last executing test programs: 40.453813459s ago: executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x8, 0x0, 0x6000000) 40.383583011s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_QUANTUM={0x8}]}}]}, 0x40}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$isdn(0x22, 0x3, 0x4) ioctl$IMCLEAR_L2(r4, 0x80044946, &(0x7f0000000040)=0xbe60) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r3) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4400000010004b0400000000000000007a000000", @ANYRES32=r8, @ANYBLOB="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"], 0x44}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0x8, &(0x7f0000000240)={&(0x7f00000006c0)=ANY=[@ANYBLOB="831157558cd6465c6930a6867bb5f0e998506b115cc382a0322b79a15758e3a96a57103fbe2e9976df3759f130a18ab264d9646255eaed330e85299500fc754a27079d0b9fc0d188ca9dbe1ef8ad9bc37a32a6767802c6eeab44ff9539433730930d39662d9bf0a27c8327409859aa87c72c04f6b668f375779c4ec0bc0e6f0fe924cfbe738f840bee727cd4a2540451b92102e9e604e17631cc1c5b7756ad7d750475fa4981104348fa94dbd24b502e2bb48e3d3c60665a4f79b527544a11aab9876273d6b68d6db7d76191d603529eddf0b87fae5dba6f9e3c8fbd9149a8b0724a0e679aac091f36d88a", @ANYRESDEC=r0, @ANYBLOB="c0954ba0e634756f71d9cc336d1e54361dc735dab2b06f2fc7e10822a425eb801734fc0a38", @ANYRES32=r2, @ANYRES32=r6, @ANYRES8=r5], 0x70}, 0x1, 0x0, 0x0, 0x200488c0}, 0x440) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, 0x0}, 0x90) r9 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000400)='sched_switch\x00'}, 0x10) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e20, 0x0, @loopback}], 0x1c) listen(r10, 0xfffffffc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6_sctp(0xa, 0x1, 0x84) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$nl_generic(0x10, 0x3, 0x10) pipe(&(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b705000000000000611064000000000005000000000000009500000000000000ad2bb119257c4c0172b0460f818a05bdb92ce65f269974d06fc166825317f3bba007e965ecc21c2e38320599bd3ffcfc915b39e570ce42ff0c60f63bce8373e15b141449cd42eb2ee951844b5947b8d6ab503fa284dcbe8ec650c4920a77a6b756d0b47233a21c94cd90af"], &(0x7f00000002c0)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000080), 0x10}, 0x90) 40.229818065s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000016c0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x34060044) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb1080084d7dc0398062f2405ce811cc352", 0x26, 0x48000, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000b40)={0x0, 0x5, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000706010800000000000000000000000005000100070000000219e823af1afee78cdef81a21494bd466a6dd61ef2c9814018bbddff5274e323bcd64cac299b5e888edb01ddeadb2d9a1e6c05819c6084fde3d66a4ed54242afe07f958d8f5314978a35b8ecd0009b9"], 0x1c}}, 0x0) 40.166770729s ago: executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000016c0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x34060044) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendto$packet(r1, &(0x7f0000000180)="02030e00d3fc02000000ab5d71acedd7c9560385dcb1080084d7dc0398062f2405ce811cc352", 0x26, 0x48000, &(0x7f0000000440)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000b40)={0x0, 0x5, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000706010800000000000000000000000005000100070000000219e823af1afee78cdef81a21494bd466a6dd61ef2c9814018bbddff5274e323bcd64cac299b5e888edb01ddeadb2d9a1e6c05819c6084fde3d66a4ed54242afe07f958d8f5314978a35b8ecd0009b9"], 0x1c}}, 0x0) 40.084595032s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0xd00, &(0x7f0000000140)={&(0x7f0000000040)=@bridge_getvlan={0x20, 0x72, 0x333, 0x0, 0x0, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x2}]}, 0x20}}, 0x0) 40.009761976s ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='blkio.bfq.dequeue\x00', 0x0, 0x0) getsockopt$inet_mptcp_buf(r2, 0x11c, 0x3, &(0x7f00000001c0)=""/170, &(0x7f0000000040)=0xaa) (async) getsockopt$inet_mptcp_buf(r2, 0x11c, 0x3, &(0x7f00000001c0)=""/170, &(0x7f0000000040)=0xaa) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'macvlan1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x2, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}]}, {0x4}]}]}, 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_SET_TID_CONFIG(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={&(0x7f0000000180)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}]}, {0x4}]}]}, 0x30}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r2, &(0x7f0000000400)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)={0xa0, r5, 0x200, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r7}, @val={0xc, 0x99, {0x80, 0x7e}}}}, [@NL80211_ATTR_DURATION={0x8, 0x57, 0x6}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xc}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x2}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1450}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3bb}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xf}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x4}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x2c5}], @chandef_params, @NL80211_ATTR_DURATION={0x8}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x7ff}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x200}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0xa0}, 0x1, 0x0, 0x0, 0x4048884}, 0x0) 32.606931233s ago: executing program 2: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b11d25a806c8c6f94f90624fc601000407a0a000600053582c137153e37000c11802f2ff4070300", 0x33fe0}], 0x1, 0x0, 0x0, 0x35}, 0x0) 32.373952625s ago: executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newtaction={0x64, 0x30, 0x1, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x0, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r1, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), 0xffffffffffffffff) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x4}, 0x10) close(r4) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0xffffbfff, 0x1, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000140), 0x5, r5}, 0x38) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_newroute={0x30, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @loopback}]}, 0x30}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x11, 0x10, &(0x7f0000000180)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r4}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r6}}]}, &(0x7f0000000b80)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r8}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000440)={@ifindex, 0xffffffffffffffff, 0xa, 0x2d, 0xffffffffffffffff, @link_id}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.events\x00', 0x275a, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x48}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x32, &(0x7f0000000000)={@multicast, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @multicast1}, {{0x0, 0x6558, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d8621b", 0x0, "2c17a9"}}}}}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000080)={0x7f, {{0x2, 0x4e21, @multicast1}}}, 0x88) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x1) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r9, 0x89f8, &(0x7f0000000500)={'syztnl0\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x20, 0x7, 0xf9, 0x8000, {{0x14, 0x4, 0x1, 0x1, 0x50, 0x68, 0x0, 0x1f, 0x2f, 0x0, @local, @rand_addr=0x64010101, {[@end, @noop, @timestamp_addr={0x44, 0x24, 0x7e, 0x1, 0xe, [{@local, 0x8000}, {@broadcast, 0x7}, {@multicast2, 0xffffffc1}, {@loopback, 0x9}]}, @timestamp={0x44, 0x14, 0x59, 0x0, 0x7, [0x9, 0xffff, 0x80000001, 0x8]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x14, 0xd, &(0x7f0000000700)=ANY=[@ANYBLOB="18ff00000000000000001800000001000080000000003a9300009500000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008005725a1a41f5d42880d002fc0abeb0023c3363dafd416590000b70300008000000085000000060000"], &(0x7f00000003c0)='GPL\x00', 0x9, 0x4e, &(0x7f0000000400)=""/78, 0x41100, 0x74, '\x00', r10, 0x2f, 0xffffffffffffffff, 0x8, &(0x7f0000000540)={0x6, 0x4}, 0x8, 0x10, 0x0, 0x0, 0xffffffffffffffff, r8, 0x7, &(0x7f0000000580)=[r9, r1, 0x1, r4, r4, r9], &(0x7f00000005c0)=[{0x1, 0x4, 0xd, 0xa}, {0x2, 0x3, 0x1, 0xc}, {0x4, 0x1, 0x5, 0x8}, {0x4, 0x1, 0xe, 0xb}, {0x2, 0x1, 0x5, 0x1}, {0x0, 0x1, 0x2, 0x5}, {0x3, 0x4, 0x7, 0x5}], 0x10, 0x10001}, 0x90) 31.997389716s ago: executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x0, 0x10, 0x0, 0x0) 31.833177813s ago: executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1300000032001f000303", 0xa) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001900080029bd7000fddbdf251d01030008000e00", @ANYRES32=0x0, @ANYBLOB="080009e0", @ANYRES32=r1, @ANYBLOB="08000500fe06fcc0"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}], 0x10) sendto$inet6(r2, &(0x7f00000001c0)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '+&'}, {0x20, '#&-].]+\x12#@\'+&%'}, {0x20, '%{&{:/#:&'}, {0x20, '\x00'}, {0x20, 'nl802154\x00'}, {0x20, '%-/}-&'}, {0x20, '\x00'}, {0x20, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0xa, "7461abc62e422424"}, 0x55) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x8001, @empty}}}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01030200000000000004050000006260ee4bb10229b3eefc3f93b30651e34cacafa8fb844cf4e36ba06594dd46445c0abffdb797727ca41e6414e1341367395877ea60362eeb6fcd38"], 0x14}}, 0x0) 31.427794433s ago: executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000004800)=@delchain={0xe94, 0x65, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xffff}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_u32={{0x8}, {0xdf0, 0x2, [@TCA_U32_MARK={0x10, 0xa, {0x1, 0x5}}, @TCA_U32_SEL={0x114, 0x5, {0x0, 0x0, 0x1f, 0x20, 0x8, 0x3ff, 0x7ff, 0x18ce, [{0x9, 0x2, 0x10001, 0x6b000000}, {0x100, 0x3, 0x7fffffff, 0x1a9}, {0x3ff, 0x4, 0x2, 0x3855}, {0x8, 0xfff, 0x1, 0x10000}, {0x630, 0xfffffffe, 0x7a, 0x1}, {0x3, 0x6, 0x6, 0x3ff}, {0x4, 0x4, 0x2, 0x7}, {0x9, 0x8001, 0x4, 0x51e5f080}, {0x7, 0x0, 0x5, 0x4}, {0x83, 0x7, 0xfffffffe, 0x8}, {0x8, 0x5a, 0x80000001, 0x101}, {0x9, 0x1, 0xbea, 0x7ff}, {0x7, 0x7fc0, 0x2, 0x3e}, {0xffff, 0x6, 0x9, 0xdef0}, {0x58b, 0xc7a, 0xfffff17d, 0x5}, {0x4, 0x4, 0x9, 0x10000}]}}, @TCA_U32_MARK={0x10, 0xa, {0x0, 0x8000}}, @TCA_U32_POLICE={0xcb8, 0x6, [@TCA_POLICE_RATE64={0xc, 0x8, 0x40}, @TCA_POLICE_TBF={0x3c, 0x1, {0x6, 0x8, 0xffff, 0xa786, 0x8000, {0x8, 0x0, 0x8, 0x9, 0x6}, {0xfb, 0x0, 0x81, 0xcf4, 0x9, 0xa828}, 0x3, 0x40, 0x20}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x20000000, 0x4, 0xa1c7, 0xffff, {0x3, 0x2, 0x0, 0x9, 0x1, 0xe6c4}, {0x81, 0x2, 0x5, 0x8001, 0x791, 0x1}, 0x6, 0x8000, 0x800}}, @TCA_POLICE_RATE={0x404, 0x2, [0x5, 0x5, 0x1, 0xbd, 0xffff, 0x7, 0x0, 0x4c, 0x1, 0x0, 0x2bbf, 0x8001, 0x7, 0x4, 0xffffffff, 0x1, 0x200, 0x259f, 0x9, 0x400, 0x3, 0x73, 0x61, 0x3e9, 0xb3a, 0x4, 0x3ff, 0x0, 0x5, 0x4, 0x7, 0x0, 0x400, 0x8, 0x5, 0x5, 0x8000, 0x3, 0x1a, 0x1000, 0x80000000, 0x0, 0x3ff, 0x7, 0x3, 0x4, 0x3ff, 0x7ff, 0x31, 0x4, 0x7, 0x8, 0x4, 0x10001, 0x1ff, 0xd00, 0x40, 0x20, 0xfffffffb, 0x2, 0x9, 0x3, 0xb290, 0x7273, 0x0, 0x50, 0x4, 0xffffffff, 0x9, 0x3, 0x1000, 0x6, 0x3, 0xffff, 0x1, 0x9, 0x2, 0x7fff, 0xb50, 0x7fffffff, 0x1f, 0x40, 0xffffff43, 0x7fffffff, 0x9, 0xffffffe5, 0xc9c2, 0x5, 0x400, 0x1, 0x6dc, 0x1, 0x0, 0xa4, 0xa2e3, 0x9, 0xf342, 0x2, 0x400, 0x1ff, 0x2, 0x5, 0xef4, 0x6, 0x9, 0x7, 0x2000000, 0x0, 0x6, 0x1000, 0x3, 0x3f, 0xd11, 0x2, 0xfff, 0x4, 0xffffffc0, 0x9, 0x8, 0xffffffff, 0x6, 0x8000, 0x10001, 0x3, 0x1ff, 0x38, 0x4, 0x10000, 0xffffb91e, 0x5, 0x8000, 0x8001, 0x8, 0x80000000, 0xffff46b2, 0x3, 0x7fff, 0x5a6a, 0x7ff, 0x7, 0x400, 0x6, 0x5, 0x8, 0x1, 0x0, 0xff, 0x3, 0x6, 0x4, 0x9, 0x6c3e, 0x7, 0xe9de, 0xfffffffd, 0x200, 0x2, 0x10000, 0x41, 0x2, 0x81, 0x72d, 0x1, 0x5, 0x7ff, 0x400, 0x0, 0xffffffff, 0x5, 0xff, 0xc6, 0x66db, 0x6, 0x5, 0x3, 0x40000000, 0x8, 0x3fffc0, 0x1, 0x8, 0x40, 0x80000001, 0x2, 0x7, 0x86, 0x8c9, 0x1, 0x401, 0x739a, 0x41, 0x7, 0x9, 0xfffff00c, 0x1f, 0xe2e, 0x1, 0xfffffffa, 0x1, 0x401, 0x1c, 0xde, 0x7, 0xcae, 0x10000, 0x7f, 0x5, 0x0, 0x4fdecb56, 0x0, 0x5, 0x6, 0x3, 0x4, 0x3ff, 0x8, 0x6efb, 0x6, 0x3, 0x10001, 0x800, 0x7fff, 0xff, 0x5, 0xffff, 0xbc, 0x1, 0x9b, 0x800, 0x7fc000, 0x13eb, 0x2, 0xcf, 0x60f7, 0x3, 0x6, 0x6, 0x8, 0x40, 0xad4, 0x4, 0x49, 0x4, 0xa7, 0x10000, 0xc00000, 0x5, 0x10001, 0xffffffff, 0x7a, 0x3, 0x8001, 0x3c1, 0x3, 0x3, 0xc8, 0x7fff]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x100000000}, @TCA_POLICE_RATE={0x404, 0x2, [0x2, 0x3, 0x4, 0x101, 0x5, 0x10000, 0x3, 0xffffffff, 0x49f7, 0x9, 0x0, 0x3, 0x100, 0x5, 0x1, 0x8, 0x25, 0x7fffffff, 0x7c, 0x4, 0x7, 0x8001, 0x0, 0x5cb, 0xc1, 0x4, 0x100, 0x8, 0x6, 0x0, 0x2adb, 0xff, 0xfffffffa, 0x4, 0xffffffff, 0x3, 0x7, 0x9, 0x1, 0x9, 0x9, 0x80000001, 0x2000, 0x8bc, 0x2, 0x9, 0x2, 0x10001, 0x4, 0x2, 0x1000, 0x0, 0x7ff, 0x4, 0xff, 0x1, 0x3, 0x1000, 0x9, 0x9, 0x0, 0x7, 0x1, 0x7, 0x2, 0x7, 0x8, 0x7, 0xec6, 0x3, 0xda93, 0x1, 0x7, 0x9, 0x8, 0x2000000, 0x2, 0x9, 0x7, 0x7ff, 0x3, 0x7f, 0x7, 0x7fffffff, 0x3, 0x2, 0xfff, 0xffffffff, 0xeb, 0x6, 0x8000, 0x4, 0x7fffffff, 0x1, 0xdaa6, 0x10e, 0x1, 0xffffffdc, 0x80000000, 0x20007, 0xfffffff7, 0x5314, 0x159, 0x3, 0x5, 0x8, 0x9, 0x2, 0x7f, 0x1, 0x6, 0x7, 0x591e, 0x3, 0x312d, 0x8001, 0x401, 0x1, 0x19b, 0x4, 0x6, 0x5, 0x5, 0xffff8001, 0x1, 0x4, 0x7, 0x1, 0x4, 0x9000000, 0x8, 0x4, 0xfffffff8, 0x20, 0x2, 0xf2f9, 0xfffffffc, 0x7, 0x2, 0x7, 0x9, 0x7, 0xffffffe1, 0x1f, 0xfffff4be, 0x7fff, 0x5, 0x8, 0x4, 0x8, 0x20, 0x81, 0x5, 0x100, 0xd4aa, 0x4, 0x5, 0x2, 0x960, 0x5, 0x7, 0x7, 0x5, 0x8, 0x7fff, 0x7, 0x6, 0x800, 0x1f, 0x5, 0xfffffff8, 0x7ff, 0x3, 0xc0a, 0x1e, 0x3f, 0x8f, 0x8, 0x1e, 0x8001, 0xfffffffe, 0x3, 0x3, 0xfffffff8, 0xfffffff7, 0xe4, 0x15d, 0x97, 0x3, 0x3, 0x0, 0x7, 0x6, 0x7, 0x6, 0x1, 0x2, 0x6, 0x7, 0x85b3, 0x1, 0x7ff, 0x800, 0x1f, 0x10000, 0x3, 0xfffffffe, 0x9, 0x1, 0x17f, 0xeb46, 0x4, 0x0, 0x5a, 0x15c, 0x1, 0xa3c, 0x2, 0x3, 0x9, 0xff, 0x80000001, 0x9, 0x8, 0x8001, 0x394, 0x4, 0x8, 0x2b4, 0x81, 0x3, 0x5, 0x5, 0x20, 0xda, 0x91d4, 0x80000000, 0x6, 0x7, 0x7, 0x4, 0x2, 0x5, 0x5, 0x3, 0x3ff, 0x0, 0x100, 0x1db, 0xe, 0x861, 0x1, 0x6, 0x3de0, 0xf1d, 0x5]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0xffffffff}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0xfffffc00, 0x80000001, 0x2, 0x8, 0xbcc8, 0x1ff, 0x4, 0x40, 0x0, 0x6, 0x3, 0x3f, 0x5, 0x10000, 0x6, 0x1f, 0x1, 0x8, 0x8001, 0x7f, 0x3ff, 0x6, 0x5, 0x33f8000, 0xfffffffd, 0x9, 0x1, 0x200, 0x4, 0x1, 0xffffffff, 0x3, 0x4, 0xc8, 0x2f, 0xf9, 0x200, 0xa06, 0x10000, 0x3c, 0x30e2caa3, 0x5, 0x9, 0x6e77, 0xc52, 0x7, 0x6, 0x1a, 0x9, 0x10001, 0xffffffc1, 0x8, 0x0, 0x8000, 0xfec, 0x34, 0x80, 0x18000, 0x6, 0x200, 0x8, 0x3, 0x5, 0x0, 0x5, 0xdd, 0xfffffffb, 0xadc3, 0xefc9, 0x0, 0x7fff, 0x10001, 0x4, 0x0, 0x1, 0x7fffffff, 0x41e, 0x2, 0x8001, 0x240b, 0x8, 0x800, 0x3, 0x2, 0x10000, 0x6, 0xefa4, 0x7, 0x0, 0x0, 0x5, 0x1f, 0x1f, 0x5, 0x7, 0x4, 0x7fffffff, 0x6, 0x0, 0x81, 0xc72, 0x400000, 0x20, 0x10000, 0x5, 0x7ff, 0xffff, 0x1, 0xffffffff, 0x3, 0x5, 0x6, 0x4, 0x7, 0x2, 0x7, 0x7, 0x3ff, 0x10001, 0x7f, 0x5f5, 0x1, 0x0, 0xb3, 0x50f, 0x1f9d2da3, 0x10001, 0x3, 0x8, 0x8, 0x7, 0x1ff, 0x1f, 0x8, 0xffffffff, 0xa25, 0x7, 0x100, 0x5, 0x8, 0x3, 0x6, 0x6, 0x1, 0x8, 0x3, 0x6, 0x1, 0x4, 0x6, 0x80000, 0x7, 0x9, 0x3, 0x8, 0x8, 0x8, 0x7, 0x1, 0x4, 0x68e, 0x9, 0xfffff34e, 0x401, 0xffffffff, 0x7, 0x80000001, 0x3, 0x101, 0x51, 0x8001, 0x1ff, 0xffffffff, 0x100, 0x200000, 0x8, 0x100, 0x5, 0x7f, 0x2a1, 0xa2, 0x80, 0x6, 0x9, 0x4, 0x3ff, 0x7, 0x6, 0x9, 0x8986a2b0, 0xffff, 0x2, 0x5, 0x7fffffff, 0x1, 0x4, 0x8, 0x7ff, 0x5, 0x3ff, 0x3, 0x800, 0x6, 0x800, 0x9, 0x1000, 0x2ea, 0xff, 0x4, 0x0, 0xd9, 0x1000, 0xffffffff, 0x9, 0x5, 0x7d5d, 0x80000000, 0xffff, 0x0, 0x9, 0x9, 0x6, 0x0, 0xff, 0x6fd0, 0x7fff, 0x2, 0x5, 0x2, 0x1000, 0xfffffffd, 0x8, 0x0, 0x8, 0x7ff, 0x1, 0x101, 0x5eb, 0x6880, 0x400000, 0x200, 0x10000, 0x42a1, 0x3, 0x99, 0x6, 0x81, 0x8001, 0x3f, 0x3, 0x101, 0x3ff, 0x1, 0xb521, 0x3]}]}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x9}}, @filter_kind_options=@f_flower={{0xb}, {0x2c, 0x2, [@TCA_FLOWER_KEY_ARP_OP={0x5}, @TCA_FLOWER_KEY_ICMPV6_CODE={0x5}, @TCA_FLOWER_KEY_TCP_DST_MASK={0x6}, @TCA_FLOWER_KEY_UDP_SRC_MASK={0x6}, @TCA_FLOWER_KEY_ICMPV6_TYPE={0x5}]}}, @filter_kind_options=@f_route={{0xa}, {0x24, 0x2, [@TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_IIF={0x8}, @TCA_ROUTE4_FROM={0x8}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xffe0, 0xfff3}}]}}]}, 0xe94}}, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x30}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000740)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x645}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0x334}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x50, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x400, 0x40000}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x50}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@mcast2}, 0x20) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @broadcast}]}, 0x40}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r5, 0x84, 0x77, &(0x7f0000000e40)=[@in={0x2, 0x0, @broadcast}], 0x10) sendmsg$kcm(r1, &(0x7f0000000d40)={&(0x7f00000006c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @local}, 0x0, 0x2, 0x1, 0x2}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000780)="27cedc3ae6374281e886e917a77342cd52b27fb6b7fe2ac387ce92eb372e57bb2210d7048b68064b35b1a2a9889021ec26dbad", 0x33}, {&(0x7f0000003800)="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", 0x1000}, {&(0x7f0000005800)="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", 0x107a}, {&(0x7f0000000c80)="4be5d7cdfd3a668e435637e23bd600fe8a5842bc68fab1e0629e3bf7c1158257c51decf408c3bdefe75df19fb444fd12fc0d316f3f51619a6214155390d36ee5263d5ac4d5eb991ca759d3fb176d53718da34f7f2bcac9445cc0afeed575a03669b2cbf2ef407f70c24f84cd5a452a01719da9f7296f7613fff2137db618", 0x7e}], 0x4, &(0x7f0000000d00)=[{0x30, 0x1, 0x80, "b4aa05f743c9877be5e776709ea0cc4a53959237979fa5bbc8"}], 0x30}, 0x20000050) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r6 = socket(0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) sendmsg$nl_route_sched(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x34, 0x24, 0x0, 0x0, 0x0, {0x60, 0x0, 0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x4}}]}, 0x34}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x1c, r8, 0x5, 0x0, 0x0, {{0x10}, {@val={0x8, 0x3, r9}, @void}}}, 0x1c}}, 0x0) socket(0x10, 0x2, 0xffffff00) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000001e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000880)={{0x14}, [@NFT_MSG_NEWRULE={0x88, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x5, 0x0, 0xffff}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_HASH_SEED={0x8, 0x6}, @NFTA_HASH_SREG={0x8, 0x1, 0x1, 0x0, 0xe}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xa118}, @NFTA_HASH_DREG={0x8}]}}}]}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @xfrm={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x5}, @NFTA_XFRM_SPNUM={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0xb0}}, 0x0) 31.397776094s ago: executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x6c}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000001c0)={'batadv_slave_0\x00'}) 31.317284457s ago: executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) socket(0xa, 0x3, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000680)=[{{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x4004000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x6, 0xc, &(0x7f00000010c0)=ANY=[@ANYBLOB="18000000000000000000000000000000e500ffff00000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000be00000095"], &(0x7f0000000080)='GPL\x00'}, 0x90) 31.02521408s ago: executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000016c0)={0x2, 0x0, @dev}, 0x10, 0x0}, 0x34060044) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x48000, &(0x7f0000000440)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000b40)={0x0, 0x5, &(0x7f0000000b00)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000000706010800000000000000000000000005000100070000000219e823af1afee78cdef81a21494bd466a6dd61ef2c9814018bbddff5274e323bcd64cac299b5e888edb01ddeadb2d9a1e6c05819c6084fde3d66a4ed54242afe07f958d8f5314978a35b8ecd0009b9"], 0x1c}}, 0x0) 31.012894472s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='freezer.parent_freezing\x00', 0x275a, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(0xffffffffffffffff, &(0x7f00000002c0)="f9", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) sendto$inet6(r1, &(0x7f0000000000)="db", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) shutdown(r1, 0x1) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000240), &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x18, &(0x7f00000001c0)={0x0, 0x7}, 0x8) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000200)={'veth0_macvtap\x00', 0x400}) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1803000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000ffe0f50506000000000000008500000005000000bf0900000000000055090100800004009500000000000000bf91000000000000b7020200000000008500000000000000b70000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xffc, &(0x7f0000001e40)=""/4092}, 0x90) 30.914947774s ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) (async) bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) socket$packet(0x11, 0x0, 0x300) r1 = socket(0x15, 0x2, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000952d000000000000"], 0x0}, 0x90) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000952d000000000000"], 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$netlink(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, 0x0, &(0x7f0000000480)) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={@private0, @private2, @private2, 0x69, 0x0, 0xf000, 0x500, 0xfffffffffffffff7, 0x40000}) syz_emit_ethernet(0x12, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000032180c20000010004004eafdd"], 0x0) (async) syz_emit_ethernet(0x12, &(0x7f00000001c0)=ANY=[@ANYBLOB="0180c20000032180c20000010004004eafdd"], 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000007c0)={@map, 0xffffffffffffffff, 0x17, 0x0, 0x0, @prog_id}, 0x20) socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB], 0x14}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000010000000900010073797a310000000030000000030a010100000000000000000100ffffff7f010073797a310000000008000a400000000308000b400000000014000000109d5d4fb4101e5bb800010000000000000000000000000aaa072b65449de1db0b5b740404c0973030900267faa5abf74a45113022e0b0691875803b6c0059f75f9b5e796a148b064cc3e4a1ab619dab605c47301637e605e8765f631b6d65c91f0583caa493189c9f013caa150c13f0c56eb8ab5da80361c9ddf93f7835cc07767bf1dabf50a4fddcb10369c21588aedb94cb17ebc8a9424401e13be952917409ac2118706f313d9a7aee0d260dc26ef6d4a93b7e9dbff36534e9d9a43ec72704b9b67ed7e8f3af8c3308c7c686ce2201c81b5476db9be773fcbbf28912d464c334e4680227391eb3ebbfe7fc1e6353ac42755faa45bc2924a29653c73ddf21691a68b5835e40cda816e9da096813febb68c57dca38d5e14bd37c675264b5b7fed9b334b1d6791fcd0ec820fb0f514c871302c355983a68e419038b606a5b9f543ae7bfb65acc4c00"], 0x78}}, 0x0) (async) sendmsg$NFT_BATCH(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x78}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) (async) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/18, @ANYBLOB="0000000000000000280012000c00"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="3c000000100000022bbd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="00009c1b000000000500270029000000110003006970766c616e31000000000000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x0) 30.875807399s ago: executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000040), &(0x7f00000000c0)=0x4) openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r3 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, r3}}]}, 0x3c}}, 0x0) 30.781392049s ago: executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000100)=""/7, &(0x7f0000000140)=0x7) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001500010300000000000000000a"], 0x14}}, 0x0) 30.696122692s ago: executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000006b00)={&(0x7f0000006980)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000006140000010000000000000604000000006161611e00"], 0x0, 0x2a}, 0x20) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f5, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x14, 0x4, 0x4, 0x22, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000002f00)='+%{^\x00', 0x5) write$binfmt_script(r4, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r4, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x12) r6 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r6, 0x107, 0xe, 0x0, &(0x7f0000000100)) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = socket$pppl2tp(0x18, 0x1, 0x1) socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r8, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @empty}, 0x1, 0x1, 0x3}}, 0x2e) sendmmsg$inet(r8, &(0x7f0000005b80)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, 0x0}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @remote}, 0x10, 0x0}}], 0x2, 0x0) listen(r7, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000840)={r1, &(0x7f0000000780), &(0x7f0000000740)=@tcp6=r7}, 0x90) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12, r9, 0x5786e000) setsockopt$inet6_tcp_TCP_ULP(r9, 0x6, 0x1f, &(0x7f0000000000), 0x4) 30.552063901s ago: executing program 1: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) (async) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, &(0x7f00000000c0), 0x4) (async) sendmsg$kcm(r1, &(0x7f0000000000)={&(0x7f0000000880)=@l2tp6={0xa, 0x1100, 0x0, @empty}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000100)="f4000900062b2f25fe80012106000000dc8b850f238466cc10007aebff00ad6e001b388196e262f9", 0x28}], 0x1}, 0x810) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) (async) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_type(r3, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r4, &(0x7f0000000280), 0x9) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r2, 0x58, &(0x7f0000000300)}, 0x10) r5 = openat$cgroup_procs(r3, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000c40), 0x12) (async, rerun: 64) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080), 0x200002, 0x0) (rerun: 64) r7 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6}]}, 0x10) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r7) (async) r8 = openat$cgroup_ro(r6, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0x1, 0x12) 30.521494646s ago: executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8932, &(0x7f00000001c0)={'syztnl0\x00', 0x0}) 30.345239446s ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0xc9d7, 0x9, 0x1}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x4) write(r2, &(0x7f0000000000)="2700000014000707030e0000120f0a0011000100f5fe0012ff000000078a151f75080039000500", 0x27) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r0, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x2}]}, {0x0, [0x0, 0x61, 0x52ea56ba10d84aab]}}, 0x0, 0x29}, 0x20) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000000)={'geneve1\x00', 0x400}) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) socket$kcm(0x29, 0x1, 0x0) ioctl$TUNSETQUEUE(r7, 0x400454d9, &(0x7f00000002c0)={'team_slave_1\x00', 0x400}) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100000000000000002eeed88696", @ANYRES32], 0x20}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newtaction={0x78, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x64, 0x1, [@m_tunnel_key={0x60, 0x1, 0x0, 0x0, {{0xf}, {0x30, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @loopback}, @TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @broadcast}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0xd, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000003000000650000000800000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='kmem_cache_free\x00', r9}, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0xa, 0x300) r10 = socket(0x1d, 0x2, 0x6) setsockopt$RDS_CANCEL_SENT_TO(r10, 0x6a, 0x1, 0x0, 0xc) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_NET_GET(r12, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) getsockname$packet(r12, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gre={{0xb}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}, @IFLA_MASTER={0x8, 0xa, r13}]}, 0x40}}, 0x0) 30.281520205s ago: executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bond_slave_0\x00'}) syz_emit_ethernet(0xd0, &(0x7f0000000000)=ANY=[], 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f1ff2dbd7000fddbdf250e00000008003900360c006008000300", @ANYRES32=r2], 0x24}, 0x1, 0x14, 0x0, 0x20004001}, 0x0) 30.16629884s ago: executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x9, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 30.112564056s ago: executing program 1: r0 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) recvmmsg(r0, &(0x7f0000004840)=[{{0x0, 0x0, 0x0}, 0x9}], 0x1, 0x60, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000001d00000000000000050009000d000000", 0x24) 30.026811232s ago: executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="1300000032001f00030300f9002304", 0xf) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000001900080029bd7000fddbdf251d01030008000e00", @ANYRES32=0x0, @ANYBLOB="080009e0", @ANYRES32=r1, @ANYBLOB="08000500fe06fcc0"], 0x2c}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}], 0x10) sendto$inet6(r2, &(0x7f00000001c0)='x', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000400)={'#! ', './file0', [{0x20, '+&'}, {0x20, '#&-].]+\x12#@\'+&%'}, {0x20, '%{&{:/#:&'}, {0x20, '\x00'}, {0x20, 'nl802154\x00'}, {0x20, '%-/}-&'}, {0x20, '\x00'}, {0x20, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}], 0xa, "7461abc62e422424"}, 0x55) shutdown(r3, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x8001, @empty}}}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r4, &(0x7f00000003c0)={0x0, 0x3, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="01030200000000000004050000006260ee4bb10229b3eefc3f93b30651e34cacafa8fb844cf4e36ba06594dd46445c0abffdb797727ca41e6414e1341367395877ea60362eeb6fcd38"], 0x14}}, 0x0) 837.778938ms ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) unshare(0x22020400) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0x2, 0x4, 0x13f8, 0xffffffff, 0x1220, 0x1130, 0x0, 0xfeffffff, 0xffffffff, 0x1328, 0x1328, 0x1328, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x2f2, 0x1108, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0xfd, 0x0, 0x0, 0x0, './cgroup/syz1\x00'}}, @common=@srh={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'sit0\x00', 'dvmrp0\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@loopback, @dev, [], [], 'erspan0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@multicast1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x1458) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f00000005c0), 0x12) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x7fffffff, 0x5}) r4 = socket$inet6(0xa, 0x2, 0x3a) r5 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r5, &(0x7f0000000040)={0xa, 0x4e60, 0x0, @empty}, 0x1c) bind$inet6(r4, &(0x7f0000000080)={0xa, 0x4e60, 0x0, @empty}, 0x1c) close(r4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)) write$cgroup_int(r3, &(0x7f0000000200), 0x42400) r6 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_int(r6, 0x29, 0x1a, &(0x7f0000000040)=0x9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r6, 0x84, 0x64, &(0x7f0000001440)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}], 0x1c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r7, &(0x7f0000000400)=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x24) close(r7) r8 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r8, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$NFNL_MSG_CTHELPER_NEW(r8, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xa8, 0x0, 0x9, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x101}, @NFCTH_TUPLE={0x78, 0x2, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @empty}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}]}, @NFCTH_QUEUE_NUM={0x8, 0x3, 0x1, 0x0, 0x8}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x401}}]}, 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x810) bpf$ENABLE_STATS(0x20, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x3, 0x3800, 0x3f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 147.938191ms ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000018c0)={&(0x7f0000000580)='ext4_es_insert_delayed_block\x00'}, 0x10) r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000580)={'veth1_virt_wifi\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000140)=0x9de, 0x4) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @multicast}, 0x14) sendto$packet(r1, &(0x7f0000000040)="bb53a945842851722bb479853e60", 0xe, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/101, 0x65}}], 0x1, 0x12040, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000480)=ANY=[@ANYBLOB="01000000000000000a0000000000ff00ff010000000000000000000000000001000001000000000000000000e0ff00000000000000bd0000000000000000f6ffffe3ec010000000040000000000000000000000000000000000000013da51fd47aa2e2f70000000000000000000000000000000000000000000000000000000000000067ff07000000000000050000000a004e200e8a34c38f"], 0x310) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @empty}}}, 0x108) r3 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r4 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r4, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0xf8, 0x0}, 0x0) 73.625518ms ago: executing program 1: socket$inet6(0xa, 0x800000000000002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1c, &(0x7f0000000100)=""/7, &(0x7f0000000140)=0x7) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001500010300000000000000000a"], 0x14}}, 0x0) 0s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x6, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000039000900000000000000000001000000040000000c0001800600000005470000080002"], 0x38}}, 0x0) kernel console output (not intermixed with test programs): nk: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.125172][ T5170] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.132386][ T5170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.182630][ T6085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.270400][ T6085] 8021q: adding VLAN 0 to HW filter on device team0 [ 116.294838][ T6099] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 116.313634][ T6099] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 116.359228][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.366557][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.425040][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.432510][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.781269][ T6099] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.901288][ T6099] veth0_vlan: entered promiscuous mode [ 116.924761][ T6412] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 116.942200][ T6099] veth1_vlan: entered promiscuous mode [ 116.960959][ T6412] netlink: 9388 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.987470][ T6413] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.009348][ T6415] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 117.038651][ T6085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 117.077547][ T6099] veth0_macvtap: entered promiscuous mode [ 117.090770][ T6099] veth1_macvtap: entered promiscuous mode [ 117.173295][ T6421] dummy0: entered promiscuous mode [ 117.183989][ T6099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.205007][ T6099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.215074][ T6099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 117.235689][ T6099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.237184][ T6423] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.261923][ T6099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 117.293547][ T6418] dummy0: left promiscuous mode [ 117.319944][ T6099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.341293][ T6099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.354782][ T6099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.377427][ T6099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.392892][ T6099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 117.422772][ T6099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 117.439979][ T6099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 117.510548][ T6099] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.554733][ T6099] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.572300][ T6099] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.587341][ T6099] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 117.608708][ T6085] veth0_vlan: entered promiscuous mode [ 117.653770][ T6438] bond0: (slave bond_slave_0): Releasing backup interface [ 117.684068][ T6085] veth1_vlan: entered promiscuous mode [ 117.904527][ T6445] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.967539][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.984609][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.005454][ T6085] veth0_macvtap: entered promiscuous mode [ 118.073486][ T6085] veth1_macvtap: entered promiscuous mode [ 118.100985][ T1052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 118.134933][ T1052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 118.209058][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.243249][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.270829][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.292674][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.302872][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 118.312148][ T6458] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 118.320032][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.344930][ T6461] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.350646][ T6085] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 118.385202][ T6455] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 118.397955][ T6457] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 118.492519][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.503312][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.515115][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.527341][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.540196][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.556308][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.576222][ T6085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 118.596274][ T6085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 118.648839][ T6085] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 118.674733][ T6464] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.693265][ T6464] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 118.736247][ T6486] Bluetooth: hci3: unsupported parameter 64512 [ 118.742626][ T6486] Bluetooth: hci3: invalid len left 4, exp >= 120 [ 118.754032][ T6085] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.775546][ T6085] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.787117][ T6085] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.796103][ T6085] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 118.890245][ T6486] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.169257][ T1052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.208659][ T1052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.310095][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 119.325929][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 119.445040][ T6514] tipc: Started in network mode [ 119.467941][ T6514] tipc: Node identity type_len, cluster identity 4711 [ 119.485239][ T6514] tipc: Enabling of bearer rejected, failed to enable media [ 119.510687][ T6512] netlink: 5920 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.523804][ T6512] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.691098][ T6524] tipc: Enabled bearer , priority 10 [ 119.775716][ T6529] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 119.808323][ T6530] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 119.880241][ T6535] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 120.175489][ T6552] team_slave_0: entered allmulticast mode [ 120.325290][ T6562] tipc: Started in network mode [ 120.333132][ T6562] tipc: Node identity fe80000000000000000000000000000e, cluster identity 4711 [ 120.343534][ T6562] tipc: Enabled bearer , priority 10 [ 120.798621][ T6590] netlink: 'syz-executor.0': attribute type 30 has an invalid length. [ 120.813481][ T5173] tipc: Node number set to 722801931 [ 121.342589][ T5173] tipc: Node number set to 4269801486 [ 121.786904][ T6613] tipc: Started in network mode [ 121.791864][ T6613] tipc: Node identity fe80000000000000000000000000000e, cluster identity 4711 [ 121.901113][ T6613] tipc: Enabled bearer , priority 10 [ 121.913766][ T6620] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 121.917180][ T5130] Bluetooth: hci4: command tx timeout [ 121.923520][ T6620] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 122.010386][ T6615] __nla_validate_parse: 7 callbacks suppressed [ 122.010417][ T6615] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.044416][ T6625] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 122.063377][ T6625] netlink: 209836 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.075839][ T6615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 122.265523][ T6633] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 122.308361][ T6633] netlink: 209324 bytes leftover after parsing attributes in process `syz-executor.1'. [ 122.570436][ T6652] ieee802154 phy0 wpan0: encryption failed: -22 [ 122.647027][ T6656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.692231][ T6656] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.709079][ T6656] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 122.821395][ T6656] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 122.907538][ T45] tipc: Node number set to 4269801486 [ 123.025681][ T6669] tipc: Started in network mode [ 123.038576][ T6669] tipc: Node identity fe80000000000000000000000000000e, cluster identity 4711 [ 123.060027][ T6669] tipc: Enabled bearer , priority 10 [ 123.085250][ T6665] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 123.432571][ T6694] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 123.554612][ T6698] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 123.616021][ T6701] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.0'. [ 123.658098][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 123.708442][ T6704] tipc: Started in network mode [ 123.713474][ T6704] tipc: Node identity fe80000000000000000000000000000e, cluster identity 4711 [ 123.742091][ T6704] tipc: Enabled bearer , priority 10 [ 123.777073][ T6702] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.176393][ T8] tipc: Node number set to 4269801486 [ 124.371334][ T6744] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 124.457674][ T6744] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 124.558911][ T6756] tipc: Enabling of bearer rejected, already enabled [ 124.684319][ T6770] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 124.860998][ T9] tipc: Node number set to 4269801486 [ 125.039655][ T6785] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 125.219186][ T6785] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 125.712037][ T6814] tipc: Enabling of bearer rejected, already enabled [ 125.882467][ T6824] FAULT_INJECTION: forcing a failure. [ 125.882467][ T6824] name failslab, interval 1, probability 0, space 0, times 1 [ 125.920003][ T6824] CPU: 0 PID: 6824 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 125.930487][ T6824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 125.940581][ T6824] Call Trace: [ 125.943877][ T6824] [ 125.946845][ T6824] dump_stack_lvl+0x241/0x360 [ 125.951555][ T6824] ? __pfx_dump_stack_lvl+0x10/0x10 [ 125.956762][ T6824] ? __pfx__printk+0x10/0x10 [ 125.961371][ T6824] ? __pfx___might_resched+0x10/0x10 [ 125.966669][ T6824] ? validate_chain+0x11e/0x5900 [ 125.971622][ T6824] should_fail_ex+0x3b0/0x4e0 [ 125.976342][ T6824] should_failslab+0x9/0x20 [ 125.980875][ T6824] kmalloc_node_trace_noprof+0x74/0x300 [ 125.986434][ T6824] ? __get_vm_area_node+0x113/0x270 [ 125.991643][ T6824] __get_vm_area_node+0x113/0x270 [ 125.996678][ T6824] __vmalloc_node_range_noprof+0x3bc/0x1460 [ 126.002578][ T6824] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.008135][ T6824] ? mark_lock+0x9a/0x350 [ 126.012482][ T6824] ? aa_get_newest_label+0xff/0x6f0 [ 126.017695][ T6824] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 126.024033][ T6824] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.029586][ T6824] __vmalloc_noprof+0x79/0x90 [ 126.034275][ T6824] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.039833][ T6824] bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.045215][ T6824] ? bpf_prog_alloc+0x28/0x1b0 [ 126.050009][ T6824] bpf_prog_alloc+0x3a/0x1b0 [ 126.054605][ T6824] bpf_prog_load+0x7f7/0x20f0 [ 126.059304][ T6824] ? __pfx_bpf_prog_load+0x10/0x10 [ 126.064420][ T6824] ? __pfx___might_resched+0x10/0x10 [ 126.069732][ T6824] ? __might_fault+0xc6/0x120 [ 126.074421][ T6824] ? bpf_lsm_bpf+0x9/0x10 [ 126.078767][ T6824] ? security_bpf+0x87/0xb0 [ 126.083282][ T6824] __sys_bpf+0x4ee/0x810 [ 126.087546][ T6824] ? __pfx___sys_bpf+0x10/0x10 [ 126.092325][ T6824] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 126.098318][ T6824] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 126.104652][ T6824] ? do_syscall_64+0x100/0x230 [ 126.109435][ T6824] __x64_sys_bpf+0x7c/0x90 [ 126.113867][ T6824] do_syscall_64+0xf3/0x230 [ 126.118376][ T6824] ? clear_bhb_loop+0x35/0x90 [ 126.123071][ T6824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.128981][ T6824] RIP: 0033:0x7fada467cf29 [ 126.133419][ T6824] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.153040][ T6824] RSP: 002b:00007fada54d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.161472][ T6824] RAX: ffffffffffffffda RBX: 00007fada47b3f80 RCX: 00007fada467cf29 [ 126.169449][ T6824] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 126.177454][ T6824] RBP: 00007fada54d1120 R08: 0000000000000000 R09: 0000000000000000 [ 126.185435][ T6824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.193409][ T6824] R13: 000000000000000b R14: 00007fada47b3f80 R15: 00007ffce9ff5dd8 [ 126.201415][ T6824] [ 126.299413][ T6824] syz-executor.3: vmalloc error: size 4096, vm_struct allocation failed, mode:0x500dc0(GFP_USER|__GFP_ZERO|__GFP_ACCOUNT), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 126.352062][ T6824] CPU: 0 PID: 6824 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 126.362557][ T6824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 126.372654][ T6824] Call Trace: [ 126.375985][ T6824] [ 126.378951][ T6824] dump_stack_lvl+0x241/0x360 [ 126.383676][ T6824] ? __pfx_dump_stack_lvl+0x10/0x10 [ 126.388929][ T6824] ? __pfx__printk+0x10/0x10 [ 126.393577][ T6824] ? __rcu_read_unlock+0xa1/0x110 [ 126.398906][ T6824] warn_alloc+0x278/0x410 [ 126.403273][ T6824] ? __pfx_warn_alloc+0x10/0x10 [ 126.408231][ T6824] ? __get_vm_area_node+0x113/0x270 [ 126.413449][ T6824] ? __get_vm_area_node+0x261/0x270 [ 126.418660][ T6824] __vmalloc_node_range_noprof+0x3e0/0x1460 [ 126.424564][ T6824] ? mark_lock+0x9a/0x350 [ 126.428918][ T6824] ? aa_get_newest_label+0xff/0x6f0 [ 126.434137][ T6824] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 126.440482][ T6824] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.446036][ T6824] __vmalloc_noprof+0x79/0x90 [ 126.450724][ T6824] ? bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.456286][ T6824] bpf_prog_alloc_no_stats+0x4d/0x4b0 [ 126.461676][ T6824] ? bpf_prog_alloc+0x28/0x1b0 [ 126.466446][ T6824] bpf_prog_alloc+0x3a/0x1b0 [ 126.471048][ T6824] bpf_prog_load+0x7f7/0x20f0 [ 126.475745][ T6824] ? __pfx_bpf_prog_load+0x10/0x10 [ 126.480862][ T6824] ? __pfx___might_resched+0x10/0x10 [ 126.486171][ T6824] ? __might_fault+0xc6/0x120 [ 126.490860][ T6824] ? bpf_lsm_bpf+0x9/0x10 [ 126.495199][ T6824] ? security_bpf+0x87/0xb0 [ 126.499715][ T6824] __sys_bpf+0x4ee/0x810 [ 126.503963][ T6824] ? __pfx___sys_bpf+0x10/0x10 [ 126.508747][ T6824] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 126.514828][ T6824] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 126.521164][ T6824] ? do_syscall_64+0x100/0x230 [ 126.525953][ T6824] __x64_sys_bpf+0x7c/0x90 [ 126.530382][ T6824] do_syscall_64+0xf3/0x230 [ 126.534893][ T6824] ? clear_bhb_loop+0x35/0x90 [ 126.539584][ T6824] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 126.545488][ T6824] RIP: 0033:0x7fada467cf29 [ 126.549912][ T6824] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 126.569525][ T6824] RSP: 002b:00007fada54d10c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 126.577948][ T6824] RAX: ffffffffffffffda RBX: 00007fada47b3f80 RCX: 00007fada467cf29 [ 126.586016][ T6824] RDX: 0000000000000078 RSI: 0000000020000440 RDI: 0000000000000005 [ 126.593997][ T6824] RBP: 00007fada54d1120 R08: 0000000000000000 R09: 0000000000000000 [ 126.602195][ T6824] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 126.610296][ T6824] R13: 000000000000000b R14: 00007fada47b3f80 R15: 00007ffce9ff5dd8 [ 126.618392][ T6824] [ 126.679358][ T6824] Mem-Info: [ 126.682935][ T6824] active_anon:17826 inactive_anon:0 isolated_anon:0 [ 126.682935][ T6824] active_file:0 inactive_file:46574 isolated_file:0 [ 126.682935][ T6824] unevictable:768 dirty:34 writeback:0 [ 126.682935][ T6824] slab_reclaimable:10370 slab_unreclaimable:95036 [ 126.682935][ T6824] mapped:18340 shmem:1557 pagetables:678 [ 126.682935][ T6824] sec_pagetables:0 bounce:0 [ 126.682935][ T6824] kernel_misc_reclaimable:0 [ 126.682935][ T6824] free:1386778 free_pcp:845 free_cma:0 [ 126.696438][ T6843] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 126.757775][ T6836] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 126.792097][ T6824] Node 0 active_anon:71104kB inactive_anon:0kB active_file:0kB inactive_file:186228kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:73360kB dirty:136kB writeback:0kB shmem:4692kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10360kB pagetables:2512kB sec_pagetables:0kB all_unreclaimable? no [ 126.858347][ T6824] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 126.904330][ T6850] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 126.913232][ T6824] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 126.947976][ T6824] lowmem_reserve[]: 0 2571 2571 0 0 [ 126.975688][ T6824] Node 0 DMA32 free:1587160kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:72364kB inactive_anon:0kB active_file:0kB inactive_file:185908kB unevictable:1536kB writepending:136kB present:3129332kB managed:2659872kB mlocked:0kB bounce:0kB free_pcp:1352kB local_pcp:1028kB free_cma:0kB [ 127.035622][ T6824] lowmem_reserve[]: 0 0 0 0 0 [ 127.041012][ T6824] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:320kB unevictable:0kB writepending:0kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 127.071086][ T6824] lowmem_reserve[]: 0 0 0 0 0 [ 127.077670][ T6824] Node 1 Normal free:3944940kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:0kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:620kB local_pcp:620kB free_cma:0kB [ 127.123807][ T6859] tipc: Enabling of bearer rejected, already enabled [ 127.136389][ T6824] lowmem_reserve[]: 0 0 0 0 0 [ 127.141473][ T6824] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 127.158606][ T6824] Node 0 DMA32: 52*4kB (E) 22*8kB (UME) 42*16kB (ME) 30*32kB (UME) 17*64kB (UME) 14*128kB (ME) 44*256kB (UME) 38*512kB (UME) 7*1024kB (UME) 5*2048kB (U) 374*4096kB (UM) = 1584928kB [ 127.166548][ T8] IPVS: starting estimator thread 0... [ 127.214809][ T6824] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 127.260016][ T6824] Node 1 Normal: 2*4kB (UM) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 5*64kB (U) 5*128kB (U) 4*256kB (UM) 3*512kB (UM) 5*1024kB (U) 2*2048kB (U) 960*4096kB (M) = 3944992kB [ 127.282527][ T6824] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 127.295340][ T6824] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 127.329497][ T6824] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 127.347045][ T6860] IPVS: using max 15 ests per chain, 36000 per kthread [ 127.355314][ T6824] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 127.383001][ T6824] 48132 total pagecache pages [ 127.393236][ T6824] 0 pages in swap cache [ 127.411474][ T6824] Free swap = 124996kB [ 127.429199][ T6824] Total swap = 124996kB [ 127.443668][ T6824] 2097051 pages RAM [ 127.454172][ T6824] 0 pages HighMem/MovableOnly [ 127.471934][ T6824] 400873 pages reserved [ 127.477668][ T6870] __nla_validate_parse: 9 callbacks suppressed [ 127.477689][ T6870] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 127.486298][ T6824] 0 pages cma reserved [ 127.516796][ T5130] Bluetooth: hci0: command tx timeout [ 127.587360][ T6880] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 127.704440][ T6880] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 127.772323][ T6893] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 128.632970][ T6902] tipc: Enabling of bearer rejected, already enabled [ 128.646992][ T6904] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 128.651874][ T6903] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 128.771514][ T8] IPVS: starting estimator thread 0... [ 128.896548][ T6911] IPVS: using max 16 ests per chain, 38400 per kthread [ 129.023475][ T6925] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 129.270511][ T6926] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 129.393414][ T6944] tipc: Enabling of bearer rejected, already enabled [ 129.566051][ C1] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 129.590799][ T6950] Bluetooth: MGMT ver 1.22 [ 129.729356][ T6956] veth1_macvtap: left promiscuous mode [ 129.882267][ T6960] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 129.918898][ T6960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.973661][ T7007] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 131.074155][ T7019] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.156863][ T7021] sctp: [Deprecated]: syz-executor.1 (pid 7021) Use of int in maxseg socket option. [ 131.156863][ T7021] Use struct sctp_assoc_value instead [ 131.905055][ T7038] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.274713][ T7057] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 132.327653][ T7057] 8021q: adding VLAN 0 to HW filter on device bond1 [ 132.898927][ T7083] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 133.005614][ T7088] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.025707][ T7088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 133.202809][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.209971][ T1249] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.311608][ T7094] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.0'. [ 134.034053][ T7126] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 134.423110][ T7139] xt_CT: You must specify a L4 protocol and not use inversions on it [ 134.629402][ T7163] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.777035][ T7166] bond0: entered promiscuous mode [ 134.782233][ T7166] bond_slave_0: entered promiscuous mode [ 134.807597][ T7166] bond_slave_1: entered promiscuous mode [ 134.813499][ T7166] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 134.857846][ T7166] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 134.872596][ T7166] Cannot create hsr debugfs directory [ 134.886828][ T7166] hsr0: Slave B (bond0) is not up; please bring it up to get a fully working HSR network [ 135.588346][ T7171] netlink: 'syz-executor.0': attribute type 9 has an invalid length. [ 135.625060][ T7171] bond0: entered promiscuous mode [ 135.645729][ T7171] bond_slave_0: entered promiscuous mode [ 135.666581][ T7171] bond_slave_1: entered promiscuous mode [ 135.696805][ T7171] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 135.712900][ T7171] bond0: left promiscuous mode [ 135.727210][ T1106] tipc: Subscription rejected, illegal request [ 135.737157][ T7171] bond_slave_0: left promiscuous mode [ 135.742854][ T7171] bond_slave_1: left promiscuous mode [ 136.170399][ T7209] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.201251][ T7209] unsupported nlmsg_type 40 [ 136.335064][ T7219] xt_recent: hitcount (4294967295) is larger than allowed maximum (255) [ 136.449880][ T7223] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.518198][ T7219] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 137.618536][ T7293] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 137.693839][ T7296] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.716347][ T7296] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.808561][ T7300] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 138.129462][ T7322] tipc: Enabling of bearer rejected, already enabled [ 138.225734][ T7328] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 138.613310][ T7347] bond_slave_0: entered promiscuous mode [ 138.619558][ T7347] bond_slave_1: entered promiscuous mode [ 138.662595][ T7347] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 139.085425][ T7368] tipc: Enabling of bearer rejected, already enabled [ 139.110707][ T7366] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 139.865033][ T7402] tipc: Enabling of bearer rejected, already enabled [ 140.020539][ T7416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 140.133794][ T7416] ÿÿÿG: entered promiscuous mode [ 140.805645][ T7449] tipc: Enabling of bearer rejected, already enabled [ 140.913262][ T7452] xt_NFQUEUE: number of total queues is 0 [ 141.784674][ T7481] team0: Device gtp0 is of different type [ 142.019052][ T7495] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.461088][ T7505] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 142.653212][ T29] audit: type=1804 audit(1718877772.925:9): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir425530251/syzkaller.MZ1eXz/162/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 142.680193][ T7519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.736100][ T7518] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 142.802129][ T29] audit: type=1804 audit(1718877773.075:10): pid=7518 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425530251/syzkaller.MZ1eXz/162/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 142.859307][ T29] audit: type=1804 audit(1718877773.075:11): pid=7519 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir425530251/syzkaller.MZ1eXz/162/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 143.260184][ T7533] team0: Device gtp0 is of different type [ 143.414058][ T7536] vlan2: entered promiscuous mode [ 143.837992][ T7549] netlink: 45 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.410143][ T7561] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 144.573800][ T7569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 145.266056][ T7607] team0: Device gtp0 is of different type [ 145.318827][ T7611] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 145.513551][ T7621] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.537097][ T7623] syzkaller0: default qdisc (pfifo_fast) fail, fallback to noqueue [ 145.565242][ T7623] syzkaller0: entered promiscuous mode [ 145.572038][ T7623] syzkaller0: entered allmulticast mode [ 145.582603][ T7621] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 146.762675][ T7646] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.467275][ T7643] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.487803][ T7649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 148.607883][ T7671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 148.839083][ T7684] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 148.919471][ T7690] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 149.378680][ T7702] vlan3: entered promiscuous mode [ 149.813859][ T7715] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.920605][ T7719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 149.985676][ T7719] netdevsim netdevsim0 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.014381][ T7719] netdevsim netdevsim0 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.040634][ T7719] netdevsim netdevsim0 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.058848][ T7726] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.077672][ T7719] netdevsim netdevsim0 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 150.109027][ T7719] geneve2: entered allmulticast mode [ 150.117605][ T7726] openvswitch: netlink: ufid size 3064 bytes exceeds the range (1, 16) [ 150.158316][ T7726] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 150.224083][ T7730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.312199][ T7730] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.886058][ T7736] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 151.193291][ T7745] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 151.290008][ T7748] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 151.425193][ T7748] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.434369][ T7748] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.517498][ T7752] bridge_slave_1: left allmulticast mode [ 151.536399][ T7752] bridge_slave_1: left promiscuous mode [ 151.564201][ T7752] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.587875][ T7759] xt_cgroup: invalid path, errno=-2 [ 151.783838][ T7769] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 151.798923][ T7764] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.128958][ T7784] IPVS: set_ctl: invalid protocol: 137 224.0.0.2:20004 [ 152.831720][ T7816] xt_cgroup: invalid path, errno=-2 [ 153.425291][ T7846] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 154.523133][ T7880] pimreg: entered allmulticast mode [ 154.551357][ T7880] pimreg: left allmulticast mode [ 154.792822][ T7896] __nla_validate_parse: 6 callbacks suppressed [ 154.792842][ T7896] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.284094][ T7923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.447878][ T7928] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.929813][ T7949] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.732583][ T7989] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.758232][ T7989] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.794547][ T7990] IPVS: set_ctl: invalid protocol: 60 10.1.1.2:0 [ 156.803646][ T7988] pimreg: entered allmulticast mode [ 156.835456][ T7999] pimreg: left allmulticast mode [ 156.941168][ T8002] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.989639][ T8005] IPVS: set_ctl: invalid protocol: 46 224.0.0.1:20000 [ 157.018700][ T8007] IPVS: set_ctl: invalid protocol: 46 224.0.0.1:20000 [ 157.337605][ T8018] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 157.356054][ T8018] nbd: illegal input index -1708589048 [ 157.584937][ T8029] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.595800][ T8029] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 157.744035][ T8041] netdevsim netdevsim4 ÿÿÿÿ: renamed from netdevsim0 (while UP) [ 157.772638][ T8041] A link change request failed with some changes committed already. Interface ÿÿÿÿ may have been left with an inconsistent configuration, please check. [ 157.814577][ T8036] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 158.014149][ T8051] bridge_slave_1: left allmulticast mode [ 158.026327][ T8051] bridge_slave_1: left promiscuous mode [ 158.044894][ T8051] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.065407][ T8051] bridge_slave_0: left allmulticast mode [ 158.074332][ T8051] bridge_slave_0: left promiscuous mode [ 158.100503][ T8051] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.706768][ T8090] IPv6: Can't replace route, no match found [ 158.816696][ T8090] netlink: 'syz-executor.4': attribute type 10 has an invalid length. [ 158.920298][ T8101] bridge0: entered promiscuous mode [ 158.942548][ T8101] macsec2: entered promiscuous mode [ 158.972361][ T8101] macsec2: entered allmulticast mode [ 158.991412][ T8101] bridge0: entered allmulticast mode [ 159.195185][ T8113] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 159.213837][ T8114] macvlan2: entered allmulticast mode [ 159.223809][ T8114] team_slave_1: entered promiscuous mode [ 159.238605][ T8114] team0: entered allmulticast mode [ 159.249534][ T8114] team_slave_1: entered allmulticast mode [ 159.263316][ T8114] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 159.304878][ T8114] bond0: (slave macvlan2): Enslaving as an active interface with an up link [ 159.913035][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 159.924259][ T53] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 159.937453][ T53] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 159.956926][ T53] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 159.966964][ T53] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 159.974344][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 160.119981][ T1052] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.409794][ T1052] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.580688][ T1052] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.809552][ T1052] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 161.185403][ T1052] bridge_slave_0: left allmulticast mode [ 161.203710][ T1052] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.520315][ T1052] bridge0 (unregistering): left allmulticast mode [ 161.904538][ T1052] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.916667][ T1052] bond0 (unregistering): Released all slaves [ 161.931678][ T1052] bond1 (unregistering): Released all slaves [ 161.944361][ T8174] __nla_validate_parse: 9 callbacks suppressed [ 161.944379][ T8174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 161.998440][ T5130] Bluetooth: hci0: command tx timeout [ 162.073469][ T1052] tipc: Disabling bearer [ 162.117134][ T1052] tipc: Left network mode [ 162.353292][ T8127] chnl_net:caif_netlink_parms(): no params data found [ 162.401046][ T8192] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 162.602394][ T8200] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 162.725216][ T1052] hsr_slave_0: left promiscuous mode [ 162.750161][ T1052] hsr_slave_1: left promiscuous mode [ 162.763841][ T1052] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.785422][ T1052] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.865281][ T1052] veth1_macvtap: left promiscuous mode [ 162.876391][ T1052] veth0_macvtap: left promiscuous mode [ 162.882101][ T1052] veth1_vlan: left promiscuous mode [ 162.895922][ T1052] veth0_vlan: left promiscuous mode [ 163.158464][ T1052] team0 (unregistering): Port device macvlan2 removed [ 163.642160][ T1052] team0 (unregistering): Port device team_slave_1 removed [ 163.693347][ T1052] team0 (unregistering): Port device team_slave_0 removed [ 164.080071][ T5130] Bluetooth: hci0: command tx timeout [ 164.157459][ T8222] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 164.165696][ T8222] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 164.194270][ T8226] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.204716][ T8226] tipc: Enabled bearer , priority 16 [ 164.395481][ T8127] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.417416][ T8127] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.445036][ T8127] bridge_slave_0: entered allmulticast mode [ 164.461982][ T8127] bridge_slave_0: entered promiscuous mode [ 164.538944][ T8246] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.548551][ T8246] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.557713][ T8246] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.566609][ T8246] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 164.575839][ T8246] vxlan0: entered promiscuous mode [ 164.581153][ T8246] vxlan0: entered allmulticast mode [ 164.590807][ T8246] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.600050][ T8246] netdevsim netdevsim3 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.609122][ T8246] netdevsim netdevsim3 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.618194][ T8246] netdevsim netdevsim3 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 164.671641][ T8127] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.682625][ T8127] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.691463][ T8127] bridge_slave_1: entered allmulticast mode [ 164.699897][ T8127] bridge_slave_1: entered promiscuous mode [ 164.887594][ T8258] xt_CT: You must specify a L4 protocol and not use inversions on it [ 165.003076][ T8127] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.071237][ T8127] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.183110][ T8127] team0: Port device team_slave_0 added [ 165.192538][ T8127] team0: Port device team_slave_1 added [ 165.225453][ T1052] IPVS: stop unused estimator thread 0... [ 165.261065][ T8127] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.278338][ T8127] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.316105][ T8127] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.348787][ T8127] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.368731][ T8127] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.405353][ T8127] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.570677][ T8127] hsr_slave_0: entered promiscuous mode [ 165.588007][ T8127] hsr_slave_1: entered promiscuous mode [ 165.602195][ T8127] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 165.626212][ T8127] Cannot create hsr debugfs directory [ 165.642894][ T8277] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.157227][ T5130] Bluetooth: hci0: command tx timeout [ 166.174543][ T8305] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.215593][ T8308] dccp_invalid_packet: P.Data Offset(172) too large [ 166.339085][ T8309] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.4'. [ 166.390934][ T8319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.412288][ T8319] team1 (uninitialized): Failed to send options change via netlink (err -105) [ 166.462315][ T8320] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 166.780327][ T8325] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 166.822261][ T8127] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 166.862768][ T8127] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 166.875146][ T8127] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 166.887526][ T8127] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 167.054064][ T8127] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.139749][ T8127] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.170005][ T5179] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.177398][ T5179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.227122][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.234460][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.430904][ T8127] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 167.611495][ T8354] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.648040][ T8355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.954604][ T8127] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.149770][ T8127] veth0_vlan: entered promiscuous mode [ 168.205279][ T8127] veth1_vlan: entered promiscuous mode [ 168.248237][ T5130] Bluetooth: hci0: command tx timeout [ 168.392423][ T8127] veth0_macvtap: entered promiscuous mode [ 168.399550][ T8371] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 168.432381][ T8384] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 168.602855][ T8386] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 168.622848][ T8127] veth1_macvtap: entered promiscuous mode [ 168.653743][ T8385] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 168.673131][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.689809][ T8389] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 168.698354][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.698377][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.698396][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.698418][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 168.698434][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.700712][ T8127] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.710358][ T8389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.736291][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.780521][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.791397][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.803579][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.814131][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.825896][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.838457][ T8127] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 168.849743][ T8127] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.862780][ T8127] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.875669][ T8389] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 168.885335][ T8389] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 168.934714][ T8127] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 168.966775][ T8127] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.003749][ T8127] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.017957][ T8127] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 169.045207][ T8397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.080694][ T8401] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 169.111375][ T8401] sctp: [Deprecated]: syz-executor.3 (pid 8401) Use of int in maxseg socket option. [ 169.111375][ T8401] Use struct sctp_assoc_value instead [ 169.367302][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.375271][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.454007][ T8414] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 169.500034][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.534517][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.782916][ T8428] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 169.901752][ T8435] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.923250][ T8435] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.934847][ T8435] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 169.986675][ T8438] xt_CT: You must specify a L4 protocol and not use inversions on it [ 170.024842][ T8438] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 170.192410][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.199723][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.207465][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.214677][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.266004][ T8455] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 170.280953][ T8455] bond0: (slave bond_slave_0): Releasing backup interface [ 170.324267][ T8457] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 170.442581][ T8457] bond2: entered promiscuous mode [ 170.491004][ T8468] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.501827][ T8468] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.545661][ T8460] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 170.593369][ T8460] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 170.618533][ T8457] bond0: (slave bond_slave_0): Releasing backup interface [ 170.657549][ T8457] bond2: (slave bond_slave_0): making interface the new active one [ 170.679694][ T8457] bond_slave_0: entered promiscuous mode [ 170.695403][ T8457] bond2: (slave bond_slave_0): Enslaving as an active interface with an up link [ 170.719713][ T8472] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 170.733011][ T8476] bridge_slave_1: left allmulticast mode [ 170.756017][ T8476] bridge_slave_1: left promiscuous mode [ 170.780730][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.796912][ T8476] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 171.775710][ T8] tipc: Resetting bearer [ 172.019062][ T8539] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 172.075192][ T8548] siw: device registration error -23 [ 172.105332][ T8539] bond1: entered promiscuous mode [ 172.114232][ T8540] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 172.173515][ T8540] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.221123][ T8540] bond0: (slave team0): Enslaving as an active interface with an up link [ 172.402834][ T8539] bond0: (slave bond_slave_0): Releasing backup interface [ 172.422432][ T8539] bond_slave_0: left promiscuous mode [ 172.462535][ T8539] bond1: (slave bond_slave_0): making interface the new active one [ 172.471648][ T8539] bond_slave_0: entered promiscuous mode [ 172.480165][ T8539] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.504089][ T8548] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 172.711325][ T8565] veth1_to_team: entered promiscuous mode [ 172.811701][ T8576] vlan1: entered promiscuous mode [ 172.963008][ T8576] vlan1 (unregistering): left promiscuous mode [ 173.230042][ T8595] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 173.332594][ T8599] siw: device registration error -23 [ 173.341340][ T8595] bond2: entered promiscuous mode [ 173.352321][ T8602] smc: net device ip6_vti0 applied user defined pnetid SYZ0 [ 173.474147][ T8595] bond1: (slave bond_slave_0): Releasing active interface [ 173.482521][ T29] audit: type=1804 audit(1718877803.745:12): pid=8604 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2825116554/syzkaller.wYfPQF/14/cgroup.controllers" dev="sda1" ino=1954 res=1 errno=0 [ 173.530264][ T8595] bond_slave_0: left promiscuous mode [ 173.612303][ T8595] bond2: (slave bond_slave_0): making interface the new active one [ 173.639162][ T8595] bond_slave_0: entered promiscuous mode [ 173.657160][ T8595] bond2: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.666467][ T8599] A link change request failed with some changes committed already. Interface bridge_slave_1 may have been left with an inconsistent configuration, please check. [ 174.000048][ T8622] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 174.054791][ T8622] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 175.298388][ T8648] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 175.981589][ T8672] __nla_validate_parse: 7 callbacks suppressed [ 175.981611][ T8672] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.107997][ T8678] syz-executor.4[8678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.108359][ T8678] syz-executor.4[8678] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 176.383781][ T8687] ip6gretap1: entered allmulticast mode [ 176.430053][ T8687] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.452356][ T8690] netlink: 'syz-executor.2': attribute type 32 has an invalid length. [ 176.499062][ T8690] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 176.562061][ T8690] (unnamed net_device) (uninitialized): option coupled_control: invalid value (116) [ 176.687211][ T8688] Bluetooth: MGMT ver 1.22 [ 176.813896][ T8698] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.836320][ T8698] ip6gretap0: entered promiscuous mode [ 177.077234][ T8703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.139343][ T8705] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.285093][ T8711] xt_CT: You must specify a L4 protocol and not use inversions on it [ 177.722345][ T8717] syzkaller0: entered promiscuous mode [ 177.737972][ T8717] syzkaller0: entered allmulticast mode [ 177.754047][ T8719] sch_tbf: burst 0 is lower than device lo mtu (11337746) ! [ 181.034280][ T8749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.069441][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.087464][ T8753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.273488][ T8760] netlink: 'syz-executor.4': attribute type 32 has an invalid length. [ 181.362629][ T8760] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 181.403222][ T8760] (unnamed net_device) (uninitialized): option coupled_control: invalid value (116) [ 182.240845][ T8795] vlan2: entered promiscuous mode [ 182.323209][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.343691][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.378557][ T8802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 182.397147][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.408124][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.438812][ T8801] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.165155][ T8836] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 183.263742][ T8835] 0·: renamed from hsr_slave_1 (while UP) [ 183.292427][ T8835] 0·: entered allmulticast mode [ 183.307495][ T8835] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 183.864677][ T8844] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 183.895808][ T8844] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 185.485238][ T8840] dummy0: entered promiscuous mode [ 185.492994][ T8840] batman_adv: batadv0: Adding interface: macsec1 [ 185.499520][ T8840] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.526224][ T8840] batman_adv: batadv0: Interface activated: macsec1 [ 185.793964][ T8873] xt_SECMARK: invalid mode: 0 [ 186.149076][ T8899] __nla_validate_parse: 21 callbacks suppressed [ 186.149100][ T8899] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 186.181457][ T8900] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 186.200982][ T8899] netlink: 'syz-executor.4': attribute type 19 has an invalid length. [ 186.428693][ T8913] team0: Port device virt_wifi0 added [ 186.455955][ T8917] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 186.663333][ T8926] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 186.675113][ T8926] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) [ 187.089939][ T8950] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 187.521996][ T8967] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 187.565430][ T8967] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (255) [ 187.885067][ T8978] sctp: [Deprecated]: syz-executor.4 (pid 8978) Use of int in max_burst socket option deprecated. [ 187.885067][ T8978] Use struct sctp_assoc_value instead [ 187.988479][ T8984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.017048][ T8983] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.313651][ T8995] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.332153][ T8995] netlink: 108 bytes leftover after parsing attributes in process `syz-executor.3'. [ 188.955469][ T9017] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 189.310824][ T9025] tipc: Resetting bearer [ 189.377511][ T9025] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.384845][ T9025] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.689884][ T9104] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 191.725155][ T9104] bridge_slave_1: left allmulticast mode [ 191.743366][ T9104] bridge_slave_1: left promiscuous mode [ 191.753167][ T9104] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.787878][ T9104] bridge_slave_0: left allmulticast mode [ 191.802305][ T9104] bridge_slave_0: left promiscuous mode [ 191.806041][ T9107] IPVS: set_ctl: invalid protocol: 108 0.0.0.0:4 [ 191.816950][ T9104] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.956195][ T9109] batman_adv: batadv0: adding TT local entry 4a:c8:93:75:00:00 to non-existent VLAN 2358 [ 192.380229][ T9134] netlink: 148 bytes leftover after parsing attributes in process `syz-executor.1'. [ 193.032388][ T9163] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 193.089519][ T9165] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 193.104813][ T9165] netlink: 'syz-executor.0': attribute type 39 has an invalid length. [ 194.032731][ T9208] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 194.081667][ T9208] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.097406][ T9213] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 194.252478][ T9215] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xf [ 194.493499][ T9223] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.592671][ T2915] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.618878][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 194.632130][ T53] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 194.648497][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.661949][ T9226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.673736][ T9226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.685657][ T53] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 194.700095][ T53] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 194.704340][ T9226] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.4'. [ 194.722836][ T53] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 194.733216][ T53] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 194.790455][ T2915] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.883003][ T2915] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 194.919202][ T9240] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 194.959274][ T9240] syz-executor.3[9240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 194.959541][ T9240] syz-executor.3[9240] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 195.018847][ T2915] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 195.520197][ T2915] bridge_slave_1: left allmulticast mode [ 195.564131][ T2915] bridge_slave_1: left promiscuous mode [ 195.598869][ T2915] bridge0: port 2(bridge_slave_1) entered disabled state [ 195.638449][ T2915] bridge_slave_0: left allmulticast mode [ 195.654500][ T2915] bridge_slave_0: left promiscuous mode [ 195.672564][ T2915] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.735090][ T9266] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 196.133082][ T2915] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 196.150741][ T2915] bond0 (unregistering): Released all slaves [ 196.310794][ T9228] chnl_net:caif_netlink_parms(): no params data found [ 196.718860][ T5130] Bluetooth: hci3: command 0x0406 tx timeout [ 196.719766][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 196.796482][ T5133] Bluetooth: hci0: command tx timeout [ 196.939794][ T2915] hsr_slave_0: left promiscuous mode [ 196.951307][ T2915] hsr_slave_1: left promiscuous mode [ 196.988114][ T2915] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 197.011121][ T2915] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 197.031553][ T2915] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 197.045808][ T2915] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 197.128296][ T2915] veth1_macvtap: left promiscuous mode [ 197.142671][ T2915] veth0_macvtap: left promiscuous mode [ 197.149546][ T2915] veth1_vlan: left promiscuous mode [ 197.155131][ T2915] veth0_vlan: left promiscuous mode [ 197.992689][ T2915] team0 (unregistering): Port device team_slave_1 removed [ 198.042492][ T2915] team0 (unregistering): Port device team_slave_0 removed [ 198.590425][ T9228] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.598818][ T9228] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.606957][ T9228] bridge_slave_0: entered allmulticast mode [ 198.614496][ T9228] bridge_slave_0: entered promiscuous mode [ 198.640759][ T9228] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.671625][ T9228] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.705665][ T9228] bridge_slave_1: entered allmulticast mode [ 198.728904][ T9228] bridge_slave_1: entered promiscuous mode [ 198.805670][ T9337] __nla_validate_parse: 4 callbacks suppressed [ 198.805691][ T9337] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.876404][ T5133] Bluetooth: hci0: command tx timeout [ 198.904383][ T9228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 198.940486][ T9337] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 198.962905][ T9336] vlan2: entered allmulticast mode [ 198.975646][ T9336] team0: entered allmulticast mode [ 198.982948][ T9336] team_slave_1: entered allmulticast mode [ 199.015670][ T9336] team0: left allmulticast mode [ 199.025345][ T9336] team_slave_1: left allmulticast mode [ 199.073615][ T9228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.097070][ T9337] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.224694][ T9228] team0: Port device team_slave_0 added [ 199.239777][ T9337] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 199.272264][ T9228] team0: Port device team_slave_1 added [ 199.375683][ T9228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 199.385142][ T9228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.429551][ T9228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 199.454310][ T9228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 199.465886][ T9228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 199.503581][ T9228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 199.608660][ T9228] hsr_slave_0: entered promiscuous mode [ 199.637431][ T9228] hsr_slave_1: entered promiscuous mode [ 199.646417][ T9228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 199.659869][ T9228] Cannot create hsr debugfs directory [ 200.129418][ T9391] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 200.300743][ T9228] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 200.345595][ T9228] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 200.377447][ T9228] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 200.396371][ T9228] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 200.456435][ T9401] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 200.708204][ T9228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 200.799152][ T9228] 8021q: adding VLAN 0 to HW filter on device team0 [ 200.832980][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 200.840460][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 200.887898][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 200.895098][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 200.912525][ T9424] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 200.956867][ T5133] Bluetooth: hci0: command tx timeout [ 200.981656][ T9431] netlink: 'syz-executor.0': attribute type 7 has an invalid length. [ 200.992173][ T9431] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 201.002544][ T9431] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 201.385304][ T9446] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 201.422660][ T9228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 201.598381][ T9228] veth0_vlan: entered promiscuous mode [ 201.646686][ T9452] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 201.691202][ T9228] veth1_vlan: entered promiscuous mode [ 201.752544][ T9460] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.1'. [ 201.785088][ T9228] veth0_macvtap: entered promiscuous mode [ 201.814591][ T9228] veth1_macvtap: entered promiscuous mode [ 201.874314][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.894656][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.900715][ T9468] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 201.907217][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.924765][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.934924][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 201.946584][ T9468] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 201.954873][ T9468] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 201.976553][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 201.995610][ T9228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.024367][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.071823][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.101690][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.121367][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.132111][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.164467][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.176045][ T9228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 202.212985][ T9228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.253672][ T9228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.291490][ T9228] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.304015][ T9228] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.325546][ T9228] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.346428][ T9228] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 202.579485][ T59] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.610161][ T59] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.697369][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 202.731065][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 202.808234][ T9494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 202.858977][ T9497] dccp_invalid_packet: P.Data Offset(0) too small [ 203.036536][ T5133] Bluetooth: hci0: command tx timeout [ 204.026078][ T9544] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 204.046895][ T9544] netlink: 'syz-executor.1': attribute type 8 has an invalid length. [ 204.065789][ T9544] __nla_validate_parse: 2 callbacks suppressed [ 204.065812][ T9544] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 204.090145][ T9545] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 204.811603][ T9577] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 204.865921][ T9579] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 205.995260][ T9600] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. [ 206.248779][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88801d3a5400: rx timeout, send abort [ 206.260474][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88801d3a5400: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 206.282712][ T9608] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.0'. [ 207.168489][ T9629] Bluetooth: hci3: invalid length 0, exp 2 for type 10 [ 207.302805][ T9633] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.2'. [ 208.133503][ T9660] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 208.430802][ T9665] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 208.581448][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.614349][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.998984][ T9685] Bluetooth: hci3: invalid length 0, exp 2 for type 10 [ 209.763678][ T9709] xt_ecn: cannot match TCP bits for non-tcp packets [ 209.925392][ T9716] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 210.121912][ T29] audit: type=1804 audit(1718877840.395:13): pid=9720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir626260438/syzkaller.gmpVZo/18/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 210.254103][ T9721] xt_TCPMSS: Only works on TCP SYN packets [ 210.548234][ T9739] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.592239][ T9739] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.624792][ T9743] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 210.646894][ T9739] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 210.839984][ T9747] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 211.104479][ T9761] Bluetooth: hci3: invalid length 0, exp 2 for type 10 [ 211.763624][ T9789] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 211.786263][ T9789] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 212.206923][ T9810] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 212.249253][ T9813] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 212.496822][ T9822] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 212.641541][ T9831] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 212.869604][ T9841] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 212.926047][ T9847] sock: sock_timestamping_bind_phc: sock not bind to device [ 213.045746][ T9853] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 213.322642][ T9866] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.375072][ T9864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 213.405195][ T9864] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.420898][ T9864] batman_adv: batadv0: Adding interface: macsec1 [ 213.450492][ T9864] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.482067][ T9864] batman_adv: batadv0: Not using interface macsec1 (retrying later): interface not active [ 213.494836][ T9869] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 213.539119][ T9869] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 213.563704][ T9869] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 213.592400][ T9869] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 213.602445][ T9869] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 213.611108][ T9869] batman_adv: batadv0: Removing interface: macsec1 [ 213.785857][ T9877] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 213.801216][ T9877] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 213.886077][ T9881] netlink: zone id is out of range [ 213.907072][ T9881] netlink: zone id is out of range [ 213.912276][ T9881] netlink: zone id is out of range [ 213.930088][ T9881] netlink: zone id is out of range [ 213.954503][ T9881] netlink: zone id is out of range [ 213.971497][ T9881] netlink: zone id is out of range [ 213.984473][ T9881] netlink: set zone limit has 4 unknown bytes [ 214.124178][ T9893] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 214.403903][ T29] audit: type=1804 audit(1718877844.675:14): pid=9910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir626260438/syzkaller.gmpVZo/32/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 214.592210][ T9917] A link change request failed with some changes committed already. Interface team0 may have been left with an inconsistent configuration, please check. [ 214.867604][ T9926] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 214.926292][ T9926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.427205][ T9960] xt_hashlimit: max too large, truncated to 1048576 [ 215.782697][ T9980] __nla_validate_parse: 7 callbacks suppressed [ 215.782716][ T9980] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 215.903244][ T9979] xt_TCPMSS: Only works on TCP SYN packets [ 216.641737][T10014] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.0'. [ 217.050803][T10039] bond_slave_0: entered promiscuous mode [ 217.056644][T10039] bond_slave_1: entered promiscuous mode [ 217.102839][T10039] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 217.337765][T10056] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.498420][T10065] sctp: [Deprecated]: syz-executor.4 (pid 10065) Use of struct sctp_assoc_value in delayed_ack socket option. [ 217.498420][T10065] Use struct sctp_sack_info instead [ 217.545590][ T29] audit: type=1804 audit(1718877847.815:15): pid=10063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1807644593/syzkaller.mOdq1D/237/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 217.588595][T10073] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 217.590289][ T29] audit: type=1804 audit(1718877847.815:16): pid=10063 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir1807644593/syzkaller.mOdq1D/237/memory.events" dev="sda1" ino=1963 res=1 errno=0 [ 217.630267][T10073] netlink: 'syz-executor.4': attribute type 20 has an invalid length. [ 218.015241][T10089] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.025895][T10089] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 218.292159][T10103] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.900185][T10138] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.940542][T10140] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 219.419924][T10160] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 220.375890][T10211] tipc: Enabling of bearer rejected, failed to enable media [ 220.415829][T10211] bond2 (unregistering): Released all slaves [ 220.882839][T10236] __nla_validate_parse: 7 callbacks suppressed [ 220.882861][T10236] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.4'. [ 221.062577][T10244] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 222.115932][T10298] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.129940][T10300] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 222.566793][T10331] IPVS: sync thread started: state = BACKUP, mcast_ifn = team0, syncid = 0, id = 0 [ 222.578026][T10329] IPVS: stopping backup sync thread 10331 ... [ 222.710350][T10337] IPv6: NLM_F_REPLACE set, but no existing node found! [ 223.078339][T10355] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 224.525627][T10340] veth0: entered promiscuous mode [ 224.531242][T10340] macvlan3: entered allmulticast mode [ 224.537180][T10340] veth0: entered allmulticast mode [ 224.545688][T10340] veth0: left allmulticast mode [ 224.551530][T10340] veth0: left promiscuous mode [ 224.587743][T10342] dvmrp0: entered allmulticast mode [ 224.593783][T10343] dvmrp0: left allmulticast mode [ 225.275567][ T29] audit: type=1804 audit(1718877855.545:17): pid=10392 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir538659132/syzkaller.jdttET/328/cgroup.controllers" dev="sda1" ino=1963 res=1 errno=0 [ 225.597629][T10408] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 225.687883][T10413] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 225.904809][T10423] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.375407][T10452] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 226.975910][T10470] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.103889][T10470] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.122936][T10474] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 227.132762][T10474] netlink: 16126 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.144201][T10474] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.212780][T10470] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.231661][T10474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.241850][T10474] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 227.341571][T10470] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 227.438157][ T5122] Bluetooth: hci1: command 0x0406 tx timeout [ 227.499465][T10486] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.519319][T10486] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 227.562712][T10470] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.583718][T10470] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.604821][T10470] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.615919][T10492] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 227.634201][T10470] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 227.974358][T10510] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.121570][T10511] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 228.195030][T10518] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 228.747036][T10539] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 228.776708][T10539] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 228.815460][T10539] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 228.838293][T10539] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 230.762273][T10671] veth1: entered promiscuous mode [ 230.786240][T10671] veth1: entered allmulticast mode [ 230.813334][T10671] x_tables: duplicate underflow at hook 3 [ 230.940593][T10680] __nla_validate_parse: 10 callbacks suppressed [ 230.940617][T10680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 231.059901][T10682] bond0: (slave bond_slave_1): Releasing backup interface [ 231.122710][T10687] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.277567][ T5122] Bluetooth: hci0: command tx timeout [ 231.456904][T10705] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.688334][ T5179] IPVS: starting estimator thread 0... [ 231.748701][T10726] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 231.786727][T10722] IPVS: using max 17 ests per chain, 40800 per kthread [ 231.852945][T10732] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 231.938767][T10732] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: macsec1 [ 231.955153][T10732] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.034871][T10734] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.693786][T10770] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 232.860732][T10777] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.0'. [ 232.874201][T10777] openvswitch: netlink: Tunnel attr 8192 out of range max 16 [ 232.933853][T10779] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 232.994749][T10783] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 233.688872][T10814] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 233.982449][T10820] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.005351][T10820] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.069567][ T5133] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 234.082207][ T5133] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 234.109961][ T5133] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 234.131879][ T5133] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 234.140478][ T5133] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 234.153802][ T5133] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 234.896775][T10826] chnl_net:caif_netlink_parms(): no params data found [ 235.137992][T10826] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.145211][T10826] bridge0: port 1(bridge_slave_0) entered disabled state [ 235.163470][T10826] bridge_slave_0: entered allmulticast mode [ 235.178697][T10826] bridge_slave_0: entered promiscuous mode [ 235.200950][T10826] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.209200][T10826] bridge0: port 2(bridge_slave_1) entered disabled state [ 235.217246][T10826] bridge_slave_1: entered allmulticast mode [ 235.224904][T10826] bridge_slave_1: entered promiscuous mode [ 235.242371][T10891] ɶƣ0GC¦: entered promiscuous mode [ 235.397714][T10826] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.442720][T10826] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.591989][T10826] team0: Port device team_slave_0 added [ 235.635472][T10826] team0: Port device team_slave_1 added [ 235.647423][T10911] bridge0: port 2(syz_tun) entered blocking state [ 235.654447][T10911] bridge0: port 2(syz_tun) entered disabled state [ 235.661907][T10911] syz_tun: entered allmulticast mode [ 235.671984][T10911] syz_tun: entered promiscuous mode [ 235.682247][T10911] bridge0: port 2(syz_tun) entered blocking state [ 235.688886][T10911] bridge0: port 2(syz_tun) entered forwarding state [ 235.768580][T10826] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.775686][T10826] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.818193][T10826] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.871805][T10826] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.885052][T10826] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.945272][T10826] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 236.087433][T10826] hsr_slave_0: entered promiscuous mode [ 236.109306][T10826] hsr_slave_1: entered promiscuous mode [ 236.122698][T10826] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.135508][T10826] Cannot create hsr debugfs directory [ 236.237108][ T5122] Bluetooth: hci2: command tx timeout [ 236.240105][T10936] tipc: Enabling of bearer rejected, failed to enable media [ 236.493422][T10948] ipvlan2: entered promiscuous mode [ 236.499866][T10948] ipvlan2: entered allmulticast mode [ 236.505252][T10948] netdevsim netdevsim0 netdevsim2: entered allmulticast mode [ 236.745055][T10826] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.883401][T10826] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.015347][T10826] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.131293][T10977] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 237.140179][T10977] __nla_validate_parse: 1 callbacks suppressed [ 237.140198][T10977] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.3'. [ 237.179984][T10826] bond0: (slave ÿÿÿÿ): Releasing backup interface [ 237.193504][T10985] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 237.214541][T10826] netdevsim netdevsim4 ÿÿÿÿ (unregistering): left promiscuous mode [ 237.238450][T10985] netlink: 'syz-executor.3': attribute type 7 has an invalid length. [ 237.251907][T10826] netdevsim netdevsim4 ÿÿÿÿ (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.265894][T10985] netlink: 'syz-executor.3': attribute type 8 has an invalid length. [ 237.605422][T10826] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 237.642095][T10826] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 237.725367][T11004] team0: Port device macvlan1 added [ 237.741442][T10826] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 237.773672][T10826] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 237.849199][T11007] team_slave_0: entered promiscuous mode [ 237.855376][T11007] team_slave_1: entered promiscuous mode [ 237.877892][T11007] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 237.893965][T11006] netlink: 182 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.929551][T11011] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 237.958715][T11010] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.169108][T11021] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.245573][T11032] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.289095][T11029] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 238.289237][T10826] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.318122][ T5122] Bluetooth: hci2: command tx timeout [ 238.354147][T10826] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.380429][ T785] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.387997][ T785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.428916][ T785] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.436162][ T785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.552222][T10826] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.691107][T11053] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.727617][T11053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.849462][T11057] team0: Port device macvlan1 added [ 238.902045][T11065] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 238.949410][T11062] team_slave_0: entered promiscuous mode [ 238.955134][T11062] team_slave_1: entered promiscuous mode [ 239.012526][T11062] bond0: (slave vlan3): Enslaving as an active interface with an up link [ 239.034180][T11068] Cannot find set identified by id 0 to match [ 239.093926][T11068] mac80211_hwsim hwsim11 wlan1: entered promiscuous mode [ 239.342027][T10826] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.379191][T11087] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.454633][T11084] sctp: [Deprecated]: syz-executor.2 (pid 11084) Use of int in max_burst socket option. [ 239.454633][T11084] Use struct sctp_assoc_value instead [ 239.561094][T11091] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.578643][T11091] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 239.729824][T11091] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.775286][T11091] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 239.961388][T11091] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.988920][T11091] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 240.062597][T11115] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.153308][T11091] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.171778][T11091] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 240.203923][T11115] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.250397][T10826] veth0_vlan: entered promiscuous mode [ 240.293494][T11115] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.351833][T10826] veth1_vlan: entered promiscuous mode [ 240.402563][ T5122] Bluetooth: hci2: command tx timeout [ 240.415915][T11115] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 240.504578][T10826] veth0_macvtap: entered promiscuous mode [ 240.574520][T11091] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 20000 - 0 [ 240.585942][T11091] netdevsim netdevsim0 eth0: set [1, 1] type 2 family 0 port 6081 - 0 [ 240.599581][T10826] veth1_macvtap: entered promiscuous mode [ 240.643364][T11091] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 20000 - 0 [ 240.666836][T11091] netdevsim netdevsim0 eth1: set [1, 1] type 2 family 0 port 6081 - 0 [ 240.708525][T11091] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 20000 - 0 [ 240.734334][T11091] netdevsim netdevsim0 eth2: set [1, 1] type 2 family 0 port 6081 - 0 [ 240.752470][T11091] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 20000 - 0 [ 240.763093][T11091] netdevsim netdevsim0 eth3: set [1, 1] type 2 family 0 port 6081 - 0 [ 240.789518][T11115] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.835144][T11137] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 240.844338][T10826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.874786][T10826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.898542][T10826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.909413][T10826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.927567][T10826] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.943821][T11115] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 240.991895][T11115] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.023919][T11115] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.054359][T10826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.074007][T10826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.085257][T10826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.104830][T10826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.124802][T10826] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 241.149241][T10826] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 241.168871][T10826] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 241.190897][T11153] syz-executor.3[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.191154][T11153] syz-executor.3[11153] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 241.205143][T10826] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.228063][T10826] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.238514][T10826] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.247434][T10826] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.476740][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.484702][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.544013][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.553463][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.892653][T11180] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 241.953701][T11192] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 242.045914][T11180] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.174408][T11180] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.267549][T11180] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 242.310027][T11204] __nla_validate_parse: 1 callbacks suppressed [ 242.310046][T11204] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.469741][T11206] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 242.477419][ T5122] Bluetooth: hci2: command tx timeout [ 242.486372][T11206] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.495843][T11206] NCSI netlink: No device for ifindex 0 [ 242.510277][T11180] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.544456][T11180] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.594960][T11180] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.658782][T11180] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 242.687857][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.709664][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.733521][T11215] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 242.762452][T11215] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 242.793894][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.817409][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.895965][T11216] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 242.921080][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 242.947646][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.059551][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.092605][T11209] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 244.015113][ T29] audit: type=1804 audit(1718877874.285:18): pid=11265 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir1807644593/syzkaller.mOdq1D/309/memory.events" dev="sda1" ino=1952 res=1 errno=0 [ 244.835966][T11302] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 245.188901][ T29] audit: type=1804 audit(1718877875.465:19): pid=11313 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir626260438/syzkaller.gmpVZo/154/memory.events" dev="sda1" ino=1952 res=1 errno=0 [ 246.234172][T11350] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.297268][T11351] sctp: [Deprecated]: syz-executor.0 (pid 11351) Use of int in max_burst socket option. [ 246.297268][T11351] Use struct sctp_assoc_value instead [ 246.427084][T11350] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.572532][ T29] audit: type=1804 audit(1718877876.835:20): pid=11362 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir626260438/syzkaller.gmpVZo/157/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 246.611608][T11350] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.770067][T11350] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 246.975396][T11350] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.035778][T11350] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.088684][T11386] IPVS: Schedule: port zero only supported in persistent services, check your ipvs configuration [ 247.113995][T11350] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.184770][T11350] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.674817][T11423] __nla_validate_parse: 48 callbacks suppressed [ 247.674845][T11423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 247.753711][T11426] sctp: [Deprecated]: syz-executor.0 (pid 11426) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.753711][T11426] Use struct sctp_sack_info instead [ 248.242660][T11443] pimreg: entered allmulticast mode [ 248.304601][T11443] netlink: 'syz-executor.4': attribute type 11 has an invalid length. [ 248.562720][T11461] sctp: [Deprecated]: syz-executor.3 (pid 11461) Use of int in max_burst socket option. [ 248.562720][T11461] Use struct sctp_assoc_value instead [ 248.629818][T11467] netlink: 9412 bytes leftover after parsing attributes in process `syz-executor.2'. [ 248.778932][T11479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.326493][T11506] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.805174][T11515] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 249.925442][T11521] sctp: [Deprecated]: syz-executor.0 (pid 11521) Use of int in max_burst socket option. [ 249.925442][T11521] Use struct sctp_assoc_value instead [ 250.938799][T11575] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 250.949241][T11575] tipc: Resetting bearer [ 250.955359][T11575] bridge0: port 2(syz_tun) entered disabled state [ 250.962399][T11575] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.980955][T11575] bridge0: entered promiscuous mode [ 251.986696][T11606] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.160736][ T6099] syz_tun (unregistering): left allmulticast mode [ 252.184964][ T6099] syz_tun (unregistering): left promiscuous mode [ 252.198092][ T6099] bridge0: port 2(syz_tun) entered disabled state [ 252.215750][T11613] macvlan1: Device is already in use. [ 252.297911][T11606] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.334173][T11616] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 252.387104][ T5133] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 252.399811][ T5133] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 252.413618][ T5133] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 252.428383][ T5133] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 252.438161][ T5133] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 252.446500][ T5133] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 252.491151][ T35] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 252.547581][ T35] netdevsim netdevsim0 eth3 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 252.665789][T11606] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.831666][ T35] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 252.850731][ T35] netdevsim netdevsim0 eth2 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 252.924028][T11606] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.984819][ T35] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 253.004462][ T35] netdevsim netdevsim0 eth1 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 253.083644][ T35] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 20000 - 0 [ 253.094640][ T35] netdevsim netdevsim0 eth0 (unregistering): unset [1, 1] type 2 family 0 port 6081 - 0 [ 253.133399][T11630] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 253.218703][T11633] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 253.344805][T11606] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.388028][T11606] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.436044][T11606] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.581338][T11606] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 253.766900][ T35] bridge_slave_0: left allmulticast mode [ 253.772621][ T35] bridge_slave_0: left promiscuous mode [ 253.796533][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.451125][ T35] tipc: Disabling bearer [ 254.477191][ T5122] Bluetooth: hci4: command tx timeout [ 254.713491][T11683] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 254.835168][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 254.855864][ T35] bond0 (unregistering): (slave team0): Releasing backup interface [ 254.870292][ T35] bond0 (unregistering): Released all slaves [ 254.887667][ T35] bond1 (unregistering): Released all slaves [ 254.902802][ T35] bond2 (unregistering): (slave bond_slave_0): Releasing active interface [ 254.912128][ T35] bond_slave_0: left promiscuous mode [ 254.921516][ T35] bond2 (unregistering): Released all slaves [ 254.960692][T11619] chnl_net:caif_netlink_parms(): no params data found [ 255.151368][ T35] tipc: Disabling bearer [ 255.185448][ T35] tipc: Left network mode [ 255.258329][ T35] IPVS: stopping backup sync thread 6904 ... [ 255.272040][T11619] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.283115][T11619] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.285697][T11691] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 255.291229][T11619] bridge_slave_0: entered allmulticast mode [ 255.309132][T11619] bridge_slave_0: entered promiscuous mode [ 255.415625][T11619] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.434907][T11619] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.459671][T11619] bridge_slave_1: entered allmulticast mode [ 255.469039][T11619] bridge_slave_1: entered promiscuous mode [ 255.590588][T11619] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.620715][T11619] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.695831][ T35] hsr_slave_0: left promiscuous mode [ 255.704590][ T35] hsr_slave_1: left promiscuous mode [ 255.729857][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 255.746901][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 255.766019][ T35] batman_adv: batadv0: Interface deactivated: macsec1 [ 255.788324][ T35] batman_adv: batadv0: Removing interface: macsec1 [ 255.826029][ T35] dummy0: left promiscuous mode [ 255.832348][ T35] veth1_macvtap: left promiscuous mode [ 255.838842][ T35] veth0_macvtap: left promiscuous mode [ 255.844526][ T35] veth1_vlan: left promiscuous mode [ 255.850787][ T35] veth0_vlan: left promiscuous mode [ 256.088634][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.299298][ T35] team0 (unregistering): Port device virt_wifi0 removed [ 256.532665][ T35] team0 (unregistering): Port device team_slave_1 removed [ 256.569471][ T5122] Bluetooth: hci4: command tx timeout [ 256.584550][ T35] team0 (unregistering): Port device team_slave_0 removed [ 257.017523][T11710] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 257.032071][T11713] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 257.061115][T11619] team0: Port device team_slave_0 added [ 257.109080][T11619] team0: Port device team_slave_1 added [ 257.230663][T11619] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.238491][T11619] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.267062][T11619] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 257.294917][T11619] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 257.306389][T11619] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.340773][T11619] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 257.362777][T11735] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 257.461354][T11619] hsr_slave_0: entered promiscuous mode [ 257.471362][T11619] hsr_slave_1: entered promiscuous mode [ 257.481042][T11619] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 257.489067][T11619] Cannot create hsr debugfs directory [ 258.021841][T11619] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 258.042931][T11619] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 258.075468][T11619] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 258.139650][T11619] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 258.224603][T11754] sctp: [Deprecated]: syz-executor.1 (pid 11754) Use of int in maxseg socket option. [ 258.224603][T11754] Use struct sctp_assoc_value instead [ 258.444989][T11619] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.524462][T11619] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.564777][ T5127] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.574449][ T5127] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.636444][ T45] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.643698][ T45] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.653587][ T5122] Bluetooth: hci4: command tx timeout [ 258.696040][T11777] bond0: (slave vlan2): Opening slave failed [ 258.807775][T11782] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.2'. [ 258.872683][T11784] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 258.982011][T11784] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.049929][T11795] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.098508][T11784] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.174462][T11791] sctp: [Deprecated]: syz-executor.2 (pid 11791) Use of int in maxseg socket option. [ 259.174462][T11791] Use struct sctp_assoc_value instead [ 259.200170][T11801] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 259.242205][T11784] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 259.389149][T11619] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.564329][T11784] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.637625][T11784] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.675638][T11784] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.690458][T11619] veth0_vlan: entered promiscuous mode [ 259.722539][T11784] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.750816][T11619] veth1_vlan: entered promiscuous mode [ 259.790221][T11825] delete_channel: no stack [ 259.799417][T11825] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 259.816910][T11825] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 259.899671][T11831] bridge0: port 1(gretap1) entered blocking state [ 259.914058][T11831] bridge0: port 1(gretap1) entered disabled state [ 259.923438][T11831] gretap1: entered allmulticast mode [ 259.932685][T11831] gretap1: entered promiscuous mode [ 259.953541][T11825] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 259.971001][T11825] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 260.005780][T11619] veth0_macvtap: entered promiscuous mode [ 260.058221][T11619] veth1_macvtap: entered promiscuous mode [ 260.128195][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.158885][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.185383][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.214541][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.237285][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 260.258250][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.290485][T11619] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.336676][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.354468][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.386361][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.399739][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.408773][T11851] sctp: [Deprecated]: syz-executor.4 (pid 11851) Use of int in max_burst socket option. [ 260.408773][T11851] Use struct sctp_assoc_value instead [ 260.436246][T11619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 260.453669][T11619] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.465078][T11855] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.485370][T11619] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.504713][T11853] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.522884][T11856] netdevsim netdevsim2 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.563007][T11619] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.572964][T11619] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.581963][T11619] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.593520][T11619] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.655750][T11856] netdevsim netdevsim2 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.718416][ T5122] Bluetooth: hci4: command tx timeout [ 260.763935][T11856] netdevsim netdevsim2 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 260.941853][T11856] netdevsim netdevsim2 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 261.075112][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.091713][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.191962][T11856] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.223521][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.232291][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.881142][ T5133] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 290.897209][ T5133] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 290.912756][ T5133] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 290.921851][ T5133] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 290.934652][ T5133] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 290.943389][ T5133] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 291.638727][ T5122] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 291.656997][ T5122] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 291.683670][ T5122] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 291.692622][ T5122] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 291.716470][ T5122] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 291.724913][ T5122] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 291.867359][ T5133] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 291.883645][ T5130] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 291.892428][ T5133] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 291.907647][ T5130] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 291.916863][ T5133] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 291.926142][ T5130] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 291.935383][ T5130] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 291.942913][ T5133] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 291.951252][ T5133] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 291.958825][ T5130] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 291.966319][ T5133] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 291.974101][ T5130] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 293.038769][ T5122] Bluetooth: hci5: command tx timeout [ 293.757243][ T5122] Bluetooth: hci6: command tx timeout [ 293.997105][ T5122] Bluetooth: hci7: command tx timeout [ 294.078028][ T5122] Bluetooth: hci8: command tx timeout [ 295.117558][ T5122] Bluetooth: hci5: command tx timeout [ 295.837161][ T5122] Bluetooth: hci6: command tx timeout [ 296.076995][ T5122] Bluetooth: hci7: command tx timeout [ 296.156873][ T5122] Bluetooth: hci8: command tx timeout [ 297.202577][ T5122] Bluetooth: hci5: command tx timeout [ 297.918355][ T5122] Bluetooth: hci6: command tx timeout [ 298.156970][ T5122] Bluetooth: hci7: command tx timeout [ 298.237102][ T5122] Bluetooth: hci8: command tx timeout [ 299.277344][ T5122] Bluetooth: hci5: command tx timeout [ 299.997091][ T5122] Bluetooth: hci6: command tx timeout [ 300.239957][ T5122] Bluetooth: hci7: command tx timeout [ 300.316901][ T5122] Bluetooth: hci8: command tx timeout [ 316.901288][ T53] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 316.918285][ T53] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 316.938890][ T53] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 316.955379][ T53] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 316.964028][ T53] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 316.973386][ T53] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 317.525842][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.036941][ T5122] Bluetooth: hci9: command tx timeout [ 321.117045][ T5122] Bluetooth: hci9: command tx timeout [ 323.196931][ T5122] Bluetooth: hci9: command tx timeout [ 325.276923][ T5122] Bluetooth: hci9: command tx timeout [ 355.447150][ T5122] Bluetooth: hci0: command 0x0406 tx timeout [ 355.877393][ T5122] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 355.888292][ T5122] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 355.897592][ T5122] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 355.907759][ T5122] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 355.917627][ T5122] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 355.927119][ T5122] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 356.629577][ T5122] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 356.642050][ T5122] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 356.650667][ T5122] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 356.706937][ T5122] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 356.721689][ T5122] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 356.730871][ T5122] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 356.830728][ T5122] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 356.842101][ T5122] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 356.851876][ T5122] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 356.863911][ T5122] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 356.872036][ T5122] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 356.880071][ T5122] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 357.034192][ T5122] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 357.044148][ T5122] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 357.054655][ T5122] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 357.063623][ T5122] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 357.074015][ T5122] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 357.086855][ T5122] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 357.996349][ T53] Bluetooth: hci10: command tx timeout [ 358.797053][ T5122] Bluetooth: hci11: command tx timeout [ 358.956890][ T5122] Bluetooth: hci12: command tx timeout [ 359.116491][ T5122] Bluetooth: hci13: command tx timeout [ 360.086986][ T5122] Bluetooth: hci10: command tx timeout [ 360.556897][ T5122] Bluetooth: hci2: command 0x0405 tx timeout [ 360.876375][ T53] Bluetooth: hci11: command tx timeout [ 361.036401][ T53] Bluetooth: hci12: command tx timeout [ 361.196447][ T53] Bluetooth: hci13: command tx timeout [ 362.156281][ T53] Bluetooth: hci10: command tx timeout [ 362.972531][ T53] Bluetooth: hci11: command tx timeout [ 363.126909][ T53] Bluetooth: hci12: command tx timeout [ 363.286879][ T53] Bluetooth: hci13: command tx timeout [ 364.246844][ T53] Bluetooth: hci10: command tx timeout [ 365.043964][ T53] Bluetooth: hci11: command tx timeout [ 365.197136][ T53] Bluetooth: hci12: command tx timeout [ 365.356547][ T53] Bluetooth: hci13: command tx timeout [ 375.926142][ T53] Bluetooth: hci4: command 0x0406 tx timeout [ 378.970348][ T1249] ieee802154 phy0 wpan0: encryption failed: -22 [ 381.995366][ T53] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 382.011086][ T53] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 382.021288][ T53] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 382.039882][ T53] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 382.049048][ T53] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 382.056728][ T53] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 384.166705][ T5122] Bluetooth: hci14: command tx timeout [ 386.236634][ T5122] Bluetooth: hci14: command tx timeout [ 388.326586][ T5122] Bluetooth: hci14: command tx timeout [ 390.406939][ T5122] Bluetooth: hci14: command tx timeout [ 416.885328][ T4494] Bluetooth: hci5: command 0x0406 tx timeout [ 416.892398][ T4494] Bluetooth: hci6: command 0x0406 tx timeout [ 416.899431][ T5122] Bluetooth: hci8: command 0x0406 tx timeout [ 416.905612][ T5137] Bluetooth: hci7: command 0x0406 tx timeout [ 417.997027][ T30] INFO: task kworker/u8:12:2915 blocked for more than 143 seconds. [ 418.005010][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 418.013831][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.023428][ T30] task:kworker/u8:12 state:D stack:23760 pid:2915 tgid:2915 ppid:2 flags:0x00004000 [ 418.040674][ T30] Workqueue: ipv6_addrconf addrconf_dad_work 2024/06/20 10:07:28 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 418.049680][ T30] Call Trace: [ 418.055733][ T30] [ 418.075808][ T30] __schedule+0x17e8/0x4a20 [ 418.081756][ T30] ? __pfx___schedule+0x10/0x10 [ 418.096710][ T30] ? __pfx_lock_release+0x10/0x10 [ 418.101807][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 418.116761][ T30] ? kthread_data+0x52/0xd0 [ 418.121353][ T30] ? schedule+0x90/0x320 [ 418.125650][ T30] ? wq_worker_sleeping+0x66/0x240 [ 418.146671][ T30] ? schedule+0x90/0x320 [ 418.151008][ T30] schedule+0x14b/0x320 [ 418.155203][ T30] schedule_preempt_disabled+0x13/0x30 [ 418.186108][ T30] __mutex_lock+0x6a4/0xd70 [ 418.190714][ T30] ? mark_lock+0x9a/0x350 [ 418.195082][ T30] ? __mutex_lock+0x527/0xd70 [ 418.216682][ T30] ? addrconf_dad_work+0xd0/0x16f0 [ 418.221896][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 418.236685][ T30] addrconf_dad_work+0xd0/0x16f0 [ 418.241723][ T30] ? preempt_schedule+0xe1/0xf0 [ 418.262991][ T30] ? __pfx_preempt_schedule+0x10/0x10 [ 418.276057][ T30] ? __pfx_addrconf_dad_work+0x10/0x10 [ 418.296071][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 418.302500][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 418.326087][ T30] ? process_scheduled_works+0x945/0x1830 [ 418.331893][ T30] process_scheduled_works+0xa2c/0x1830 [ 418.343881][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 418.349970][ T30] ? assign_work+0x364/0x3d0 [ 418.354604][ T30] worker_thread+0x86d/0xd70 [ 418.359587][ T30] ? __kthread_parkme+0x169/0x1d0 [ 418.364653][ T30] ? __pfx_worker_thread+0x10/0x10 [ 418.375982][ T30] kthread+0x2f0/0x390 [ 418.380672][ T30] ? __pfx_worker_thread+0x10/0x10 [ 418.388201][ T30] ? __pfx_kthread+0x10/0x10 [ 418.392868][ T30] ret_from_fork+0x4b/0x80 [ 418.403638][ T30] ? __pfx_kthread+0x10/0x10 [ 418.408339][ T30] ret_from_fork_asm+0x1a/0x30 [ 418.413165][ T30] [ 418.422292][ T30] INFO: task kworker/1:3:5127 blocked for more than 143 seconds. [ 418.430818][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 418.444426][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 418.453490][ T30] task:kworker/1:3 state:D stack:23808 pid:5127 tgid:5127 ppid:2 flags:0x00004000 [ 418.483228][ T30] Workqueue: events linkwatch_event [ 418.496282][ T30] Call Trace: [ 418.499628][ T30] [ 418.502592][ T30] __schedule+0x17e8/0x4a20 [ 418.526121][ T30] ? __pfx___schedule+0x10/0x10 [ 418.531231][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 418.546101][ T30] ? __pfx_lock_release+0x10/0x10 [ 418.551188][ T30] ? kick_pool+0x1bd/0x620 [ 418.555647][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 418.576153][ T30] ? lockdep_hardirqs_on+0x99/0x150 [ 418.581441][ T30] ? schedule+0x90/0x320 [ 418.585720][ T30] schedule+0x14b/0x320 [ 418.599691][ T30] schedule_preempt_disabled+0x13/0x30 [ 418.605212][ T30] __mutex_lock+0x6a4/0xd70 [ 418.626135][ T30] ? __mutex_lock+0x527/0xd70 [ 418.630902][ T30] ? linkwatch_event+0xe/0x60 [ 418.635627][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 418.656140][ T30] ? process_scheduled_works+0x945/0x1830 [ 418.661945][ T30] linkwatch_event+0xe/0x60 [ 418.67605