': attribute type 10 has an invalid length. [ 324.290025][T14928] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2556'. [ 324.325197][T14928] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2556'. [ 324.353282][T14928] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2556'. [ 324.855447][T14954] netlink: 'syz.2.2562': attribute type 3 has an invalid length. [ 324.988337][T14959] lo speed is unknown, defaulting to 1000 [ 325.017086][T14959] lo speed is unknown, defaulting to 1000 [ 325.023693][T14959] lo speed is unknown, defaulting to 1000 [ 325.140195][T14964] team_slave_0: entered promiscuous mode [ 325.145976][T14964] team_slave_1: entered promiscuous mode [ 325.162534][T14964] macvtap2: entered promiscuous mode [ 325.183174][T14964] team0: entered promiscuous mode [ 325.205596][T14964] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 325.219654][T14964] 8021q: adding VLAN 0 to HW filter on device macvtap2 [ 325.243769][T14966] netlink: 'syz.3.2563': attribute type 10 has an invalid length. [ 325.309055][T14966] lo: entered promiscuous mode [ 325.313906][T14966] lo: entered allmulticast mode [ 325.357182][T14966] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 325.570415][T14959] infiniband syz0: set down [ 325.576209][ T5287] lo speed is unknown, defaulting to 1000 [ 325.580643][T14989] xt_CT: You must specify a L4 protocol and not use inversions on it [ 325.600331][T14959] infiniband syz0: added lo [ 325.674773][T14959] RDS/IB: syz0: added [ 325.679846][T14959] smc: adding ib device syz0 with port count 1 [ 325.694568][T14959] smc: ib device syz0 port 1 has pnetid [ 325.713474][ T5237] lo speed is unknown, defaulting to 1000 [ 325.728720][T14959] lo speed is unknown, defaulting to 1000 [ 326.153748][T15012] netlink: 'syz.4.2576': attribute type 1 has an invalid length. [ 326.204475][T14959] lo speed is unknown, defaulting to 1000 [ 326.773355][T14959] lo speed is unknown, defaulting to 1000 [ 326.791231][T15037] xt_CT: You must specify a L4 protocol and not use inversions on it [ 326.828480][T15039] dccp_invalid_packet: P.Data Offset(0) too small [ 327.006683][T15043] __nla_validate_parse: 4 callbacks suppressed [ 327.006706][T15043] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2585'. [ 327.135471][T14959] lo speed is unknown, defaulting to 1000 [ 327.275133][T15053] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2586'. [ 327.297918][T15056] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2586'. [ 327.335112][T15061] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2588'. [ 327.390385][T15061] bond1: entered allmulticast mode [ 327.486912][T15061] bond1 (unregistering): Released all slaves [ 327.529540][T14959] lo speed is unknown, defaulting to 1000 [ 328.049772][T15071] syzkaller0: entered promiscuous mode [ 328.078190][T15071] syzkaller0: entered allmulticast mode [ 328.131678][T15076] netlink: 'syz.1.2590': attribute type 10 has an invalid length. [ 328.217559][T15076] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 328.260416][T15076] team0: Port device netdevsim0 added [ 328.276706][T14959] lo speed is unknown, defaulting to 1000 [ 328.545787][T15094] xt_CT: You must specify a L4 protocol and not use inversions on it [ 330.989870][T15108] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2598'. [ 331.056312][T15112] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2598'. [ 331.251571][T15122] netlink: 172 bytes leftover after parsing attributes in process `syz.1.2601'. [ 331.287809][T15122] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2601'. [ 331.315990][T15127] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2603'. [ 331.420913][T15130] netlink: 512 bytes leftover after parsing attributes in process `syz.1.2601'. [ 332.476024][T15184] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2615'. [ 332.523321][T15184] caif0 speed is unknown, defaulting to 1000 [ 333.111178][T15184] lo speed is unknown, defaulting to 1000 [ 333.766795][T15241] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2627'. [ 333.834876][T15241] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2627'. [ 334.160970][T15253] xt_HMARK: proto mask must be zero with L3 mode [ 334.211232][T15254] bridge0: port 2(bridge_slave_1) entered disabled state [ 334.219157][T15254] bridge0: port 1(bridge_slave_0) entered disabled state [ 334.408150][T15256] bridge0: port 2(bridge_slave_1) entered blocking state [ 334.415486][T15256] bridge0: port 2(bridge_slave_1) entered forwarding state [ 334.423124][T15256] bridge0: port 1(bridge_slave_0) entered blocking state [ 334.430379][T15256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 334.482848][T15259] netlink: 56 bytes leftover after parsing attributes in process `syz.1.2633'. [ 334.533906][T15256] bridge0: entered promiscuous mode [ 334.542984][T15256] bridge0: entered allmulticast mode [ 334.657451][T15263] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2634'. [ 335.366070][T15291] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2642'. [ 335.407006][T15291] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 335.525006][T15269] netlink: 6 bytes leftover after parsing attributes in process `syz.0.2636'. [ 335.810874][T15307] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2646'. [ 335.887204][T15311] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2647'. [ 335.919725][T15311] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 336.189319][T15323] syzkaller0: entered allmulticast mode [ 336.206381][T15323] syzkaller0 (unregistering): left allmulticast mode [ 336.636872][T15338] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2654'. [ 336.751078][T15345] IPVS: set_ctl: invalid protocol: 22 172.20.20.170:20001 [ 336.788794][T15344] pimreg: entered allmulticast mode [ 336.868178][T15345] dvmrp5: entered allmulticast mode [ 336.892823][T15352] xt_TPROXY: Can be used only with -p tcp or -p udp [ 337.080084][T15356] netlink: 'syz.0.2659': attribute type 10 has an invalid length. [ 337.110302][T15356] batman_adv: batadv0: Adding interface: team0 [ 337.138465][T15356] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.213306][T15356] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 338.173265][T15396] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 338.572412][T15409] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2677'. [ 338.602391][T15414] netlink: 172 bytes leftover after parsing attributes in process `syz.0.2678'. [ 338.690717][T15418] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2681'. [ 338.768860][T15419] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2680'. [ 338.966058][T15425] netlink: 'syz.0.2684': attribute type 1 has an invalid length. [ 338.995739][T15425] netlink: 'syz.0.2684': attribute type 2 has an invalid length. [ 339.003531][T15425] netlink: 16074 bytes leftover after parsing attributes in process `syz.0.2684'. [ 339.215927][T15438] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 339.519671][T15447] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2691'. [ 339.551713][T15447] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2691'. [ 339.591555][T15447] netlink: 55 bytes leftover after parsing attributes in process `syz.0.2691'. [ 339.639221][T15454] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2690'. [ 339.657893][T15447] netlink: 55 bytes leftover after parsing attributes in process `syz.0.2691'. [ 339.705180][T15453] netlink: 'syz.0.2691': attribute type 3 has an invalid length. [ 339.770624][T15446] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 339.815894][ T5233] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 339.829082][ T5233] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 339.837523][ T5233] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 339.851040][ T5233] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 339.861331][ T5233] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 339.871739][ T5233] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 339.991907][T15463] caif0 speed is unknown, defaulting to 1000 [ 340.286500][T15469] syzkaller0: entered promiscuous mode [ 340.292051][T15469] syzkaller0: entered allmulticast mode [ 340.323661][T15478] syzkaller1: entered promiscuous mode [ 340.333705][T15478] syzkaller1: entered allmulticast mode [ 340.378287][T15463] lo speed is unknown, defaulting to 1000 [ 340.765328][ T1170] IPVS: starting estimator thread 0... [ 340.864734][T15495] IPVS: using max 17 ests per chain, 40800 per kthread [ 341.346359][T15485] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 341.955813][ T5233] Bluetooth: hci5: command tx timeout [ 342.362355][T15484] netlink: 'syz.1.2698': attribute type 1 has an invalid length. [ 342.370624][T15484] netlink: 'syz.1.2698': attribute type 2 has an invalid length. [ 342.378718][T15488] netlink: 'syz.4.2700': attribute type 1 has an invalid length. [ 342.397668][T15488] workqueue: Failed to create a rescuer kthread for wq "bond3": -EINTR [ 342.410426][T15490] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 342.513686][T15501] netlink: 'syz.1.2702': attribute type 4 has an invalid length. [ 343.040975][T15463] chnl_net:caif_netlink_parms(): no params data found [ 343.078623][T15522] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 48525 - 0 [ 343.115246][T15522] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 48525 - 0 [ 343.133139][T15522] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 48525 - 0 [ 343.142904][T15522] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 48525 - 0 [ 343.162833][T15522] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 48763 - 0 [ 343.173523][T15522] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 48763 - 0 [ 343.184266][T15522] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 48763 - 0 [ 343.236379][T15522] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 48763 - 0 [ 343.269552][T15522] geneve2: entered promiscuous mode [ 343.290276][T15522] geneve2: entered allmulticast mode [ 343.484826][T15534] caif0 speed is unknown, defaulting to 1000 [ 343.784235][T15557] __nla_validate_parse: 4 callbacks suppressed [ 343.784256][T15557] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2713'. [ 343.856658][T15463] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.871672][T15463] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.889412][T15463] bridge_slave_0: entered allmulticast mode [ 343.915243][T15463] bridge_slave_0: entered promiscuous mode [ 343.950037][T15463] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.984881][T15463] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.992213][T15463] bridge_slave_1: entered allmulticast mode [ 344.035356][ T5233] Bluetooth: hci5: command tx timeout [ 344.062020][T15463] bridge_slave_1: entered promiscuous mode [ 344.267549][T15463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 344.333233][T15463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 344.506578][T15534] lo speed is unknown, defaulting to 1000 [ 344.538744][T15463] team0: Port device team_slave_0 added [ 344.568842][T15463] team0: Port device team_slave_1 added [ 344.592646][T15565] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2715'. [ 344.636336][T15565] vlan3: entered promiscuous mode [ 344.653417][T15565] dummy0: entered promiscuous mode [ 344.834893][T15567] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2710'. [ 344.867485][T15463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.886900][T15463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.934772][T15463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.965657][T15463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.975203][T15463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 345.016323][T15463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 345.146466][T15463] hsr_slave_0: entered promiscuous mode [ 345.153655][T15463] hsr_slave_1: entered promiscuous mode [ 345.161492][T15463] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.170598][T15463] Cannot create hsr debugfs directory [ 345.342196][T15575] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2718'. [ 345.393751][T15575] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2718'. [ 345.403670][T15575] bridge_slave_1: left allmulticast mode [ 345.409687][T15575] bridge_slave_1: left promiscuous mode [ 345.419791][T15575] bridge0: port 2(bridge_slave_1) entered disabled state [ 345.433364][T15575] bridge_slave_0: left allmulticast mode [ 345.439661][T15575] bridge_slave_0: left promiscuous mode [ 345.446047][T15575] bridge0: port 1(bridge_slave_0) entered disabled state [ 345.677834][T15577] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2719'. [ 345.852361][T15581] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2720'. [ 345.940087][T15583] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2722'. [ 346.114321][ T5233] Bluetooth: hci5: command tx timeout [ 346.133816][T15463] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.154258][T15463] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.310526][T15594] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2725'. [ 346.315769][T15463] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.330242][T15594] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2725'. [ 346.350185][T15463] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.504723][T15463] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.515939][T15463] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.629080][T15463] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.648705][T15463] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.927312][T15463] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 347.081604][T15463] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 347.127644][T15463] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 347.160810][T15463] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 347.348057][T15612] delete_channel: no stack [ 347.523392][T15463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.573605][T15463] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.616228][ T1170] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.623452][ T1170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.649869][ T46] bridge0: port 2(bridge_slave_1) entered blocking state [ 347.657191][ T46] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.068031][T15661] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 348.194662][ T5233] Bluetooth: hci5: command tx timeout [ 348.299538][T15661] syzkaller0: entered promiscuous mode [ 348.305764][T15661] syzkaller0: entered allmulticast mode [ 348.897847][T11379] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.915035][T11379] bond0 (unregistering): Released all slaves [ 348.932591][T11379] bond1 (unregistering): Released all slaves [ 348.960097][T15672] __nla_validate_parse: 6 callbacks suppressed [ 348.960118][T15672] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2745'. [ 349.113419][T15676] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 349.136636][T15676] team0: Port device netdevsim0 removed [ 349.143166][T15676] batman_adv: batadv1: Adding interface: netdevsim0 [ 349.151512][T15676] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 349.178623][T15676] batman_adv: batadv1: Not using interface netdevsim0 (retrying later): interface not active [ 351.315500][T11379] : left promiscuous mode [ 351.400876][T15692] ipip0: entered promiscuous mode [ 351.486824][T15463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.923317][T15463] veth0_vlan: entered promiscuous mode [ 351.981258][T15463] veth1_vlan: entered promiscuous mode [ 352.020109][T15722] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2754'. [ 352.183545][T15463] veth0_macvtap: entered promiscuous mode [ 352.236619][T15463] veth1_macvtap: entered promiscuous mode [ 352.296894][T15463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.341606][T15463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.365045][T15463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.385995][T15463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.411956][T15463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.438198][T15463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.465917][T15463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.493559][T15463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.513903][T15463] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 352.525856][T15463] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.539101][T15463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.683386][T11379] hsr_slave_0: left promiscuous mode [ 352.729812][T11379] hsr_slave_1: left promiscuous mode [ 352.771417][T11379] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 352.789930][T11379] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 352.839267][T11379] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 352.864362][T11379] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 352.962016][T11379] veth1_macvtap: left promiscuous mode [ 352.972553][T11379] veth0_macvtap: left promiscuous mode [ 352.984244][T11379] veth1_vlan: left promiscuous mode [ 363.645119][ T5243] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 363.655909][ T5243] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 363.683528][ T5240] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 363.692029][ T5242] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 363.702656][ T5242] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 363.716552][ T5242] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 363.735254][ T5242] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 363.745407][ T5242] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 363.752778][ T5242] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 363.762121][ T5240] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 363.770330][ T5242] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 363.778146][ T5240] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 363.951626][ T5242] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 363.961510][ T5242] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 363.983722][ T5242] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 363.993399][ T5242] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 364.003153][ T5242] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 364.014994][ T5242] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 364.206930][ T5242] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 364.217855][ T5242] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 364.226692][ T5242] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 364.237110][ T5242] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 364.245461][ T5242] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 364.252930][ T5242] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 365.884958][ T5242] Bluetooth: hci7: command tx timeout [ 365.885035][ T5243] Bluetooth: hci6: command tx timeout [ 366.124939][ T5243] Bluetooth: hci8: command tx timeout [ 366.355071][ T5243] Bluetooth: hci9: command tx timeout [ 367.954786][ T5243] Bluetooth: hci7: command tx timeout [ 367.964807][ T5243] Bluetooth: hci6: command tx timeout [ 368.194761][ T5243] Bluetooth: hci8: command tx timeout [ 368.434965][ T5243] Bluetooth: hci9: command tx timeout [ 370.034790][ T5243] Bluetooth: hci6: command tx timeout [ 370.040252][ T5243] Bluetooth: hci7: command tx timeout [ 370.274664][ T5243] Bluetooth: hci8: command tx timeout [ 370.514693][ T5242] Bluetooth: hci9: command tx timeout [ 372.114999][ T5242] Bluetooth: hci6: command tx timeout [ 372.120611][ T5243] Bluetooth: hci7: command tx timeout [ 372.354236][ T5243] Bluetooth: hci8: command tx timeout [ 372.594697][ T5243] Bluetooth: hci9: command tx timeout [ 386.034339][ T5233] Bluetooth: hci0: command 0x0406 tx timeout [ 386.040511][ T5243] Bluetooth: hci4: command 0x0406 tx timeout [ 389.474736][ T5287] page_pool_release_retry() stalled pool shutdown: id 77, 51 inflight 60 sec [ 399.852670][ T5242] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 399.863886][ T5242] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 399.875518][ T5242] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 399.889946][ T5242] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 399.898642][ T5242] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 399.909125][ T5242] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 401.955285][ T5242] Bluetooth: hci10: command tx timeout [ 404.034234][ T5242] Bluetooth: hci10: command tx timeout [ 406.124551][ T5242] Bluetooth: hci10: command tx timeout [ 408.194154][ T5242] Bluetooth: hci10: command tx timeout [ 423.415460][ T5240] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 423.428581][ T5240] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 423.438134][ T5240] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 423.449110][ T5240] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 423.457142][ T5240] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 423.470543][ T5240] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 423.885825][ T5242] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 423.895806][ T5242] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 423.904281][ T5242] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 423.913398][ T5242] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 423.921659][ T5242] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 423.930758][ T5242] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 424.219389][ T5242] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 424.229458][ T5242] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 424.238913][ T5242] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 424.247301][ T5242] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 424.255335][ T5242] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 424.262827][ T5242] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 424.502372][ T5243] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 424.514267][ T5243] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 424.523563][ T5243] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 424.533343][ T5243] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 424.541438][ T5243] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 424.549210][ T5243] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 425.554978][ T5242] Bluetooth: hci11: command tx timeout [ 425.957898][ T5242] Bluetooth: hci12: command tx timeout [ 426.354712][ T5242] Bluetooth: hci13: command tx timeout [ 426.594243][ T5242] Bluetooth: hci14: command tx timeout [ 426.994537][ T5242] Bluetooth: hci2: command 0x0405 tx timeout [ 427.634095][ T5243] Bluetooth: hci11: command tx timeout [ 428.034101][ T5243] Bluetooth: hci12: command tx timeout [ 428.434440][ T5243] Bluetooth: hci13: command tx timeout [ 428.674072][ T5243] Bluetooth: hci14: command tx timeout [ 429.714078][ T5243] Bluetooth: hci11: command tx timeout [ 430.115215][ T5243] Bluetooth: hci12: command tx timeout [ 430.514290][ T5243] Bluetooth: hci13: command tx timeout [ 430.764629][ T5243] Bluetooth: hci14: command tx timeout [ 431.794157][ T5243] Bluetooth: hci11: command tx timeout [ 432.202961][ T5243] Bluetooth: hci12: command tx timeout [ 432.594399][ T5243] Bluetooth: hci13: command tx timeout [ 432.834093][ T5243] Bluetooth: hci14: command tx timeout [ 449.794752][ T8] page_pool_release_retry() stalled pool shutdown: id 77, 51 inflight 120 sec [ 460.987361][ T5242] Bluetooth: hci15: unexpected cc 0x0c03 length: 249 > 1 [ 461.004748][ T5242] Bluetooth: hci15: unexpected cc 0x1003 length: 249 > 9 [ 461.013300][ T5242] Bluetooth: hci15: unexpected cc 0x1001 length: 249 > 9 [ 461.023885][ T5242] Bluetooth: hci15: unexpected cc 0x0c23 length: 249 > 4 [ 461.031770][ T5242] Bluetooth: hci15: unexpected cc 0x0c25 length: 249 > 3 [ 461.048699][ T5242] Bluetooth: hci15: unexpected cc 0x0c38 length: 249 > 2 [ 463.074454][ T5243] Bluetooth: hci15: command tx timeout [ 465.154068][ T5243] Bluetooth: hci15: command tx timeout [ 467.234477][ T5243] Bluetooth: hci15: command tx timeout [ 469.314276][ T5243] Bluetooth: hci15: command tx timeout [ 478.204311][ T5242] Bluetooth: hci5: command 0x0406 tx timeout [ 484.077482][ T5242] Bluetooth: hci16: unexpected cc 0x0c03 length: 249 > 1 [ 484.100250][ T5242] Bluetooth: hci16: unexpected cc 0x1003 length: 249 > 9 [ 484.109495][ T5242] Bluetooth: hci16: unexpected cc 0x1001 length: 249 > 9 [ 484.118159][ T5242] Bluetooth: hci16: unexpected cc 0x0c23 length: 249 > 4 [ 484.135510][ T5242] Bluetooth: hci16: unexpected cc 0x0c25 length: 249 > 3 [ 484.143053][ T5242] Bluetooth: hci16: unexpected cc 0x0c38 length: 249 > 2 [ 484.262117][ T5243] Bluetooth: hci17: unexpected cc 0x0c03 length: 249 > 1 [ 484.278373][ T5243] Bluetooth: hci17: unexpected cc 0x1003 length: 249 > 9 [ 484.287900][ T5243] Bluetooth: hci17: unexpected cc 0x1001 length: 249 > 9 [ 484.298457][ T5243] Bluetooth: hci17: unexpected cc 0x0c23 length: 249 > 4 [ 484.314995][ T5243] Bluetooth: hci17: unexpected cc 0x0c25 length: 249 > 3 [ 484.325901][ T5243] Bluetooth: hci17: unexpected cc 0x0c38 length: 249 > 2 [ 484.546602][ T5242] Bluetooth: hci18: unexpected cc 0x0c03 length: 249 > 1 [ 484.557970][ T5242] Bluetooth: hci18: unexpected cc 0x1003 length: 249 > 9 [ 484.568307][ T5242] Bluetooth: hci18: unexpected cc 0x1001 length: 249 > 9 [ 484.579956][ T5242] Bluetooth: hci18: unexpected cc 0x0c23 length: 249 > 4 [ 484.589553][ T5242] Bluetooth: hci18: unexpected cc 0x0c25 length: 249 > 3 [ 484.598217][ T5242] Bluetooth: hci18: unexpected cc 0x0c38 length: 249 > 2 [ 484.733272][ T5242] Bluetooth: hci19: unexpected cc 0x0c03 length: 249 > 1 [ 484.744183][ T5242] Bluetooth: hci19: unexpected cc 0x1003 length: 249 > 9 [ 484.765741][ T5242] Bluetooth: hci19: unexpected cc 0x1001 length: 249 > 9 [ 484.782893][ T5242] Bluetooth: hci19: unexpected cc 0x0c23 length: 249 > 4 [ 484.800996][ T5242] Bluetooth: hci19: unexpected cc 0x0c25 length: 249 > 3 [ 484.809162][ T5242] Bluetooth: hci19: unexpected cc 0x0c38 length: 249 > 2 [ 486.194723][ T5242] Bluetooth: hci16: command tx timeout [ 486.445034][ T5247] Bluetooth: hci17: command tx timeout [ 486.674727][ T5247] Bluetooth: hci18: command tx timeout [ 486.834584][ T5247] Bluetooth: hci19: command tx timeout [ 488.274787][ T5247] Bluetooth: hci16: command tx timeout [ 488.435135][ T5247] Bluetooth: hci8: command 0x0406 tx timeout [ 488.441360][ T5247] Bluetooth: hci6: command 0x0406 tx timeout [ 488.449599][ T5247] Bluetooth: hci7: command 0x0406 tx timeout [ 488.464540][ T5247] Bluetooth: hci9: command 0x0406 tx timeout [ 488.514352][ T5233] Bluetooth: hci17: command tx timeout [ 488.754343][ T5233] Bluetooth: hci18: command tx timeout [ 488.922562][ T5233] Bluetooth: hci19: command tx timeout [ 490.354228][ T5233] Bluetooth: hci16: command tx timeout [ 490.594238][ T5233] Bluetooth: hci17: command tx timeout [ 490.834186][ T5233] Bluetooth: hci18: command tx timeout [ 490.994258][ T5233] Bluetooth: hci19: command tx timeout [ 492.434123][ T5233] Bluetooth: hci16: command tx timeout [ 492.674128][ T5233] Bluetooth: hci17: command tx timeout [ 492.914601][ T5233] Bluetooth: hci18: command tx timeout [ 493.074829][ T5233] Bluetooth: hci19: command tx timeout [ 500.438022][ T30] INFO: task kworker/u8:3:52 blocked for more than 143 seconds. [ 500.446504][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 500.454922][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 500.463618][ T30] task:kworker/u8:3 state:D stack:18736 pid:52 tgid:52 ppid:2 flags:0x00004000 [ 500.474671][ T30] Workqueue: ipv6_addrconf addrconf_dad_work [ 500.480712][ T30] Call Trace: [ 500.484197][ T30] SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 500.487162][ T30] __schedule+0x1800/0x4a60 [ 500.491895][ T30] ? __pfx___schedule+0x10/0x10 [ 500.498217][ T30] ? __pfx_lock_release+0x10/0x10 [ 500.503313][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 500.508863][ T30] ? kthread_data+0x52/0xd0 [ 500.513433][ T30] ? schedule+0x90/0x320 [ 500.520364][ T30] ? wq_worker_sleeping+0x66/0x240 [ 500.526262][ T30] ? schedule+0x90/0x320 [ 500.530550][ T30] schedule+0x14b/0x320 [ 500.535679][ T30] schedule_preempt_disabled+0x13/0x30 [ 500.541185][ T30] __mutex_lock+0x6a4/0xd70 [ 500.548416][ T30] ? mark_lock+0x9a/0x350 [ 500.552814][ T30] ? __mutex_lock+0x527/0xd70 [ 500.558302][ T30] ? addrconf_dad_work+0xd0/0x16f0 [ 500.563474][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 500.569334][ T30] addrconf_dad_work+0xd0/0x16f0 [ 500.575038][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 500.580559][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 500.594709][ T30] ? process_scheduled_works+0x945/0x1830 [ 500.600536][ T30] process_scheduled_works+0xa2c/0x1830 [ 500.626495][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 500.632613][ T30] ? assign_work+0x364/0x3d0 [ 500.647646][ T30] worker_thread+0x86d/0xd40 [ 500.653740][ T30] ? __kthread_parkme+0x169/0x1d0 [ 500.661634][ T30] ? __pfx_worker_thread+0x10/0x10 [ 500.667863][ T30] kthread+0x2f0/0x390 [ 500.672049][ T30] ? __pfx_worker_thread+0x10/0x10 [ 500.683429][ T30] ? __pfx_kthread+0x10/0x10 [ 500.689023][ T30] ret_from_fork+0x4b/0x80 [ 500.693588][ T30] ? __pfx_kthread+0x10/0x10 [ 500.698983][ T30] ret_from_fork_asm+0x1a/0x30 [ 500.705061][ T30] [ 500.708246][ T30] INFO: task kworker/1:3:5237 blocked for more than 143 seconds. [ 500.717558][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 500.726136][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 500.738130][ T30] task:kworker/1:3 state:D stack:22256 pid:5237 tgid:5237 ppid:2 flags:0x00004000 [ 500.749106][ T30] Workqueue: events linkwatch_event [ 500.755022][ T30] Call Trace: [ 500.758332][ T30] [ 500.761285][ T30] __schedule+0x1800/0x4a60 [ 500.768539][ T30] ? __pfx___schedule+0x10/0x10 [ 500.773447][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 500.780280][ T30] ? __pfx_lock_release+0x10/0x10 [ 500.787376][ T30] ? kick_pool+0x45c/0x620 [ 500.791842][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 500.806564][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 500.811816][ T30] ? schedule+0x90/0x320 [ 500.816364][ T30] schedule+0x14b/0x320 [ 500.820650][ T30] schedule_preempt_disabled+0x13/0x30 [ 500.828288][ T30] __mutex_lock+0x6a4/0xd70 [ 500.832845][ T30] ? __mutex_lock+0x527/0xd70 [ 500.838554][ T30] ? linkwatch_event+0xe/0x60 [ 500.843277][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 500.850926][ T30] ? process_scheduled_works+0x945/0x1830 [ 500.857367][ T30] linkwatch_event+0xe/0x60 [ 500.861908][ T30] process_scheduled_works+0xa2c/0x1830 [ 500.868156][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 500.876675][ T30] ? assign_work+0x364/0x3d0 [ 500.881327][ T30] worker_thread+0x86d/0xd40 [ 500.886730][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 500.892670][ T30] ? __kthread_parkme+0x169/0x1d0 [ 500.898341][ T30] ? __pfx_worker_thread+0x10/0x10 [ 500.903523][ T30] kthread+0x2f0/0x390 [ 500.908410][ T30] ? __pfx_worker_thread+0x10/0x10 [ 500.913571][ T30] ? __pfx_kthread+0x10/0x10 [ 500.919327][ T30] ret_from_fork+0x4b/0x80 [ 500.923793][ T30] ? __pfx_kthread+0x10/0x10 [ 500.929295][ T30] ret_from_fork_asm+0x1a/0x30 [ 500.935792][ T30] [ 500.938912][ T30] INFO: task syz-executor:15463 blocked for more than 143 seconds. [ 500.947627][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 500.957381][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 500.966833][ T30] task:syz-executor state:D stack:20248 pid:15463 tgid:15463 ppid:1 flags:0x00000004 [ 500.977685][ T30] Call Trace: [ 500.980993][ T30] [ 500.986466][ T30] __schedule+0x1800/0x4a60 [ 500.991044][ T30] ? __pfx___schedule+0x10/0x10 [ 500.996559][ T30] ? __pfx_lock_release+0x10/0x10 [ 501.001635][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 501.007854][ T30] ? schedule+0x90/0x320 [ 501.012142][ T30] schedule+0x14b/0x320 [ 501.016940][ T30] schedule_preempt_disabled+0x13/0x30 [ 501.022435][ T30] __mutex_lock+0x6a4/0xd70 [ 501.027812][ T30] ? __mutex_lock+0x527/0xd70 [ 501.032520][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 501.038328][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 501.043427][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 501.050102][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 501.055894][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 501.061401][ T30] ? ref_tracker_free+0x643/0x7e0 [ 501.068771][ T30] netlink_rcv_skb+0x1e3/0x430 [ 501.073587][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 501.079816][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 501.085920][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 501.091174][ T30] netlink_unicast+0x7f0/0x990 [ 501.098412][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 501.103736][ T30] ? __virt_addr_valid+0x183/0x530 [ 501.109089][ T30] ? __check_object_size+0x49c/0x900 [ 501.114495][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 501.119650][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 501.124631][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 501.130187][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 501.136781][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 501.141780][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 501.147857][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 501.153390][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 501.160663][ T30] __sock_sendmsg+0x221/0x270 [ 501.166125][ T30] __sys_sendto+0x3a4/0x4f0 [ 501.170684][ T30] ? __pfx___sys_sendto+0x10/0x10 [ 501.178199][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 501.185079][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 501.191462][ T30] __x64_sys_sendto+0xde/0x100 [ 501.196899][ T30] do_syscall_64+0xf3/0x230 [ 501.201448][ T30] ? clear_bhb_loop+0x35/0x90 [ 501.208604][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.215205][ T30] RIP: 0033:0x7f572cf7978c [ 501.219645][ T30] RSP: 002b:00007ffe8638b900 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 501.228763][ T30] RAX: ffffffffffffffda RBX: 00007f572dc34620 RCX: 00007f572cf7978c [ 501.237769][ T30] RDX: 0000000000000028 RSI: 00007f572dc34670 RDI: 0000000000000003 [ 501.246525][ T30] RBP: 0000000000000000 R08: 00007ffe8638b954 R09: 000000000000000c [ 501.255239][ T30] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000003 [ 501.263292][ T30] R13: 0000000000000000 R14: 00007f572dc34670 R15: 0000000000000000 [ 501.272849][ T30] [ 501.276640][ T30] INFO: task syz.1.2761:15734 blocked for more than 144 seconds. [ 501.286783][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 501.295351][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.304742][ T30] task:syz.1.2761 state:D stack:24504 pid:15734 tgid:15733 ppid:12467 flags:0x00004004 [ 501.317427][ T30] Call Trace: [ 501.320741][ T30] [ 501.323716][ T30] __schedule+0x1800/0x4a60 [ 501.328947][ T30] ? __pfx___schedule+0x10/0x10 [ 501.334832][ T30] ? __pfx_lock_release+0x10/0x10 [ 501.339919][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 501.345938][ T30] ? schedule+0x90/0x320 [ 501.350217][ T30] schedule+0x14b/0x320 [ 501.355177][ T30] schedule_preempt_disabled+0x13/0x30 [ 501.360671][ T30] __mutex_lock+0x6a4/0xd70 [ 501.365867][ T30] ? __mutex_lock+0x527/0xd70 [ 501.370600][ T30] ? dev_ethtool+0x21e/0x1bc0 [ 501.376756][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 501.381830][ T30] ? __kasan_kmalloc+0x98/0xb0 [ 501.387213][ T30] ? dev_ethtool+0x145/0x1bc0 [ 501.391933][ T30] ? __kmalloc_cache_noprof+0x19c/0x2c0 [ 501.400472][ T30] dev_ethtool+0x21e/0x1bc0 [ 501.405690][ T30] ? capable+0x79/0xe0 [ 501.409797][ T30] ? __pfx_dev_ethtool+0x10/0x10 [ 501.415124][ T30] ? apparmor_capable+0x138/0x1b0 [ 501.420219][ T30] ? dev_load+0x21/0x1f0 [ 501.426464][ T30] dev_ioctl+0x785/0x1340 [ 501.430843][ T30] sock_do_ioctl+0x240/0x460 [ 501.435625][ T30] ? __pfx_sock_do_ioctl+0x10/0x10 [ 501.440983][ T30] sock_ioctl+0x629/0x8e0 [ 501.446026][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 501.450908][ T30] ? __fget_files+0x29/0x470 [ 501.456217][ T30] ? __fget_files+0x3f6/0x470 [ 501.460929][ T30] ? __fget_files+0x29/0x470 [ 501.466144][ T30] ? bpf_lsm_file_ioctl+0x9/0x10 [ 501.471103][ T30] ? security_file_ioctl+0x87/0xb0 [ 501.477006][ T30] ? __pfx_sock_ioctl+0x10/0x10 [ 501.481902][ T30] __se_sys_ioctl+0xfc/0x170 [ 501.488290][ T30] do_syscall_64+0xf3/0x230 [ 501.492846][ T30] ? clear_bhb_loop+0x35/0x90 [ 501.498167][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.506511][ T30] RIP: 0033:0x7fcdd51779f9 [ 501.510972][ T30] RSP: 002b:00007fcdd5efc048 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 501.520072][ T30] RAX: ffffffffffffffda RBX: 00007fcdd5305f80 RCX: 00007fcdd51779f9 [ 501.528663][ T30] RDX: 0000000020000440 RSI: 0000000000008946 RDI: 0000000000000004 [ 501.539429][ T30] RBP: 00007fcdd51e58ee R08: 0000000000000000 R09: 0000000000000000 [ 501.548096][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 501.556716][ T30] R13: 000000000000000b R14: 00007fcdd5305f80 R15: 00007ffe9625c2f8 [ 501.565396][ T30] [ 501.568451][ T30] INFO: task syz.2.2764:15741 blocked for more than 144 seconds. [ 501.576991][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 501.585185][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.595771][ T30] task:syz.2.2764 state:D stack:23680 pid:15741 tgid:15740 ppid:5229 flags:0x00000004 [ 501.606644][ T30] Call Trace: [ 501.609966][ T30] [ 501.612968][ T30] __schedule+0x1800/0x4a60 [ 501.619809][ T30] ? __pfx___schedule+0x10/0x10 [ 501.625388][ T30] ? __pfx_lock_release+0x10/0x10 [ 501.630466][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 501.636750][ T30] ? schedule+0x90/0x320 [ 501.641306][ T30] schedule+0x14b/0x320 [ 501.655411][ T30] schedule_preempt_disabled+0x13/0x30 [ 501.660959][ T30] __mutex_lock+0x6a4/0xd70 [ 501.668176][ T30] ? __mutex_lock+0x527/0xd70 [ 501.673056][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 501.678903][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 501.684618][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 501.689599][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 501.695496][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 501.701004][ T30] ? ref_tracker_free+0x643/0x7e0 [ 501.707449][ T30] netlink_rcv_skb+0x1e3/0x430 [ 501.712267][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 501.720602][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 501.727751][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 501.733123][ T30] netlink_unicast+0x7f0/0x990 [ 501.738151][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 501.743733][ T30] ? __virt_addr_valid+0x183/0x530 [ 501.748958][ T30] ? __check_object_size+0x49c/0x900 [ 501.755757][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 501.760936][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 501.767489][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 501.772837][ T30] ? __import_iovec+0x536/0x820 [ 501.778461][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 501.783447][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 501.789303][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 501.795632][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 501.800962][ T30] __sock_sendmsg+0x221/0x270 [ 501.806310][ T30] ____sys_sendmsg+0x525/0x7d0 [ 501.811113][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 501.817943][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 501.822554][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 501.828402][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 501.837350][ T30] ? do_syscall_64+0x100/0x230 [ 501.842172][ T30] ? do_syscall_64+0xb6/0x230 [ 501.847711][ T30] do_syscall_64+0xf3/0x230 [ 501.852251][ T30] ? clear_bhb_loop+0x35/0x90 [ 501.857623][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 501.863563][ T30] RIP: 0033:0x7eff8a9779f9 [ 501.869556][ T30] RSP: 002b:00007eff8b76f048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 501.879586][ T30] RAX: ffffffffffffffda RBX: 00007eff8ab05f80 RCX: 00007eff8a9779f9 [ 501.888355][ T30] RDX: 0000000004008000 RSI: 0000000020000580 RDI: 0000000000000006 [ 501.897426][ T30] RBP: 00007eff8a9e58ee R08: 0000000000000000 R09: 0000000000000000 [ 501.906249][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 501.914930][ T30] R13: 000000000000000b R14: 00007eff8ab05f80 R15: 00007ffdb13c7018 [ 501.922962][ T30] [ 501.927891][ T30] INFO: task syz.2.2764:15746 blocked for more than 144 seconds. [ 501.936888][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 501.947175][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 501.956825][ T30] task:syz.2.2764 state:D stack:25728 pid:15746 tgid:15740 ppid:5229 flags:0x00000004 [ 501.967678][ T30] Call Trace: [ 501.970972][ T30] [ 501.975381][ T30] __schedule+0x1800/0x4a60 [ 501.979983][ T30] ? __pfx___schedule+0x10/0x10 [ 501.986756][ T30] ? __pfx_lock_release+0x10/0x10 [ 501.991842][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 501.997911][ T30] ? schedule+0x90/0x320 [ 502.002175][ T30] schedule+0x14b/0x320 [ 502.007118][ T30] schedule_preempt_disabled+0x13/0x30 [ 502.012618][ T30] __mutex_lock+0x6a4/0xd70 [ 502.017732][ T30] ? __mutex_lock+0x527/0xd70 [ 502.022450][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.028215][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 502.033278][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.039903][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 502.045231][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.050975][ T30] ? ref_tracker_free+0x643/0x7e0 [ 502.057939][ T30] netlink_rcv_skb+0x1e3/0x430 [ 502.062752][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.068970][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 502.075011][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 502.080253][ T30] netlink_unicast+0x7f0/0x990 [ 502.086681][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 502.092028][ T30] ? __virt_addr_valid+0x183/0x530 [ 502.098782][ T30] ? __check_object_size+0x49c/0x900 [ 502.104863][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 502.110021][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 502.116073][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.121411][ T30] ? __import_iovec+0x536/0x820 [ 502.127001][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 502.131965][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 502.137888][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 502.143411][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.150392][ T30] __sock_sendmsg+0x221/0x270 [ 502.155967][ T30] ____sys_sendmsg+0x525/0x7d0 [ 502.160793][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 502.168810][ T30] __sys_sendmmsg+0x3b2/0x740 [ 502.173551][ T30] ? __pfx___sys_sendmmsg+0x10/0x10 [ 502.179315][ T30] ? __lock_acquire+0x137a/0x2040 [ 502.185076][ T30] ? futex_hash+0x1e/0x1f0 [ 502.189533][ T30] ? futex_wait+0x285/0x360 [ 502.195783][ T30] ? __pfx_futex_wait+0x10/0x10 [ 502.200734][ T30] ? do_futex+0x33b/0x560 [ 502.206993][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 502.213044][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 502.220045][ T30] ? do_syscall_64+0x100/0x230 [ 502.225545][ T30] __x64_sys_sendmmsg+0xa0/0xb0 [ 502.230432][ T30] do_syscall_64+0xf3/0x230 [ 502.235737][ T30] ? clear_bhb_loop+0x35/0x90 [ 502.240455][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.246924][ T30] RIP: 0033:0x7eff8a9779f9 [ 502.251358][ T30] RSP: 002b:00007eff8b74e048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 502.261866][ T30] RAX: ffffffffffffffda RBX: 00007eff8ab06058 RCX: 00007eff8a9779f9 [ 502.270473][ T30] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000008 [ 502.280678][ T30] RBP: 00007eff8a9e58ee R08: 0000000000000000 R09: 0000000000000000 [ 502.289367][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 502.298066][ T30] R13: 000000000000006e R14: 00007eff8ab06058 R15: 00007ffdb13c7018 [ 502.307290][ T30] [ 502.310356][ T30] INFO: task syz.0.2766:15748 blocked for more than 145 seconds. [ 502.320187][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 502.328550][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 502.337899][ T30] task:syz.0.2766 state:D stack:24504 pid:15748 tgid:15747 ppid:5231 flags:0x00000004 [ 502.348295][ T30] Call Trace: [ 502.351600][ T30] [ 502.356789][ T30] __schedule+0x1800/0x4a60 [ 502.361609][ T30] ? __pfx___schedule+0x10/0x10 [ 502.367841][ T30] ? __pfx_lock_release+0x10/0x10 [ 502.372919][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 502.379043][ T30] ? schedule+0x90/0x320 [ 502.383316][ T30] schedule+0x14b/0x320 [ 502.389671][ T30] schedule_preempt_disabled+0x13/0x30 [ 502.395971][ T30] __mutex_lock+0x6a4/0xd70 [ 502.400514][ T30] ? __mutex_lock+0x527/0xd70 [ 502.405928][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.411084][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 502.417643][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.422635][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 502.429567][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.436139][ T30] ? ref_tracker_free+0x643/0x7e0 [ 502.441216][ T30] netlink_rcv_skb+0x1e3/0x430 [ 502.446905][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.452408][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 502.458495][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 502.464670][ T30] netlink_unicast+0x7f0/0x990 [ 502.469506][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 502.476661][ T30] ? __virt_addr_valid+0x183/0x530 [ 502.481829][ T30] ? __check_object_size+0x49c/0x900 [ 502.487693][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 502.492850][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 502.500142][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.506085][ T30] ? __import_iovec+0x536/0x820 [ 502.510970][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 502.516671][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 502.522002][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 502.528996][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.536179][ T30] __sock_sendmsg+0x221/0x270 [ 502.540932][ T30] ____sys_sendmsg+0x525/0x7d0 [ 502.546557][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 502.551927][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 502.557282][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 502.562454][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 502.569818][ T30] ? do_syscall_64+0x100/0x230 [ 502.575362][ T30] ? do_syscall_64+0xb6/0x230 [ 502.580089][ T30] do_syscall_64+0xf3/0x230 [ 502.586378][ T30] ? clear_bhb_loop+0x35/0x90 [ 502.591104][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.597853][ T30] RIP: 0033:0x7f6d1b5779f9 [ 502.602308][ T30] RSP: 002b:00007f6d1c3a1048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 502.613172][ T30] RAX: ffffffffffffffda RBX: 00007f6d1b705f80 RCX: 00007f6d1b5779f9 [ 502.621918][ T30] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000007 [ 502.630512][ T30] RBP: 00007f6d1b5e58ee R08: 0000000000000000 R09: 0000000000000000 [ 502.640031][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 502.649791][ T30] R13: 000000000000004d R14: 00007f6d1b705f80 R15: 00007fff53d4a238 [ 502.658046][ T30] [ 502.661112][ T30] INFO: task syz.4.2767:15755 blocked for more than 145 seconds. [ 502.669464][ T30] Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 502.677336][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 502.686656][ T30] task:syz.4.2767 state:D stack:26800 pid:15755 tgid:15754 ppid:12463 flags:0x00000004 [ 502.698521][ T30] Call Trace: [ 502.701831][ T30] [ 502.705465][ T30] __schedule+0x1800/0x4a60 [ 502.710036][ T30] ? __pfx___schedule+0x10/0x10 [ 502.717589][ T30] ? __pfx_lock_release+0x10/0x10 [ 502.722656][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 502.728817][ T30] ? schedule+0x90/0x320 [ 502.733100][ T30] schedule+0x14b/0x320 [ 502.738106][ T30] schedule_preempt_disabled+0x13/0x30 [ 502.743621][ T30] __mutex_lock+0x6a4/0xd70 [ 502.749806][ T30] ? __mutex_lock+0x527/0xd70 [ 502.756435][ T30] ? rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.761582][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 502.767640][ T30] rtnetlink_rcv_msg+0x6e6/0xcf0 [ 502.772621][ T30] ? rtnetlink_rcv_msg+0x1a7/0xcf0 [ 502.778488][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.784731][ T30] ? ref_tracker_free+0x643/0x7e0 [ 502.789812][ T30] netlink_rcv_skb+0x1e3/0x430 [ 502.795242][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 502.800746][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 502.807619][ T30] ? netlink_deliver_tap+0x2e/0x1b0 [ 502.812890][ T30] netlink_unicast+0x7f0/0x990 [ 502.818360][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 502.823683][ T30] ? __virt_addr_valid+0x183/0x530 [ 502.831180][ T30] ? __check_object_size+0x49c/0x900 [ 502.837205][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 502.842336][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 502.847918][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.853274][ T30] ? __import_iovec+0x536/0x820 [ 502.859648][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 502.866607][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 502.872124][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 502.878312][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 502.883642][ T30] __sock_sendmsg+0x221/0x270 [ 502.888986][ T30] ____sys_sendmsg+0x525/0x7d0 [ 502.893785][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 502.899703][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 502.905063][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 502.910253][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 502.918692][ T30] ? do_syscall_64+0x100/0x230 [ 502.923499][ T30] ? do_syscall_64+0xb6/0x230 [ 502.928859][ T30] do_syscall_64+0xf3/0x230 [ 502.933411][ T30] ? clear_bhb_loop+0x35/0x90 [ 502.940672][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 502.947309][ T30] RIP: 0033:0x7fd65af779f9 [ 502.951746][ T30] RSP: 002b:00007fd65bc7b048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 502.960867][ T30] RAX: ffffffffffffffda RBX: 00007fd65b105f80 RCX: 00007fd65af779f9 [ 502.969994][ T30] RDX: 0000000000000000 RSI: 00000000200007c0 RDI: 0000000000000004 [ 502.979393][ T30] RBP: 00007fd65afe58ee R08: 0000000000000000 R09: 0000000000000000 [ 502.987567][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 502.996575][ T30] R13: 000000000000000b R14: 00007fd65b105f80 R15: 00007ffd4e0be7d8 [ 503.005407][ T30] [ 503.008466][ T30] [ 503.008466][ T30] Showing all locks held in the system: [ 503.016709][ T30] 1 lock held by khungtaskd/30: [ 503.021557][ T30] #0: ffffffff8e9377a0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 503.033089][ T30] 3 locks held by kworker/u8:3/52: [ 503.038863][ T30] #0: ffff88802aacb148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 503.052813][ T30] #1: ffffc90000bc7d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 503.066356][ T30] #2: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 503.077489][ T30] 2 locks held by getty/4984: [ 503.082180][ T30] #0: ffff88802b1760a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 503.093525][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 503.104603][ T30] 3 locks held by kworker/1:3/5237: [ 503.109832][ T30] #0: ffff888015880948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 503.121411][ T30] #1: ffffc90003507d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 503.133091][ T30] #2: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 503.144748][ T30] 3 locks held by kworker/1:7/5331: [ 503.149984][ T30] #0: ffff888015881948 ((wq_completion)events_power_efficient){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 503.165657][ T30] #1: ffffc90003eb7d00 ((reg_check_chans).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 503.177663][ T30] #2: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: reg_check_chans_work+0x99/0xfd0 [ 503.188652][ T30] 4 locks held by kworker/u8:20/11379: [ 503.195967][ T30] #0: ffff8880166e5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 503.207680][ T30] #1: ffffc900041e7d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 503.218847][ T30] #2: ffffffff8fc735d0 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 503.229074][ T30] #3: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe9/0xa90 [ 503.239893][ T30] 1 lock held by syz-executor/15463: [ 503.245909][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.257249][ T30] 1 lock held by syz.1.2761/15734: [ 503.262395][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: dev_ethtool+0x21e/0x1bc0 [ 503.272065][ T30] 1 lock held by syz.2.2764/15741: [ 503.279687][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.289807][ T30] 1 lock held by syz.2.2764/15746: [ 503.295987][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.306784][ T30] 1 lock held by syz.0.2766/15748: [ 503.311929][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.321568][ T30] 1 lock held by syz.4.2767/15755: [ 503.327317][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.337451][ T30] 1 lock held by syz-executor/15761: [ 503.342774][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.352811][ T30] 1 lock held by syz-executor/15763: [ 503.358904][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.370206][ T30] 1 lock held by syz-executor/15765: [ 503.376254][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.388436][ T30] 1 lock held by syz-executor/15767: [ 503.393764][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.405312][ T30] 1 lock held by syz-executor/15770: [ 503.410621][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.421642][ T30] 1 lock held by syz-executor/15773: [ 503.427683][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.437783][ T30] 1 lock held by syz-executor/15777: [ 503.443074][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.453092][ T30] 1 lock held by syz-executor/15780: [ 503.459041][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.469111][ T30] 1 lock held by syz-executor/15782: [ 503.476551][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.487008][ T30] 1 lock held by syz-executor/15785: [ 503.492320][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.505669][ T30] 1 lock held by syz-executor/15789: [ 503.510993][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.521939][ T30] 1 lock held by syz-executor/15793: [ 503.528894][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.539121][ T30] 1 lock held by syz-executor/15795: [ 503.545105][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.555285][ T30] 1 lock held by syz-executor/15797: [ 503.560601][ T30] #0: ffffffff8fc80048 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 503.570751][ T30] [ 503.573107][ T30] ============================================= [ 503.573107][ T30] [ 503.582084][ T30] NMI backtrace for cpu 0 [ 503.586426][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 503.596961][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 503.607044][ T30] Call Trace: [ 503.610345][ T30] [ 503.613295][ T30] dump_stack_lvl+0x241/0x360 [ 503.618002][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 503.623247][ T30] ? __pfx__printk+0x10/0x10 [ 503.627882][ T30] ? vprintk_emit+0x631/0x770 [ 503.632589][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 503.637638][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 503.642626][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 503.648119][ T30] ? _printk+0xd5/0x120 [ 503.652285][ T30] ? __pfx__printk+0x10/0x10 [ 503.656886][ T30] ? __wake_up_klogd+0xcc/0x110 [ 503.661750][ T30] ? __pfx__printk+0x10/0x10 [ 503.666354][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 503.671390][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 503.677408][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 503.683526][ T30] watchdog+0xfee/0x1030 [ 503.687804][ T30] ? watchdog+0x1ea/0x1030 [ 503.692249][ T30] ? __pfx_watchdog+0x10/0x10 [ 503.696942][ T30] kthread+0x2f0/0x390 [ 503.701029][ T30] ? __pfx_watchdog+0x10/0x10 [ 503.705719][ T30] ? __pfx_kthread+0x10/0x10 [ 503.710341][ T30] ret_from_fork+0x4b/0x80 [ 503.714771][ T30] ? __pfx_kthread+0x10/0x10 [ 503.719389][ T30] ret_from_fork_asm+0x1a/0x30 [ 503.724181][ T30] [ 503.728772][ T30] Sending NMI from CPU 0 to CPUs 1: [ 503.734614][ C1] NMI backtrace for cpu 1 skipped: idling at acpi_safe_halt+0x21/0x30 [ 503.753996][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 503.760967][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc1-syzkaller-00261-geec9de035410 #0 [ 503.771493][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 503.781599][ T30] Call Trace: [ 503.784891][ T30] [ 503.787834][ T30] dump_stack_lvl+0x241/0x360 [ 503.792546][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 503.797764][ T30] ? __pfx__printk+0x10/0x10 [ 503.802365][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 503.808385][ T30] ? vscnprintf+0x5d/0x90 [ 503.812761][ T30] panic+0x349/0x860 [ 503.816675][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 503.822851][ T30] ? __pfx_panic+0x10/0x10 [ 503.827284][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 503.832677][ T30] ? __irq_work_queue_local+0x137/0x410 [ 503.838240][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 503.843628][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 503.849831][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 503.856009][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 503.862180][ T30] watchdog+0x102d/0x1030 [ 503.866529][ T30] ? watchdog+0x1ea/0x1030 [ 503.870965][ T30] ? __pfx_watchdog+0x10/0x10 [ 503.875655][ T30] kthread+0x2f0/0x390 [ 503.879732][ T30] ? __pfx_watchdog+0x10/0x10 [ 503.884429][ T30] ? __pfx_kthread+0x10/0x10 [ 503.889030][ T30] ret_from_fork+0x4b/0x80 [ 503.893470][ T30] ? __pfx_kthread+0x10/0x10 [ 503.898080][ T30] ret_from_fork_asm+0x1a/0x30 [ 503.902872][ T30] [ 503.906216][ T30] Kernel Offset: disabled [ 503.910553][ T30] Rebooting in 86400 seconds..