last executing test programs: 15.36895721s ago: executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd4, 0x0, 0x4) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000002d75ee1db76f8a9f02e1b15141ed677fe62de7db8001c487269426", @ANYRESOCT=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x45, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000007c0)={{r3}, &(0x7f0000000740), &(0x7f0000000780)='%pI4 \x00'}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r4, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1d, 0xe4b, 0xfffffffc, 0x8000, 0x1020}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x0, 0x0, 0x0, 0xd6000000, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x90) socket$kcm(0x2, 0x1000000000000002, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40) r5 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000080)={'netdevsim0\x00', &(0x7f0000001c80)=@ethtool_perm_addr={0x20, 0x6, "1ff701cb7730"}}) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f0000000000)='nr0\x00', 0x10) sendmmsg$inet(r5, &(0x7f00000020c0)=[{{0x0, 0x0, &(0x7f0000000680)}}], 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) 15.248535773s ago: executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x10e, 0xc, 0x0, 0x20000000) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@bloom_filter={0x1e, 0x0, 0x81, 0x4885258b, 0x1001, r0, 0x9, '\x00', r3, r0, 0x0, 0x2, 0x1, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x20, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000010000000000000000000000791202000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet6_sctp(0xa, 0x1, 0x84) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r7, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r7, 0x6, 0x16, &(0x7f0000000200)=[@sack_perm, @mss={0x2, 0x9}, @timestamp], 0x3) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10012, r9, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000000540), 0x4) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_dellink={0x2c, 0x13, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x5, 0x0, 0x1, {0x4, 0x4}}]}]}, 0x2c}}, 0x0) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r11, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5, 0x0, 0xa}}) 15.034170854s ago: executing program 4: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0001", @ANYRES16, @ANYBLOB="c88845e7e05ae52d00009300000008003117"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 14.951236638s ago: executing program 4: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000740)=0x205, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @local}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), r1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'geneve0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x44, 0x10, 0x3, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}, @IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x44}, 0x1, 0x2}, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480)="fbbf0b5044e308cb7bd572aa2b42e9678bcf30eff9f3aed14dc94a114bd2b45956aebe2b108a87e865501a5f9e0383611afdd3f8bac3d5cfd7772a3ab48d0ba4b600731e357e38716c449fae7c28548a4f2105f44b8fd9b33041270ae01f1a405e3f650fc3b0926d481c364fca00000000000000006d3a3ede9fc738b8d86209c060161d5ddb5fcf3d09001117cdb9d055aa2d89fe3458720724853a876448d4a1fe9ef0569ad98a05ab5df763923b4e2c576e00000000000000000000000000000000002090666159e3075f7244cf4ec3d7814c0c934f44e200219e6dd7bc23397d5f2f2c76a5baddd0fd8c340362691ef226f7a0ac51b74b6be5ed6737948514cd466943d08eeb3895b80499da2b209da4f3ec5e3744ce3e863b0e04d0ec2f39edf50b6e08c4b47e448a35414763d687fbe3792ee15c5b9791310a346472723c100bf77a310b0ced8004b5ac6d48c40439f512e8ef34a53d65f55563f68136a577736ca5f6f66e01ef4ec2cdc8db34f6de50713adaa3f70189958263fddc1314f8a28ccdef6e1390c5fbaeadc3035d019f0dc75de307de6c0d010000000000000027083d1d5b4b013c503b863b560688d94de886b6dc73d5da2dfeff4bed1a49a975a6c8dbb480e4415ddca5657a5a8e3b111015499e952bb5e8d8f60de3d688df7802c6e8b27b31fac4e199038b79a3999920e634a5af162a9581b0e6647e410700246548234acacf9cb43ab332a37bbc926c39897395c974fda31536be523bf4260300730ae6136fecae5f0fa6ab2df8d98128b24589e3bbe5230e07dc5e0d65cc397e3f8204d48e59e8e294a6d7008ba8fba28cd5009fe1a7c569ce740078bf1c7389a6ba0f89257f0eac417aac0d2d89b05ee5dafa2f1d936c87264d077b2c0d5abdbc64ce943f895dd4c2e9dd7393543d89b00dc6b3a25045d4ec932366c67dfad087fa8dc104644828440bdf67dd97ebccb3bd", 0xfffffea5, 0xc000, 0x0, 0xfffffcef) recvmmsg(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000000c80)=""/117, 0x75}, {&(0x7f0000001240)=""/92, 0x63}, {&(0x7f00000022c0)=""/4087, 0xff7}, {&(0x7f00000012c0)=""/253, 0xfd}, {&(0x7f00000032c0)=""/7, 0x13}], 0x5}}, {{&(0x7f0000000940)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000a80)=""/100, 0xfffffe54}, {&(0x7f0000001440)=""/231, 0xe7}, {&(0x7f0000001f00)=""/209, 0xd1}, {&(0x7f0000003800)=""/241, 0xef}, {&(0x7f0000002100)=""/177, 0xb1}, {&(0x7f00000033c0)=""/67, 0x43}, {&(0x7f0000003680)=""/218, 0xda}], 0x7, &(0x7f0000000340)=""/184, 0xc5}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000003a80)=""/168}, {&(0x7f0000003340)=""/111}], 0x1, &(0x7f0000000240)=""/78, 0x4e}}, {{&(0x7f00000002c0)=@qipcrtr, 0x80, &(0x7f0000003480)=[{&(0x7f0000003780)=""/93, 0x53}, {&(0x7f0000000780)=""/78, 0xa9}, {&(0x7f0000001080)=""/179, 0xb3}, {&(0x7f00000008c0)=""/106, 0x6a}, {&(0x7f0000000b80)=""/207, 0xcf}, {&(0x7f0000003640)=""/31, 0x1f}], 0x6, &(0x7f0000003980)=""/218, 0xda}}], 0x4, 0x0, 0x0) 14.864727706s ago: executing program 4: r0 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0xfce9}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x2, 0x2, 0x4}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x15, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000047b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000100850000000100000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000007500000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r4, r5, 0x2, 0x0, 0x0, @prog_id}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000f00)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x12, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x13}, 0x90) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r8, r7, 0x2, 0x6, 0x4000}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='ext4_allocate_inode\x00', r3}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r9, &(0x7f0000002c00)=@file={0x1, './file0\x00'}, 0x6e) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000000)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r11, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r12, @ANYBLOB="22003300d0fcffffffffffffffff080211000000505050505050"], 0x40}}, 0x0) r13 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='blkio.throttle.read_bps_device\x00', 0x2, 0x0) ioctl$int_in(r13, 0x5421, &(0x7f0000000100)=0xff) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000047000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a876d839240d29c035055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7e8dc34f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bb44b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334583239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bf4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc508afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd360000000000000000ae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c97a088a22e8b15c3e233db00002e30d46a0024d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c29c5c0ed5bcdf510c3c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ced92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f68fa8d7c2dfb28e1f05e46b0933c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d588afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda6900002a070886df42b27098773b45198b4a34ac97febd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d63521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07afef12ef060cd4403a099f32468f658000b4082d43e12186195cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea209b53b230ef0f2ab85cbdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bd3339403004b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab900000000000000000000d71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdbf24a0c5441ce046078492b53467cfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89cb349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb15f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c00c57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137df47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b558982016b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8b49e3d0168bf7eac90529cd6af061c9e53addddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85a3009a5d30f479e293a3302e11350ea857b37e76ca3f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c8ffe0d508dcee3070e8b42ac38545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f98117919472b61b20026d7e646174b55d251f7f8ca5ccc22a5efb33b217eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4444e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24000000000000000000000000000000000000cd3211b3842b68a4eddca2eae28529e97a98d7ec3fd902df1ba8fc2ad2377e72d4e7aeacbbccef5614cd965511558f40720025c022bc9c213e407f6bc4b673c55aa8e729299a37fd6339acd906ac861ba56c9fa9b8b12b5e68a3cdadb906355e1f1d336a243172affe50d0fb36c3718a7498eed3d398f405a34d494414e87ef1ce1845510d43d00171d6b4b762f89564c22d542a119878709cd6822c3a3eb47a849b0737929fe9e1eecd1bff5a2b9880e2a6d8a3b3b7e88a673c96cda4455eff1c530db0e6598a2686aa09aeaf0f1aed95aeb8b0a2cc5ca31c0f56285cc05f7090a0e0583cf540d18cd8817e685c7b4ff176178ac1234f23e54445ec20b2689832d78409897a0307e89ebcd5f4ba042a3d10237a5a8a9a6eda36d2f337dc54537b80e8433341b135b4c5bb0173ffde46ccd260e1d4f2c51e8b07bb256f1317912cb1fc9e491e0bb9109e475cc795c23ad9f4f0042c5e9c655a4d865bc4a266e6a1d3d2b7ee53be9efb33a98933b5ba74ee3ac8d34b6af8c1fdbffade3abc80842b74354162f5b994ab5254cb068bc5e2ae242a1d37d0d49947c9317fa1a46c9e259ce0e1f9db992c53f7830a5e8f4fac6b187eb9f15ba61f730f86d7d7b63bbc7a1d9ff37e87a90a14e0655304da069f9009b62717649b6c6af94fcba713f8ee6fcce25aef44d009966614b61be9369ffc589a79051b0a0000000000000003ebd34c41afe268c33c9322c3a783772aec998f51a6e70fb932a8019e72ef5ab127bb30c79ebfd867441083546305fb39449c40a166ea389a6b77b7c87f66e8bf5806726b8fc50b943627314803a12c33312dce0a10f852da3e000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7}, 0x48) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)) r16 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r16}, 0x10) splice(r15, 0x0, r14, 0x0, 0xf3a, 0x0) 11.805446s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0, 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32, @ANYBLOB], 0x48}}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)=""/156, 0x9c}], 0x1}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hfsc={{0x9}, {0x14, 0x2, @TCA_HFSC_USC={0x10}}}]}, 0x44}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000009240)={&(0x7f0000001340)=@newtfilter={0xa84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xfff2}}, [@filter_kind_options=@f_basic={{0xa}, {0xa54, 0x2, [@TCA_BASIC_POLICE={0x46c, 0x4, [@TCA_POLICE_RATE64={0xc, 0x8, 0xe9bc}, @TCA_POLICE_RESULT={0x8, 0x5, 0x7f}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x5, 0x400, 0x1000, 0x9, {0x80, 0x1, 0x3, 0xcb8, 0x4, 0x5}, {0xfb, 0x2, 0x4, 0x8, 0xb40, 0x6}, 0x6, 0x3, 0x6}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x5}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x78, 0x401, 0x5, 0x5da98d5e, 0xfffffff7, 0x7, 0xc406, 0x9, 0x6, 0x0, 0xff, 0x7, 0xa69, 0x101, 0x8, 0x52b1, 0xffffffb7, 0x2, 0x5, 0x5, 0x7, 0x7, 0x405, 0x7f, 0x8, 0x80, 0xd276, 0xcd79, 0x5, 0x6, 0x0, 0x9, 0x1, 0xf3d7, 0xf0, 0x200, 0x1, 0x8, 0x40, 0xecc7, 0x7fff, 0x5, 0x7, 0x5, 0x7ff, 0xd113, 0x1000, 0x8, 0x10000, 0xb6, 0x9, 0x3, 0x401, 0x1, 0x0, 0x1, 0x8, 0xbad, 0x5, 0x5, 0x5, 0x3, 0x0, 0x7, 0x1ff, 0x9, 0x9, 0x20, 0x44, 0x0, 0xfffff001, 0x7f, 0xcec, 0x20, 0x3, 0x9, 0x72, 0x1, 0x1, 0x3f, 0x0, 0x4, 0xff, 0x101, 0xc000000, 0xebd, 0x9, 0x9, 0x1, 0x3, 0x446d, 0xff, 0x2, 0x80000, 0x2, 0xc00, 0x1, 0x800, 0x0, 0x6, 0x3, 0x9, 0x8, 0x401, 0x0, 0x9, 0x82, 0xfffff800, 0x7e7e, 0x76e, 0x1, 0x40, 0x0, 0x2, 0x6, 0x3a9c6e63, 0x2, 0x2, 0x1, 0x64, 0x7f, 0x3, 0x5, 0x401, 0x7, 0x7e, 0x4, 0x101, 0x400, 0x515e, 0x2a32, 0x3f, 0x8, 0x0, 0x1f, 0x3, 0x4fcdc3bd, 0x7, 0xfffffffb, 0x1000, 0x7, 0x401, 0x400, 0x80, 0x0, 0x401, 0x80000001, 0x7, 0x10001, 0x10000, 0x1, 0x5, 0xff, 0x3f, 0x5, 0x79f1, 0x7fffffff, 0x1, 0x10001, 0x58, 0xffff, 0x0, 0x6, 0x1000, 0x7, 0xa28, 0x94fc, 0x80000001, 0x9, 0x4, 0x99f5, 0x2db, 0x401, 0x40, 0xfe, 0x0, 0xfff, 0x2, 0xff, 0x7, 0x4, 0x80000000, 0xfffffffa, 0x2, 0xeaa1, 0x5, 0x60f, 0x400, 0xc490, 0x7fffffff, 0xddc3, 0x8, 0x5, 0x1, 0x0, 0xdc7, 0x8, 0x80000000, 0x8001, 0x6, 0x1, 0x4, 0x800, 0x7f, 0xffff9d02, 0x4, 0x8, 0x2, 0x40, 0x101, 0x0, 0x1, 0x28, 0x2, 0x5, 0x5, 0x1ff, 0x0, 0x2, 0x3, 0x6be, 0x8, 0x3, 0x8, 0x11, 0x200, 0x0, 0xfffffffd, 0x400, 0xe5, 0x8000, 0x200, 0x9, 0x7, 0xffff, 0x1f, 0xff, 0x2, 0x1ff, 0x1, 0x4, 0x4, 0x5, 0x2, 0x5, 0x7ff, 0x1f, 0xaf9a, 0x2, 0x7ae, 0x4, 0x3, 0x2, 0x5e1f, 0x100, 0x8000]}]}, @TCA_BASIC_POLICE={0x408, 0x4, [@TCA_POLICE_RATE={0x404, 0x2, [0x81, 0x8, 0x9862, 0x1d0c, 0xfffffff7, 0x69, 0x8, 0xe2ce, 0x80000001, 0x200, 0x9, 0x10001, 0x80000001, 0x6, 0x3, 0x200, 0x44d2459, 0x101, 0x2, 0x1, 0x0, 0x4, 0x3, 0xb3, 0xffff8000, 0x400, 0xff, 0x7, 0x6, 0x0, 0x4, 0x5, 0x0, 0x2, 0x9, 0x8, 0x8, 0x5, 0x3, 0x9c, 0x0, 0x3, 0x4, 0xffffff81, 0x200, 0x3, 0x3, 0x9, 0x8, 0x7, 0xa6, 0x81, 0x0, 0x80000001, 0x2, 0x8, 0x7fff, 0x9, 0x1, 0x3cb, 0x0, 0x4, 0x8000, 0x1, 0x401, 0x400, 0x4, 0x7, 0x7, 0x9, 0x3, 0x8a, 0x9, 0x8, 0x7, 0x1000, 0x0, 0x7, 0x152, 0x8000, 0x9, 0xc04, 0x8, 0x7, 0xfffffeff, 0x9, 0x1, 0x6, 0xcab, 0x200, 0xffff, 0x7, 0x97, 0x3, 0x8, 0x3, 0x401, 0x5, 0x9, 0x1, 0x0, 0x200, 0xfffffffe, 0x7, 0x2, 0x0, 0x5, 0xcdc7, 0x3, 0x2, 0xbc, 0x2, 0x8000, 0x8, 0xfff, 0x40, 0x3, 0x7b8, 0x6, 0x5d, 0x0, 0x80, 0x2, 0x20000, 0x34e3, 0x9, 0x3, 0x7fffffff, 0x5, 0x7, 0x2, 0xffffff49, 0x1f, 0xdda, 0x7, 0x7, 0xffff, 0x800, 0x8, 0x7, 0x7f, 0xfff, 0x9, 0x7, 0x3e, 0x1, 0x7, 0x5, 0x2, 0x9, 0x401, 0x401, 0x6, 0x48, 0x5, 0x5e3, 0xffff, 0x400, 0x3, 0x9, 0x7, 0x100, 0x7, 0x7f, 0x400, 0xfffffffe, 0x8000, 0x3, 0x892, 0x7fff, 0x5, 0x7f, 0x3, 0x7, 0x2, 0x21ea, 0x7, 0x0, 0x6, 0x9, 0x80000001, 0xffffffff, 0x1ff, 0x4, 0x100, 0x3ff, 0x401, 0xb7, 0xffffff00, 0x6adc, 0x7, 0xf6, 0x7, 0x4, 0x7, 0x2, 0x2, 0x9, 0x5, 0x4, 0x8, 0x8, 0x8, 0x40, 0x4, 0x9, 0x1, 0x9, 0x40, 0x19, 0x80, 0x0, 0x3a, 0xca87, 0xff, 0x9, 0xffffffff, 0x58ba00, 0xe1b6, 0x0, 0xffffffff, 0x28, 0x3ff, 0x6, 0x7ff, 0x3, 0x8, 0x8, 0x8, 0x38e0, 0x6, 0x1, 0x1f, 0x40, 0x5, 0x5, 0xfffffe00, 0x80000000, 0x2, 0x2, 0x5, 0xfffffffe, 0x3, 0x0, 0x1ff, 0xfff, 0x0, 0x78, 0x4, 0xff6a, 0x6, 0x0, 0x5, 0x8, 0xfffffffb, 0x4]}]}, @TCA_BASIC_EMATCHES={0x12c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x84, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x7, 0x3, 0x7f}, {0x3, 0x7, 0x5, 0x7}}}, @TCF_EM_CONTAINER={0x64, 0x1, 0x0, 0x0, {{0x8, 0x0, 0x9}, "acddcb0b144379a826aa577f348c77ba011b388ab380a1c3218536769116092a5bd3f45c469b2d1c0fc300768e3c42529c4b4be9b8154385bc96678c42ebe191dfd0537b4b92fece7d63d1efe429d13da9bdf1dff1"}}]}, @TCA_EMATCH_TREE_LIST={0x2c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x0, 0x1, 0xff00}, {0x0, 0x6, 0x9, 0x1, 0xa, 0x2}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0xc2}, {0x0, 0x3, 0x6}}}]}, @TCA_EMATCH_TREE_LIST={0x64, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0xcfe0}, {0x4, 0x5f2f5bb2, 0x3f, 0x5, 0xe, 0x1}}}, @TCF_EM_META={0x34, 0x1, 0x0, 0x0, {{0x20, 0x4, 0x1}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x3, 0xa8, 0x2}, {0xc2, 0x20, 0x2}}}, @TCA_EM_META_RVALUE={0x1b, 0x3, [@TCF_META_TYPE_VAR="d0f0", @TCF_META_TYPE_VAR="0274b419ca37cf", @TCF_META_TYPE_VAR="f4a91eabcfaf33", @TCF_META_TYPE_VAR="f74dfd07d755f0"]}]}}, @TCF_EM_CANID={0x14, 0x2, 0x0, 0x0, {{0x400, 0x7, 0xf86}, {{0x2, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x9}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x9, 0xfff2}}, @TCA_BASIC_EMATCHES={0x54, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x4}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x101}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x800, 0x1, 0x80}, {0x7, 0x7f800, 0x9, 0x4, 0x0, 0x1, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x9}}}]}]}, @TCA_BASIC_POLICE={0x4c, 0x4, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}, @TCA_POLICE_TBF={0x3c, 0x1, {0x355, 0x6, 0x128, 0x7fffffff, 0x1, {0x2, 0x2, 0x0, 0x0, 0x5}, {0x6, 0x2, 0x2, 0x8000, 0x1000, 0x423}, 0x8, 0x20, 0xffffffff}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x0, 0x5}}]}}]}, 0xa84}}, 0x40000) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 2.473776601s ago: executing program 2: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) unshare(0x22020400) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000500)={@map=0x1, 0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYRESDEC=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000300080016000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 2.445131637s ago: executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x140}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0xab) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@getnexthop={0x20, 0x6a, 0x48e274f25096b26b, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r2}]}, 0x20}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, &(0x7f00000002c0)=""/59, 0xff, 0x3b, 0x1, 0x81}, 0x20) r3 = bpf$MAP_CREATE(0x0, 0x0, 0x0) close(r3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x0, 0x0, 0x1}, 0x48) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x2, 0x3, 0x0) syz_emit_ethernet(0xfdef, &(0x7f0000000140)={@random="5b1a033f2511", @remote, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x4578, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "fdcdae25a7a296872a8a5290e48e30acf8afc7e67d70a62c979cefa10a0028bd", "ae0000000000000000e400", {"35f3c07eeca4a20a9858ac1500", "63081fe8fe001a08ed082ad7121d696f"}}}}}}}, 0x0) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r5, 0x84, 0x82, 0x0, &(0x7f00000001c0)) socket$key(0xf, 0x3, 0x2) r7 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x11, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000340)={r4, 0x0, &(0x7f0000000140)=""/15, 0x2}, 0x20) socket(0x0, 0x3, 0x0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f00000000c0)={0x0, 0x300, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000005c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f200011800e000100636f6e6e6c696d69740000000c0002800800014000000000400000000c0a01020000000000000000010000000900020073797a320000000014000380100000800800034000000002040400800900010073797a30"], 0xe4}}, 0x0) 2.218179227s ago: executing program 2: syz_genetlink_get_family_id$nfc(&(0x7f00000002c0), 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.bfq.sectors_recursive\x00', 0x7a05, 0x1700) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000ac0), 0xc) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000001, 0x8010, r0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe, 0x0, &(0x7f00000000c0)) 2.047844283s ago: executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x6, 0x8, 0x5, 0x101, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000000002000000000000000000018190000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000010000001801000020756c250000"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r2}, 0x0, 0x0}, 0x20) bpf$PROG_LOAD(0x2, &(0x7f0000000680)={0x3, 0x3, &(0x7f0000000740)=ANY=[], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='scsi_dispatch_cmd_start\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) write$cgroup_type(r3, &(0x7f0000000180), 0x40008) 2.027386828s ago: executing program 0: syz_emit_ethernet(0x4c, &(0x7f0000000140)=ANY=[@ANYBLOB="0180"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100), 0xfecc) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r2 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r2, 0x10d, 0xd0, 0x0, &(0x7f0000000040)) 1.920789577s ago: executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000000c0)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000100)={0x1d, r1, 0x0, {}, 0xfe}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000005cc0)={&(0x7f00000009c0), 0x18, &(0x7f0000000d40)={&(0x7f0000004cc0)="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", 0x6fffff9}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_bcm(0x1d, 0x2, 0x2) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) r4 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f00000000c0)={'vxcan1\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socketpair(0x3, 0x5, 0x1, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000080)="d5c89a2ac5174f1b4e7f984511edf46d7468c86327e92e63a4e32800d39e86f5a0bf44d1ceb4ecc29d7f3740fa436f5e2a5d7e2cae87c001c407941580b0d684caa72a4f4c", 0x45) listen(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(r6, 0x84, 0x0, &(0x7f0000000300)={0x0, 0x8, 0x0, 0xfffffffd}, &(0x7f0000000340)=0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000200), 0x4) 1.891715448s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xdc, 0x1b, &(0x7f00000004c0)="986d45c8b69c38e5a292a886b12a1bd6f71e887732f8896652928ceedfd2491d88fc73f96117c12096b4f6827b8f349825dc922ca7bdc71700e9fe5b016544c53e59aad2665b5956c416aa7b61daa716ff8a375bb7b91ae03054e9131e10af31b24d57afd1afd891990130fe8682b2877114f498a7dd108d5492498dc047f1572a4addf250b31aa3f46d66d04c2649d1ba38fcdd19b37fbba46cdbbc4ff5db1bc5896ac04e78d387b3031634be7b2970dbf4556837f976302a2a74773368e3a5347f4f9bd5b9aced8cbcf0ea0e7ff9e413f63dafe15d424077b19b04", &(0x7f0000000280)=""/27, 0x0, 0x0, 0xec, 0x21, &(0x7f00000005c0)="31d0eff11f34ebb7e445386b047e5b7e3b2503aba894850c2d472718c8f84050b816b18a9ecbf54b4b56006cf6024e40ee7defb2d9d7414cd9229ae4362934a0af51953786761d4458ac0553a6814548aa4f91d5fa15409e622fe554529440da87e041d5dce570fdc1fe89f04a6cd39f68565464fd6a4ad2e115733efb6403c5df6fb160f25472603674dcfa294d40cac8f3cfc0474531ef9ce347cc67ca974ce9cfb89a8452e6674f1d6b25daba2f8a189ba1bacb7241376425e07120d22df3b5189576eb859f0e905e78ae4be3b4b1e8c159d0c2b9a74e5742a9554f394ca792a8a6e6dad3eb9e121fa9f3", &(0x7f0000000780)="4e861a3d8d79c62704298ad6f2d8d740afd58bac04cd7ae28d88962792d18edaf4", 0x1, 0x2}, 0x50) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000012000000240000000800000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0)={r0, r1, 0x0, r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x38}}, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000014000100ff"], 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r6, &(0x7f0000000080)="fa", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) listen(r6, 0x8) r8 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000040)) epoll_wait(r8, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000200)) 1.792051698s ago: executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x1, 0x1, 0x2000000000903, 0x0, 0x0, 0xc6c}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x200000000000011, 0x3, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x8}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008009776b704000000000000850000003300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7020000008f5d00850000008600000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000680)={r5}, 0xa) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r6, 0x6, 0x17, &(0x7f0000001240)=0x10005, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) r9 = epoll_create1(0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000f5ff0700000000009500000000000000"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r11 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000000c0)='mmap_lock_acquire_returned\x00', r10}, 0x10) r12 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r11}, 0x8) write$cgroup_int(r12, &(0x7f00000001c0)=0xffffffff00000000, 0xfffffdef) r13 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f, 0x0, 0xffffffffffffffff, 0x40}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r13, @ANYBLOB="00000000000000004408000000b00000180000000000000000000000000000009500"/48], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) ioctl$EXT4_IOC_GROUP_ADD(r13, 0x40286608, &(0x7f0000000280)={0x1c, 0x1, 0x9, 0x2, 0xc113, 0x20a}) epoll_ctl$EPOLL_CTL_ADD(r9, 0x1, r8, &(0x7f0000000040)={0x20000004}) ppoll(&(0x7f0000000000)=[{r9, 0x3089}], 0x1, 0x0, 0x0, 0x0) close(r7) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000240)=0x5, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=r14, @ANYBLOB="0000000000800200380012800b0001006272696467650000280002800c002300fbffffffffffffff05002400000000010500240001000000060027"], 0x58}}, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={&(0x7f0000000000)={0x2, 0x4e24, @multicast2}, 0x10, &(0x7f0000000140)=[{&(0x7f0000000300)="b6155ffc1c4f548da6e316b116a7ea0ee96a24240e5842ee64b53bd4c1396bd96402b09fe40690dfd3ccdd1026f84c92a1050a0f69957510990615bb008077264980e0dcac20496c26384413170183397200d3443bc5685d1e0a3ffc61b07f3ac3912248668a7dd0114cc6a28d0c526a9aca9b58ae2d6f528af21d88d4abd4256a3dd71b1670da17032806395ce4149c4c6be0b14a62ac53203d36c8d8fb109f66a1fe29fd42feb9843aa3184a4f9e647a7edc5e19f99e9e", 0xb8}, {&(0x7f0000000080)="6d70a25a6f45cf0158fd125e48bf1bf7469214e281852426a458", 0x1a}, {&(0x7f0000000600)="3979c3b61fbaa9e64eb29f47d1ed1ec378fc891ec5b0066884dbcace778e8a9c41cb53f89743b3f5fcf2f4f5ef7b1bbe3315d11fa93d295945e7fcea305d40f59fee2a4b84f11dfedf3e66ed3d43068ffb", 0x51}], 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32=r14, @ANYBLOB="ac141438ac1e000100000000140000000000000000000000010000000000000000000000140000000000000000000000020000000702000000000000"], 0x188}, 0x200008d0) r15 = socket$alg(0x26, 0x5, 0x0) bind$alg(r15, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) 1.53948089s ago: executing program 3: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000500)={@map=0x1, 0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, @link_id, r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYRESDEC=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000300080016000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 1.446883647s ago: executing program 2: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)={0x1}) r0 = socket(0x2, 0x80805, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x2, 0x1, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x76, &(0x7f0000000140)=@assoc_value={r2}, 0x8) 1.326655924s ago: executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vcan0\x00', 0x800}) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0x17) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x0, @vifc_lcl_ifindex, @loopback}, 0x10) setsockopt$MRT_ADD_VIF(r1, 0x0, 0xca, &(0x7f00000002c0)={0x5, 0x1, 0x0, 0x0, @vifc_lcl_addr=@broadcast, @loopback}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x100, 0x0) ioctl$PPPIOCSMRRU(r3, 0x4004743b, &(0x7f0000000200)=0x6) r4 = epoll_create(0x1a) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f00000001c0)={0xb0000019, 0xa00}) epoll_pwait(r4, &(0x7f0000000000)=[{}], 0x1, 0x7fff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000840), r2) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r6 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r6, 0x29, 0x2f, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r7, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000001080)={0x54, r8, 0x80d, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x10}}, {0x8}, {0x6}, {0x5}}]}, 0x54}}, 0x0) r9 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r9, &(0x7f0000001440)={&(0x7f00000001c0)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x2}}, 0x10, 0x0}, 0x0) setsockopt$MRT_FLUSH(r1, 0x0, 0xd4, &(0x7f00000008c0)=0x8, 0x4) 1.245981515s ago: executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) (async) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="540000001e06010400000000000000050000000900020073797a30000000ce76951000070000000900020073797a300000000005000100000000000901800000"], 0x54}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000040) (async) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(md5)\x00'}, 0x58) (async) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) (async) r2 = accept4(r1, 0x0, 0x0, 0x0) recvmsg$kcm(r2, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000dc0)={0x6, 0x4, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000c3021d000100000095"], &(0x7f0000000d40)='syzkaller\x00', 0x8}, 0x90) (async) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @sack_perm, @sack_perm, @mss, @window, @mss], 0x2000000000000184) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000025c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="9feb01001a000000000000000000000000004081a7e9070000028c436316422c26f569c547b20dfa4d8948063716259e9471ee1a8bcd559869f42078819c0ebff22b375a9389d1898046756ee68bb4791b796ec052a055de52f8da373485de7e6eb55e5f68b0bb3200b1a47f0354c15dd61136281079e0df03df7b359b476e9c18cce6547dc55bbd05b89bebffe32b32ee1f4f5e8cf1cdc892e28d1b0da900d6e7cb8b9fa7b90c4f644d51293b3eb01e564dbcc546169c9522afbb1f619a563bcc9f50107e"], 0x0, 0x1a, 0x0, 0x1}, 0x20) (async) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0xc7) socket$packet(0x11, 0x3, 0x300) (async) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x14}}, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), r3) (async) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000340), r3) (async) sendmsg$sock(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)="869b132bd023614380db065e0361c17ea4a123b3bb9e097016930f86e5770aad078c4c277a1395029b04e6e395582175a5a51337a9cca6caa5dbca7d39f50d3c0953ced75eb50ab4bd376a823a25e25fedb026cc0bfe050a853add29e084638e80ea15d545bc95fa88627d7655fabad382915947827999877ccda8219594061cf48fe5dab16ef146649e7e028814bfaf30cab93eb504eed401a2fb150716a6846135fbe3ed3b14696dfa17f7f4e2c25287e53088614a50682c0c2fc16acefd8d9efd4fda8c9e43260fc9fdfb1c88e806ed60f2ada4838b9121780a8f84cdbf51e94b168394c9548cf4ec13209f4c6b61f836", 0xf2}, {&(0x7f0000000180)="63dc795835b4abc3c66a6e43fea75ec65048efda024fdf35087571dc1d1b616c974a193938ab50c5a9040e493af0d8b3fd64c4b6c4e240f82c33fa04565e96627b710e1a1bed2b0bf3b639a0330dfd84769348c374bc3df81dcba87c805741808d97453f774927a7eac58c92dcb5bbe6c7f3c8928c6f67fce77871e66b", 0x7d}, {&(0x7f0000000200)="e6fa9509b3792cd8646ebb9e5cd3c4a3c0298aa2f0e9af3211b9955da6183790f633515fc57370dc7213c5344ed303e14a4df7bdf7c927fdba448e0f08f7279b9dcdeaf9da197bebd94e1cef1fdc75679ea9503c9d7d411ef4ec64f9f8c4cf89c9eb1c8ca62a1ee73ef25529b0a184249f2bef66", 0x74}, {&(0x7f0000000280)="bade6986c4232e27e3f99c07302eade2ff6d6f759679f4facdf6527ccd2990bf067d2035a5a40b89881da26e8e31b8a69542e9c28544292a9f7b98ed76ec55f43051e0f5c054e218f68921671d930e4482680ecdb7b48da951639612eb96e3f5dde849be9be09d7c4344", 0x6a}, {&(0x7f0000000300)="cbc573c9900f51448fab2864e1d1172045", 0x11}, {&(0x7f0000000600)="69696a2eb5907059f0370a5ba21355df079580fd33926bec09e99699f0960e85f9d91460b2947c904a8acf656c6e23a43f4dc3e92b7d77ec9aaaf088ca48ad96bfd101765a1adf01e755d2329b21aaac6149c57824de3ce43197564c77506f75a5add1ae48665fef0125251ee4be13d52411e1f3dfd3763e7a104fba0ba9b233a6ee231fe2ef568913742d92623204816163cabcc0061c63f76309014825a1c4c2c0f75ac60255441d5f7f88fcebfa8e030abe32f57f9728cb43b2388c2dd42f7d49d72377f1cdad2b0cb966817bdac2efa3c940d7d777e14a16155431b4ae91eeca06049ad60b0d2ddcee489f42a6bc48578dbc423f64cd8b3443aa60abfb7b3e02ec6e60f117bfaffa0b4fcb969bf68d77b2a41f8e436dbeb5eece3de20b8213029ad65cc9f5e75d1804b1871ba1023b337a486eaf18f323934e4322aa66406fe8c943406cfd0584e0ea68d2f2ef985c4c63de2b1601a6f4afe85fa1021e9124d2303069fd5223dec6a10ac6a329d3e4614c2e810c0a1f198cc8160793f0258fba6e870c16646c71cb6f142d7c8524476c2371f3e5d1a1d60a31245b8a2fbec5ef72d3b3e8a2b931e15de41bc3107b13dfaf16373c6af4ee6e9b1c063d09ef7a6804b7f6c4086113e7d05862aa141321d37287c4fc166dd91b73d662eb36b82b7667ec6ffebb707d5146440113b41b01646080f894a3015fa9aa17d85f4824dc7dfc32c8ccc7816ff9c2756306403e65018731978a9193579c71f7a5c0c6edd6823807873785cc8f25d281dc82657490e0b94e64051b587d70039b957cf98a4cface5be6ebf35c5dcba41a099574f750c02c59ef68d1dfd79b012f3e1f7b5801c67b196e9c6ff1defe0b8a73f7e22526a5d063c3d5ea5c0d746091a0d52923adf8c2fec2fe9d54a9e8f135842b38307253a399058403ff1761543a5cda1245f648e27d8bd2e7b8f6a93ccc46053690078b6897b1f0ccd351882ed4348a39b628e48ef87d962c6b1a138c80db1a132e005b5ce38a6c02837163a1db0115deba0244f255771a8629e106add608676c981cf63228f28b62b3d487538f69a2d776dbf8bf27824ed9c061df32a602d3ed4c2f9baff1b25ff492c522324ea33836bd873c24ff236538bca01103f2738082b6909fc30fdffe19cfe2a57904368b13543e97e453246f1349356cb8a3dd3b3941e1d9b6119a4ab87e90a17604c50411b3f93d2f8d4a0728", 0x367}], 0x6}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) socketpair(0x2b, 0x1, 0x6442, &(0x7f00000002c0)) (async) r4 = socket$packet(0x11, 0x2, 0x300) (async) r5 = socket$packet(0x11, 0x2, 0x300) (async) unshare(0x20000400) (async) r6 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r6, 0x0, 0x6, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000006280)={r7, 0x1, 0x6, @broadcast}, 0x10) 1.102055504s ago: executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x37, 0xffffffffffffffff, &(0x7f0000000180)) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x40, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x48) r2 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140)={0xffffffffffffffff}, 0x4) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0xa, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000800000000000000100000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf0908000000000055090100000000009500000000000000b702000000000000db9a00fe00000000b6090800000000007b9af0ff00000000bf8600000000000007080000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018280000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7050000080000001500000076000000bd9800000000000056020000000000008500000007000000b70000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r5 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000140)={{r5}, &(0x7f00000000c0), &(0x7f0000000100)}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000080)={r5}, 0x4) r6 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0), 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x10, &(0x7f0000000000)=ANY=[@ANYRES8, @ANYRES32=r5, @ANYRES32=r3], &(0x7f0000000300)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r6}, 0x90) r7 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x0, '\x00', 0x0, 0x0}, 0x48) r8 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x7, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r8}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0xa}}, {{0x5, 0x0, 0x5, 0x9, 0x0, 0x1, 0xb0ffffff}}, [@snprintf={{0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0xffffff1f}, {0x3, 0x2, 0x3, 0xa, 0x9, 0xfff0}, {0x5, 0x0, 0xb, 0x9}, {0x3, 0x0, 0x6, 0xa, 0xa, 0xfe00, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {0x7, 0x1, 0xb, 0x4, 0x9}, {}, {0x7, 0x0, 0xa}, {0x18, 0x2, 0x2, 0x0, r7}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000200)={{r1}, &(0x7f0000000100), &(0x7f00000001c0)=r2}, 0x20) getsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000000), &(0x7f0000000040)=0x10) 1.08222034s ago: executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1a, 0xffffffffffffffff, &(0x7f0000000180)) 983.114531ms ago: executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, 0x0, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_IE={0x11, 0x2a, [@random={0xdd, 0xb, 'abcdefghijk'}]}]}, 0x30}}, 0x0) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r0, &(0x7f0000000200)={0x0, 0x18, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01ed00000000000000001500000008000300", @ANYRES32=r3, @ANYBLOB="20002b800800010003"], 0x3c}}, 0x0) 814.157824ms ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xb, &(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xdc, 0x1b, &(0x7f00000004c0)="986d45c8b69c38e5a292a886b12a1bd6f71e887732f8896652928ceedfd2491d88fc73f96117c12096b4f6827b8f349825dc922ca7bdc71700e9fe5b016544c53e59aad2665b5956c416aa7b61daa716ff8a375bb7b91ae03054e9131e10af31b24d57afd1afd891990130fe8682b2877114f498a7dd108d5492498dc047f1572a4addf250b31aa3f46d66d04c2649d1ba38fcdd19b37fbba46cdbbc4ff5db1bc5896ac04e78d387b3031634be7b2970dbf4556837f976302a2a74773368e3a5347f4f9bd5b9aced8cbcf0ea0e7ff9e413f63dafe15d424077b19b04", &(0x7f0000000280)=""/27, 0x0, 0x0, 0xec, 0x21, &(0x7f00000005c0)="31d0eff11f34ebb7e445386b047e5b7e3b2503aba894850c2d472718c8f84050b816b18a9ecbf54b4b56006cf6024e40ee7defb2d9d7414cd9229ae4362934a0af51953786761d4458ac0553a6814548aa4f91d5fa15409e622fe554529440da87e041d5dce570fdc1fe89f04a6cd39f68565464fd6a4ad2e115733efb6403c5df6fb160f25472603674dcfa294d40cac8f3cfc0474531ef9ce347cc67ca974ce9cfb89a8452e6674f1d6b25daba2f8a189ba1bacb7241376425e07120d22df3b5189576eb859f0e905e78ae4be3b4b1e8c159d0c2b9a74e5742a9554f394ca792a8a6e6dad3eb9e121fa9f3", &(0x7f0000000780)="4e861a3d8d79c62704298ad6f2d8d740afd58bac04cd7ae28d88962792d18edaf4", 0x1, 0x2}, 0x50) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffdd, 0xa}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x3e}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x19, &(0x7f0000000000), 0xb5, 0x10, &(0x7f0000000000), 0x7}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000012000000240000000800000085"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='rss_stat\x00', r1}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000006c0)={r0, r1, 0x0, r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x38, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x3}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}]}, 0x38}}, 0x0) socket$kcm(0x10, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0000000014000100ff"], 0x30}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x4) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0xc0802, 0x0) r6 = socket$inet(0xa, 0x801, 0x84) sendto$inet(r6, &(0x7f0000000080)="fa", 0x1, 0x0, &(0x7f00000001c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000080), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) listen(r6, 0x8) r8 = epoll_create(0x81) epoll_ctl$EPOLL_CTL_ADD(r8, 0x1, r6, &(0x7f0000000040)) epoll_wait(r8, &(0x7f0000000100)=[{}], 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r5, 0xc004743e, &(0x7f00000000c0)) ioctl$PPPIOCSMAXCID(r5, 0x40047451, &(0x7f0000000200)) 806.600774ms ago: executing program 1: sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0xffffffffffffffbb, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="00010000", @ANYRES16, @ANYBLOB="c88845e7e05ae52d00009300000008003117"], 0x1c}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b28, &(0x7f0000000000)={'wlan1\x00'}) 601.912982ms ago: executing program 1: r0 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000f00)={0xffffffffffffffff, 0x6, 0x8}, 0xc) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x2010, r0, 0x0) (async, rerun: 64) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000e80)=@nat={'nat\x00', 0x19, 0x4, 0xd80, [0x20000100, 0x0, 0x0, 0x20000364, 0x20000394], 0x0, &(0x7f00000000c0), &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0x0, 0x2, [{0x11, 0xc, 0x8864, 'bridge_slave_1\x00', 'veth1_virt_wifi\x00', 'veth1_to_team\x00', 'pimreg\x00', @broadcast, [0x0, 0xff, 0x0, 0x6824fb752fa5a7f2], @local, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0x6e, 0x6e, 0xa6, [], [], @snat={'snat\x00', 0x10, {{@local, 0x2}}}}, {0x3, 0x6, 0xa01, 'veth0_vlan\x00', 'pim6reg1\x00', 'wlan1\x00', 'virt_wifi0\x00', @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0xee, 0x156, 0x18e, [@time={{'time\x00', 0x0, 0x18}, {{0x1, 0x21f, 0x4cdd, 0x7c02, 0x10000, 0x4}}}, @time={{'time\x00', 0x0, 0x18}, {{0x520, 0x10000, 0x7b8, 0x9550, 0x80, 0x8, 0x1}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @arpreply={'arpreply\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xfffffffffffffffe}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{0x5, 0x1, 0x88be, 'veth1_to_bridge\x00', 'veth0_virt_wifi\x00', 'sit0\x00', 'dummy0\x00', @remote, [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], @random="dccbb34fbc77", [0xff, 0x0, 0xff, 0x0, 0xff, 0xff], 0xae, 0x11e, 0x156, [@quota={{'quota\x00', 0x0, 0x18}, {{0x0, 0x0, 0x7, {0x35}}}}], [@snat={'snat\x00', 0x10, {{@local, 0x10}}}, @arpreply={'arpreply\x00', 0x10, {{@random="37b1e0208d65", 0xffffffffffffffff}}}], @snat={'snat\x00', 0x10, {{@link_local, 0xfffffffffffffffd}}}}, {0x5, 0x10, 0x4305, 'hsr0\x00', 'dvmrp0\x00', 'team_slave_1\x00', 'macvtap0\x00', @remote, [0x0, 0xff, 0xff, 0x0, 0xff], @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1d}, [0x0, 0x0, 0xff, 0x0, 0xff], 0x896, 0x8fe, 0x936, [@time={{'time\x00', 0x0, 0x18}, {{0x4, 0x5, 0x78ca, 0xbd98, 0x3ff, 0x6, 0x3}}}, @u32={{'u32\x00', 0x0, 0x7c0}, {{[{[{0x1}, {0x0, 0x2}, {0x3}, {0x6e4, 0x1}, {0x7f, 0x1}, {0xfffffffb, 0x1}, {0x4e, 0x3}, {0x91}, {0x20, 0x3}, {0xffffffe0, 0x2}, {0x3}], [{0x80000001, 0x2}, {0xb28a, 0x7}, {0xed, 0x2}, {0x3, 0xfffffffc}, {0x100, 0x1}, {0x7, 0x401}, {0x2, 0x800}, {0xcc4, 0x1}, {0x7, 0x6}, {0x7ff, 0x7}, {0x8000, 0x5}], 0x5, 0xa}, {[{0x3, 0x1}, {0x7, 0x3}, {0x63, 0x1}, {0x5, 0x2}, {0x7, 0x3}, {0x8, 0x3}, {0x4fd3, 0x2}, {0x100, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0xd5a, 0x2}], [{0x5, 0x90000}, {0x3}, {0x1f, 0x1}, {0x0, 0xfffffc00}, {0x6, 0x3d}, {0x50bb68cd, 0x400}, {0x6c1, 0x7fff}, {0x6, 0x20}, {0x85, 0x4}, {0x5, 0x5}, {0x1, 0x8c4e}], 0x7, 0x3}, {[{0x1000, 0x1}, {0x5, 0x2}, {0x1, 0x2}, {0x3}, {0x1, 0x2}, {0xff, 0x3}, {0xf6d7, 0x2}, {0xff, 0x3}, {0x207, 0x2}, {0x3f, 0x1}, {0x9, 0x3}], [{0xbd62, 0x7}, {0x1f, 0x7}, {0x3, 0x6}, {0xee, 0x1}, {0x2, 0x2}, {0xffffffff, 0x6}, {0x401, 0x9}, {0x7, 0xffff}, {0x200, 0x5}, {0x7, 0x1}, {0x204, 0xfffffc00}], 0x1, 0x3}, {[{0xfffffff8, 0x1}, {0xdd4, 0x1}, {0xbe, 0x3}, {0x6, 0x2}, {0x8, 0x3}, {0xfffffffd, 0x3}, {0x579fda73}, {0x4, 0x3}, {0xa07}, {0x9, 0x3}, {0x8000, 0x1}], [{0x1, 0x8}, {0x5, 0x1}, {0xbf, 0xda72}, {0x8, 0x3f}, {0x10001, 0x81}, {0x1ff, 0x4006}, {0x4, 0x4}, {0x8001}, {0x80000000, 0x2}, {0xffff, 0x6}, {0x3f, 0x9}], 0x2, 0x4}, {[{0x3}, {0x1}, {0x6, 0x3}, {0xffff, 0x3}, {0xfffffbff, 0x2}, {0x200}, {0x7f}, {0x9, 0x3}, {0xffffe000}, {0x34, 0x3}, {0xcc4, 0x3}], [{0x2, 0x2}, {0x26a270e0}, {0xfffff000, 0x1ff}, {0x4, 0x7}, {0x800, 0x1ff}, {0xfffffe00, 0x3ff}, {0x6, 0x10000}, {0x6c37, 0x2}, {0x2, 0x101}, {0x2, 0x80}, {0x4, 0x1}], 0x4, 0xb}, {[{0x9}, {0x4}, {0x0, 0x3}, {0x5}, {0x7f, 0x3}, {0x80000000, 0x2}, {0x1, 0x2}, {0x80000001, 0x1}, {0x5, 0x3}, {0x3, 0x2}, {0xff, 0x3}], [{0x7, 0x9}, {0x5, 0x3c09b6b}, {0x9, 0x10001}, {0x4, 0x9}, {0x8}, {0x7fffffff, 0x9}, {0x6}, {0xf4, 0x80000001}, {0x2, 0x1}, {0x2, 0x7fff}, {0x7, 0x4}], 0xb, 0x6}, {[{0xfffffebd, 0x1}, {0x2, 0x3}, {0xfffffffe, 0x3}, {0x7fff}, {0x9}, {0x7fff, 0x3}, {0x1a00, 0x2}, {0xdd, 0x3}, {0x7fffffff, 0x3}, {0xfffffffa, 0x1}], [{0x10001}, {0x4, 0x252}, {0x7e, 0x7a}, {0x3f}, {0x7ff, 0x49c}, {0x81, 0x401}, {0x1ff, 0x9}, {0x8, 0x49f7}, {0x5, 0x80}, {0x2, 0x6}, {0xd61, 0x1}], 0x9, 0x5}, {[{0xfffff80b, 0x1}, {0x80, 0x2}, {0x1, 0x2}, {0x3, 0x1}, {0x3}, {0x9, 0x3}, {0x2cc, 0x1}, {0x2, 0x1}, {0x7, 0x1}, {0x3, 0x2}, {0xd493, 0x1}], [{0x6, 0x7f}, {0x3, 0x7f}, {0x2, 0x5}, {0x4}, {0x6, 0x1f}, {0x80, 0xbf5}, {0x3, 0xc480}, {0x7, 0x9}, {0x101, 0x1f}, {0xfffffffb}, {0xfff, 0x859c}], 0x1, 0x3}, {[{0x7, 0x2}, {0x4}, {0x1787, 0x3}, {}, {0xffffffff, 0x2}, {0x7, 0x3}, {0x7fffffff, 0x3}, {0xfd, 0x2}, {0x5, 0x1}, {0x6}, {0x5f}], [{0x1157, 0x8}, {0x7fffffff, 0x7}, {0x9, 0x1}, {0x8, 0x2}, {0xffffffff, 0x6}, {0x54, 0x1}, {0xfffffff9, 0x1}, {0x4, 0xbc2}, {0x9, 0xfff}, {0x88, 0x6}, {0x842c, 0x6}], 0x9, 0x2}, {[{0x20000, 0x2}, {0x80000000, 0x1}, {0xfff}, {0x8001}, {0x10001, 0x3}, {0x8000, 0x2}, {0x3, 0x3}, {0x7}, {0x3, 0x1}, {0x1, 0x1}, {0x10000, 0x1}], [{0x81cc, 0x3}, {0x1e8, 0xe16}, {0x5}, {0x6, 0xba87}, {0x200, 0xacf0}, {0x100, 0x20}, {0x9, 0x5c}, {0x8, 0x1ff}, {0x5, 0xfffff000}, {0x7, 0xff}, {0x8, 0x7fffffff}]}, {[{0x3f, 0x2}, {0x40000000, 0x3}, {0x8, 0x1}, {0x7ff, 0x3}, {0x20, 0x2}, {0x3500, 0x2}, {0x80000001, 0x1}, {0x7}, {0x8, 0x3}, {0x38b, 0x2}, {0x0, 0x3}], [{0xa5, 0x7e58}, {0x3, 0x7fff}, {0x1, 0x1}, {0x1, 0xffff}, {0x1a, 0x5}, {0x8, 0x804}, {0x8, 0x3}, {0x4, 0x5}, {0xed83, 0x5}, {0xffff, 0x10001}, {0x6d0, 0xb}], 0xb, 0x9}], 0x9, 0x1}}}], [@common=@AUDIT={'AUDIT\x00', 0x8}, @snat={'snat\x00', 0x10, {{@broadcast, 0xfffffffffffffffc}}}], @arpreply={'arpreply\x00', 0x10, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x4, 0xffffffffffffffff}]}, 0xdf8) (async, rerun: 64) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, 0xfffffffffffffffe) r2 = socket$xdp(0x2c, 0x3, 0x0) (async, rerun: 64) r3 = socket$key(0xf, 0x3, 0x2) (rerun: 64) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x11, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x7, 0x0, 0x0, 0x0, @in={0xa, 0x0, @broadcast}}]}, 0x28}}, 0x0) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f00000033c0)={&(0x7f0000000000)=""/5, 0xa00000, 0x1000}, 0x20) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r4, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/91, 0x5b}], 0x1) (async, rerun: 32) write$cgroup_netprio_ifpriomap(r5, 0x0, 0xa) (rerun: 32) write$cgroup_netprio_ifpriomap(r5, &(0x7f0000000080)={'pimreg0'}, 0xa) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x29, &(0x7f0000000680)=@framed={{}, [@func, @kfunc, @ringbuf_output, @jmp, @cb_func, @alu, @generic, @jmp, @printk={@s}, @snprintf]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) bpf$ENABLE_STATS(0x20, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfecc) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r7, 0x0) (async, rerun: 32) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) (async) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='dvmrp0\x00'}) 533.254674ms ago: executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x4, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) (async) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) (async) bind$rds(r2, &(0x7f0000000000)={0x2, 0x4e20, @broadcast}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001c00)={0x0, 0x15, &(0x7f0000000040)=ANY=[@ANYBLOB="18190000", @ANYRES32], 0x0}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x2f, &(0x7f0000000040), 0x8c) 392.846914ms ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="1800"/13], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0xfff, 0x7}, 0x48) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000600)='cpuset.memory_spread_page\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000040)='ext4_mark_inode_dirty\x00', r2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f00000000c0)='ext4_mark_inode_dirty\x00', r0}, 0x10) unshare(0x26020480) r3 = socket(0x1, 0x5, 0x0) ioctl$PPPOEIOCDFWD(r3, 0x8903, 0xf0ff1f00000000) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000006c0)=@bpf_lsm={0x1d, 0x1c, &(0x7f0000000340)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, [@printk={@llu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x67}}, @jmp={0x5, 0x1, 0xe, 0xb, 0x6, 0x20}, @call={0x85, 0x0, 0x0, 0xe}, @ldst={0x0, 0x3, 0x6, 0x3, 0xa, 0x8, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r1}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x7}}, @alu={0x4, 0x0, 0x4, 0x3, 0x0, 0x80}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x80000000}, @btf_id={0x18, 0x5, 0x3, 0x0, 0x4}]}, &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x40f00, 0x46, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x5, 0x5}, 0x8, 0x10, &(0x7f0000000540)={0x3, 0x6, 0x7fff, 0x7391}, 0x10, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=[r1, 0xffffffffffffffff, r1], 0x0, 0x10, 0x2}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32], 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='ext4_es_insert_delayed_block\x00', r4}, 0x10) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000040)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x4f}, @printk={@ld}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x10, 0x10, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x13, &(0x7f0000000440)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018120000", @ANYRES32=r7, @ANYBLOB="00000000000000006600feffffff0000180000000000000000000000000000009500000000000000a60a000000000000180000002020782500000000002020207b1af8ff00000000bfa10000000000000701000000feffffb70200009f000000b7030000000000008500000004000000950000000000000079f920de1da813013df3bf54265790029ba35753ab4bc0f726e2cd8bd458c3b58d84caf7fd5adef65c50cf94a27576eff12c771707a843b29cdc2353"], &(0x7f0000000000)='GPL\x00', 0x2, 0xde, &(0x7f0000000340)=""/222}, 0x90) ioctl$TUNGETIFF(r6, 0x800454d2, &(0x7f00000005c0)={'vlan1\x00'}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r8, &(0x7f0000000200), 0x43451) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f00000004c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r9, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x24, r10, 0x1, 0x70bd2d, 0x0, {{}, {@val={0x8, 0x3, r12}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x3c}]}, 0x24}}, 0x0) 386.252361ms ago: executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x1, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0xc}]}}}]}, 0x48}}, 0x4850) r1 = socket(0x10, 0x3, 0x0) setsockopt$llc_int(r1, 0x10c, 0x6, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xf9, 0x10, 0x4, 0x2}, &(0x7f00000000c0)=0x18) r2 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f00000008c0)={'filter\x00', 0x6001, 0x4, 0x410, 0x0, 0x130, 0x240, 0x328, 0x328, 0x328, 0x4, 0x0, {[{{@arp={@remote, @dev, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "81bef90cac9eefdb69381fea88eb84c2a41045b786fd0e44b3da4f4734c128dba969309a9161e795a0057e17b4de122c8534fa15d5180793535f687585b4aa49"}}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="b014f83bc7ed", @multicast2, @private}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r1) 267.570966ms ago: executing program 0: r0 = socket(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002880)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000020240), 0x10010) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000500)={@map=0x1, 0xffffffffffffffff, 0x9, 0x0, 0xffffffffffffffff, @link_id, r2}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYRESDEC=r1], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4}, 0x10}, 0x90) ioctl$BTRFS_IOC_DEFRAG(r1, 0x50009402, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1, 0x4) write(r0, &(0x7f0000000100)="240000001e005f0214fffffffffffff80700000000000000000000000300080016000000", 0x24) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 134.064404ms ago: executing program 1: syz_extract_tcp_res(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x0, 0x5) syz_extract_tcp_res$synack(&(0x7f0000000080)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaabb0180c2000000080049c0d7cfaba12f180078006800001f0690780a010101ffffffff94040100940a754cb6066741f6e800004e214e24", @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="c00403b89078002304022207f4e7bd1c3b050600000004220ba8b0b5562cea3505b40000186a5ac06c42e2277d781b07ef37f51993faaf0dea11510e28e930faf5017aaf52ef07b2"], 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) 0s ago: executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'gretap0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet(0xa, 0x801, 0x84) connect$inet(r4, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r4, 0x8) r5 = accept4(r4, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)=@gettaction={0x44, 0x32, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@action_gd=@TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}]}, 0x44}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000040)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000080)="09000300010003", 0x7) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000500)=0x40000000) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000540)={0x30, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)={0x28, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x28}}, 0x50) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9c0000001000000400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b0001006d616373656300002400028005000900e100000005000c0005000000050009007b00000005000b007f00000008000500", @ANYRES32=r1, @ANYBLOB="0a0002004abdffc6bc2a000014000000001800198008000100e20b00000b0002006db0f0c1b6819217befc6163af5a64d2ae82eb0f60961be8ac79736563000008002e0000001d0000d81d0f0d5f7ec2178dd93c3e8087a0c4a313898b7027c5044c2fd974a2b3c3dc0354ab1954a7a826a73ecddedb"], 0x9c}, 0x1, 0x0, 0x0, 0x20000104}, 0x0) r10 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x58, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) r12 = socket$inet(0x2, 0x4, 0x200001) setsockopt$MRT_FLUSH(r12, 0x0, 0xd4, &(0x7f00000004c0)=0x9, 0x4) sendmsg$NL80211_CMD_UPDATE_FT_IES(r6, &(0x7f0000000a80)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0xa002820}, 0xc, &(0x7f0000000a40)={&(0x7f0000000680)=ANY=[@ANYBLOB="e8030000", @ANYRES16=r7, @ANYBLOB="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"], 0x3e8}, 0x1, 0x0, 0x0, 0x4}, 0x1) r13 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r13, &(0x7f0000000200), 0x20000000}, 0x20) sendto$packet(r10, &(0x7f0000000040)="32b5ab4c3153c985c724b5637389268450ee122d1e383f4785588fd3a036b6beb9e6b961b381cafb3395fbd7eb528c5a88b43aa733f08939901bdad82b", 0x3d, 0x4, &(0x7f0000000400)={0x11, 0xc, r11, 0x1, 0x18}, 0x14) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000408040f0000000000000000030000090900010073797a30000000000900010073797a31000000000900010073790010000000000900010073797a30000000001c000480080006400000000008000440000000050800024000000006ab868f3a5e14d4fbaef2803e0c6940df5e28862a15740c16d7473bffbf3dffa09608809087d28e0c87cbde3e742f52a062b9"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x4000011) kernel console output (not intermixed with test programs): x timeout [ 61.237212][ T5250] dccp_close: ABORT with 32 bytes unread [ 61.243261][ T52] Bluetooth: hci0: command tx timeout [ 61.400514][ T5255] Zero length message leads to an empty skb [ 61.408021][ T59] tipc: Node number set to 10005162 [ 61.533290][ T5268] tipc: Started in network mode [ 61.551097][ T5268] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 61.579407][ T5268] tipc: Enabled bearer , priority 10 [ 61.810497][ T5278] tipc: Started in network mode [ 61.816480][ T5278] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 61.837051][ T5278] tipc: Enabled bearer , priority 10 [ 61.900402][ T5282] hsr_slave_0: left promiscuous mode [ 61.943252][ T5282] hsr_slave_1: left promiscuous mode [ 62.259791][ T5308] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 62.478357][ T5313] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 62.630421][ T5317] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.661221][ T5317] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 62.693699][ T5157] tipc: Node number set to 10005162 [ 62.933768][ T5323] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.3'. [ 62.956587][ T5160] tipc: Node number set to 10005162 [ 63.039169][ T5327] tipc: Started in network mode [ 63.064940][ T5108] syz-executor.2 (5108) used greatest stack depth: 18864 bytes left [ 63.083245][ T5327] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 63.090619][ T5327] tipc: Enabled bearer , priority 10 [ 63.116203][ T4486] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 63.130977][ T4486] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 63.143372][ T4486] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 63.155057][ T4486] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 63.163233][ T4486] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 63.171516][ T4486] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 63.198756][ T5335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 63.317139][ T5335] : entered promiscuous mode [ 63.388127][ T5341] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 63.619404][ T5345] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 63.686109][ T5345] bond0: entered promiscuous mode [ 63.691191][ T5345] bond_slave_0: entered promiscuous mode [ 63.740515][ T5345] bond_slave_1: entered promiscuous mode [ 63.828740][ T5342] bond0: left promiscuous mode [ 63.834996][ T5342] bond_slave_0: left promiscuous mode [ 63.835601][ T52] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 63.843639][ T5342] bond_slave_1: left promiscuous mode [ 63.850672][ T52] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 63.862152][ T52] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 63.882753][ T52] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 63.893950][ T52] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 63.902220][ T52] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.084089][ T9] tipc: Node number set to 10005162 [ 64.332738][ T5331] chnl_net:caif_netlink_parms(): no params data found [ 64.431997][ T62] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.621349][ T29] audit: type=1804 audit(1717262809.441:2): pid=5383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir803416384/syzkaller.QFXMiX/7/memory.events" dev="sda1" ino=1953 res=1 errno=0 [ 64.700461][ T29] audit: type=1800 audit(1717262809.521:3): pid=5383 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1953 res=0 errno=0 [ 64.725204][ T62] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 64.793537][ T5356] chnl_net:caif_netlink_parms(): no params data found [ 64.841552][ T5383] syz-executor.0 (5383) used greatest stack depth: 18392 bytes left [ 64.964632][ T62] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.085295][ T62] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 65.162028][ T5331] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.170598][ T5331] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.179208][ T5331] bridge_slave_0: entered allmulticast mode [ 65.196577][ T5331] bridge_slave_0: entered promiscuous mode [ 65.234669][ T52] Bluetooth: hci3: command tx timeout [ 65.262872][ T5331] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.293418][ T5331] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.300780][ T5331] bridge_slave_1: entered allmulticast mode [ 65.323181][ T5331] bridge_slave_1: entered promiscuous mode [ 65.470173][ T5331] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 65.510331][ T5356] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.517782][ T5356] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.525375][ T5356] bridge_slave_0: entered allmulticast mode [ 65.532157][ T5356] bridge_slave_0: entered promiscuous mode [ 65.544388][ T5331] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 65.572616][ T5356] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.580018][ T5356] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.588974][ T5356] bridge_slave_1: entered allmulticast mode [ 65.596873][ T5356] bridge_slave_1: entered promiscuous mode [ 65.638145][ T5331] team0: Port device team_slave_0 added [ 65.648175][ T5331] team0: Port device team_slave_1 added [ 65.683052][ T62] bridge_slave_1: left allmulticast mode [ 65.690289][ T62] bridge_slave_1: left promiscuous mode [ 65.697622][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.711360][ T62] bridge_slave_0: left allmulticast mode [ 65.718144][ T62] bridge_slave_0: left promiscuous mode [ 65.723989][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.953456][ T52] Bluetooth: hci5: command tx timeout [ 66.082382][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 66.106652][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 66.125617][ T62] bond0 (unregistering): Released all slaves [ 66.155414][ T5356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.184224][ T5356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.299206][ T62] IPVS: stopping backup sync thread 5341 ... [ 66.342360][ T5331] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.362298][ T5331] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.406109][ T5331] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.490517][ T5356] team0: Port device team_slave_0 added [ 66.509807][ T29] audit: type=1804 audit(1717262811.331:4): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir803416384/syzkaller.QFXMiX/11/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 66.552196][ T5331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.559373][ T5331] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.585488][ T29] audit: type=1800 audit(1717262811.391:5): pid=5420 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed comm="syz-executor.0" name="memory.events" dev="sda1" ino=1955 res=0 errno=0 [ 66.591431][ T5417] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.1'. [ 66.607182][ T5331] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.688533][ T5356] team0: Port device team_slave_1 added [ 66.861372][ T5356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.877311][ T5356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.903891][ T5356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.026867][ T5356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.042064][ T5356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.118917][ T5356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.148065][ T5331] hsr_slave_0: entered promiscuous mode [ 67.165552][ T5331] hsr_slave_1: entered promiscuous mode [ 67.197226][ T62] hsr_slave_0: left promiscuous mode [ 67.205724][ T62] hsr_slave_1: left promiscuous mode [ 67.212405][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 67.231496][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 67.240240][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 67.247785][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 67.286247][ T62] veth1_macvtap: left promiscuous mode [ 67.299770][ T62] veth0_macvtap: left promiscuous mode [ 67.313444][ T52] Bluetooth: hci3: command tx timeout [ 67.318762][ T62] veth1_vlan: left promiscuous mode [ 67.333062][ T62] veth0_vlan: left promiscuous mode [ 67.446054][ T29] audit: type=1804 audit(1717262812.271:6): pid=5441 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2635984429/syzkaller.ZQdFPq/21/memory.events" dev="sda1" ino=1956 res=1 errno=0 [ 67.814448][ T62] team0 (unregistering): Port device team_slave_1 removed [ 67.849320][ T62] team0 (unregistering): Port device team_slave_0 removed [ 68.033618][ T52] Bluetooth: hci5: command tx timeout [ 68.227301][ T5356] hsr_slave_0: entered promiscuous mode [ 68.259555][ T5356] hsr_slave_1: entered promiscuous mode [ 68.293623][ T5356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.313643][ T5356] Cannot create hsr debugfs directory [ 68.324476][ T5447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 68.790502][ T5331] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.888008][ T5331] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.972743][ T5470] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.4'. [ 69.009769][ T5331] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.056602][ T5470] debugfs: Directory 'ü !' with parent 'ieee80211' already present! [ 69.111692][ T5331] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.219196][ T62] bridge_slave_1: left allmulticast mode [ 69.240900][ T62] bridge_slave_1: left promiscuous mode [ 69.252731][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.280373][ T62] bridge_slave_0: left allmulticast mode [ 69.294251][ T62] bridge_slave_0: left promiscuous mode [ 69.300216][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.395410][ T52] Bluetooth: hci3: command tx timeout [ 69.659719][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.688977][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.707931][ T62] bond0 (unregistering): Released all slaves [ 69.799804][ T5481] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 69.839082][ T62] tipc: Disabling bearer [ 69.857724][ T62] tipc: Left network mode [ 69.878951][ T5484] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 69.889798][ T5486] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 70.111525][ T5502] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.113561][ T52] Bluetooth: hci5: command tx timeout [ 70.128281][ T5502] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 70.197862][ T62] hsr_slave_0: left promiscuous mode [ 70.218071][ T62] hsr_slave_1: left promiscuous mode [ 70.229394][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.241503][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.249698][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.257865][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.280896][ T62] veth1_macvtap: left promiscuous mode [ 70.287636][ T62] veth0_macvtap: left promiscuous mode [ 70.295263][ T62] veth1_vlan: left promiscuous mode [ 70.300770][ T62] veth0_vlan: left promiscuous mode [ 70.946976][ T62] team0 (unregistering): Port device team_slave_1 removed [ 70.999248][ T62] team0 (unregistering): Port device team_slave_0 removed [ 71.474738][ T52] Bluetooth: hci3: command tx timeout [ 71.638619][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.645516][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.783540][ T5331] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.818712][ T5331] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.871781][ T5331] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.919439][ T5331] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.959290][ T5541] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.987360][ T5541] batadv_slave_1: entered promiscuous mode [ 72.121355][ T5356] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 72.183976][ T5356] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 72.193333][ T4486] Bluetooth: hci5: command tx timeout [ 72.239341][ T5356] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.299826][ T5356] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.368614][ T5555] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 72.419488][ T5559] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.1'. [ 72.611031][ T5331] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.746517][ T5331] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.793267][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.800440][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.848755][ T5356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.878136][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.885319][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.954675][ T5356] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.971088][ T5575] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 72.987134][ T5575] batadv_slave_1: entered promiscuous mode [ 73.050714][ T5331] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.092620][ T5331] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.167128][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.174325][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.218346][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.225553][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.733330][ T5605] Bluetooth: MGMT ver 1.22 [ 73.744971][ T5605] Bluetooth: hci3: service_discovery: expected 4 bytes, got 7 bytes [ 73.756638][ T5356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.870314][ T5356] veth0_vlan: entered promiscuous mode [ 73.884946][ T5615] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 73.920227][ T5331] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.945442][ T5615] xt_TCPMSS: Only works on TCP SYN packets [ 74.010901][ T5356] veth1_vlan: entered promiscuous mode [ 74.158331][ T5356] veth0_macvtap: entered promiscuous mode [ 74.188673][ T5331] veth0_vlan: entered promiscuous mode [ 74.222456][ T5356] veth1_macvtap: entered promiscuous mode [ 74.274012][ T4486] Bluetooth: hci5: command 0x0405 tx timeout [ 74.304475][ T5331] veth1_vlan: entered promiscuous mode [ 74.400653][ T5356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.441233][ T5356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.465781][ T5356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.489741][ T5356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.511092][ T5356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.530315][ T5356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.548620][ T5356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.576133][ T5356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.600585][ T5356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.628319][ T5356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.695847][ T5331] veth0_macvtap: entered promiscuous mode [ 74.711399][ T5356] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.730164][ T5356] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.748952][ T5356] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.769678][ T5356] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.812734][ T5331] veth1_macvtap: entered promiscuous mode [ 74.955415][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.986660][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.003135][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.022586][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.044186][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.077920][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.096834][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.120576][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.144086][ T5331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.209600][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.240787][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.270150][ T5331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.300898][ T5331] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.337006][ T5331] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.383342][ T957] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.391185][ T957] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.434095][ T5331] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.453850][ T5331] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.463196][ T5331] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.471903][ T5331] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.529961][ T5645] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 75.607205][ T25] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.619616][ T25] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.790828][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.817079][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.877177][ T5659] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 75.890499][ T5656] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 75.905611][ T3319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.922312][ T3319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.930837][ T5656] Êü: entered promiscuous mode [ 75.940481][ T5663] xt_TCPMSS: Only works on TCP SYN packets [ 76.294120][ T5684] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 76.329081][ T5684] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 76.389818][ T5687] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 76.398356][ T5689] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.417165][ T5689] netlink: 1528 bytes leftover after parsing attributes in process `syz-executor.0'. [ 76.530639][ T5694] syz-executor.3 uses old SIOCAX25GETINFO [ 76.555661][ T5694] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 76.575501][ T5694] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 76.583036][ T5694] IPv6: NLM_F_CREATE should be set when creating new route [ 76.590277][ T5694] IPv6: NLM_F_CREATE should be set when creating new route [ 76.757635][ T784] cfg80211: failed to load regulatory.db [ 76.935949][ T5711] xt_TCPMSS: Only works on TCP SYN packets [ 77.124381][ T5715] bond0: entered promiscuous mode [ 77.139966][ T5715] bond_slave_0: entered promiscuous mode [ 77.155397][ T5715] bond_slave_1: entered promiscuous mode [ 77.392352][ T5738] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.440759][ T5738] xt_CT: You must specify a L4 protocol and not use inversions on it [ 77.515434][ T5738] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 77.743577][ T5743] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) [ 77.893855][ T5752] tipc: Can't bind to reserved service type 0 [ 78.008418][ T5720] syz-executor.3: vmalloc error: size 16777216, failed to allocated page array size 32768, mode:0xdc2(GFP_KERNEL|__GFP_HIGHMEM|__GFP_ZERO), nodemask=(null),cpuset=syz3,mems_allowed=0-1 [ 78.034982][ T5720] CPU: 1 PID: 5720 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00205-ge19de2064fdf #0 [ 78.045434][ T5720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 78.055518][ T5720] Call Trace: [ 78.058823][ T5720] [ 78.061774][ T5720] dump_stack_lvl+0x241/0x360 [ 78.066499][ T5720] ? __pfx_dump_stack_lvl+0x10/0x10 [ 78.071721][ T5720] ? __pfx__printk+0x10/0x10 [ 78.076339][ T5720] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 78.082781][ T5720] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 78.089317][ T5720] warn_alloc+0x278/0x410 [ 78.093684][ T5720] ? __pfx_warn_alloc+0x10/0x10 [ 78.098568][ T5720] ? packet_set_ring+0x6da/0x2450 [ 78.103618][ T5720] ? __get_vm_area_node+0x23d/0x270 [ 78.108850][ T5720] __vmalloc_node_range_noprof+0x69f/0x1460 [ 78.114767][ T5720] ? __pfx___alloc_pages_noprof+0x10/0x10 [ 78.120539][ T5720] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 78.126895][ T5720] ? __pfx_alloc_pages_mpol_noprof+0x10/0x10 [ 78.132898][ T5720] ? packet_set_ring+0x62b/0x2450 [ 78.137936][ T5720] ? rcu_is_watching+0x15/0xb0 [ 78.142700][ T5720] ? packet_set_ring+0x6da/0x2450 [ 78.147727][ T5720] vzalloc_noprof+0x79/0x90 [ 78.152225][ T5720] ? packet_set_ring+0x6da/0x2450 [ 78.157244][ T5720] packet_set_ring+0x6da/0x2450 [ 78.162107][ T5720] ? __pfx_packet_set_ring+0x10/0x10 [ 78.167393][ T5720] ? __might_fault+0xaa/0x120 [ 78.172071][ T5720] ? __might_fault+0xc6/0x120 [ 78.176767][ T5720] packet_setsockopt+0x1140/0x1970 [ 78.181884][ T5720] ? __pfx___might_resched+0x10/0x10 [ 78.187173][ T5720] ? __pfx_packet_setsockopt+0x10/0x10 [ 78.192637][ T5720] ? aa_sk_perm+0x967/0xab0 [ 78.197151][ T5720] ? __pfx_aa_sk_perm+0x10/0x10 [ 78.201997][ T5720] ? __pfx_lock_acquire+0x10/0x10 [ 78.207023][ T5720] ? aa_sock_opt_perm+0x79/0x120 [ 78.211955][ T5720] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 78.217509][ T5720] ? security_socket_setsockopt+0x87/0xb0 [ 78.223245][ T5720] ? __pfx_packet_setsockopt+0x10/0x10 [ 78.228706][ T5720] do_sock_setsockopt+0x3af/0x720 [ 78.233742][ T5720] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 78.239295][ T5720] ? __fget_files+0x29/0x470 [ 78.243893][ T5720] ? __fget_files+0x3f6/0x470 [ 78.248588][ T5720] __sys_setsockopt+0x1ae/0x250 [ 78.253468][ T5720] __x64_sys_setsockopt+0xb5/0xd0 [ 78.258511][ T5720] do_syscall_64+0xf3/0x230 [ 78.263034][ T5720] ? clear_bhb_loop+0x35/0x90 [ 78.267727][ T5720] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.273635][ T5720] RIP: 0033:0x7fef51a7cee9 [ 78.278050][ T5720] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 78.297653][ T5720] RSP: 002b:00007fef527290c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 78.306077][ T5720] RAX: ffffffffffffffda RBX: 00007fef51bb3fa0 RCX: 00007fef51a7cee9 [ 78.314061][ T5720] RDX: 0000000000000005 RSI: 0000000000000107 RDI: 0000000000000006 [ 78.322057][ T5720] RBP: 00007fef51ac947f R08: 000000000000001c R09: 0000000000000000 [ 78.330035][ T5720] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000000 [ 78.338008][ T5720] R13: 000000000000000b R14: 00007fef51bb3fa0 R15: 00007ffdbd435ff8 [ 78.345993][ T5720] [ 78.353405][ T5720] Mem-Info: [ 78.356541][ T5720] active_anon:13499 inactive_anon:0 isolated_anon:0 [ 78.356541][ T5720] active_file:15 inactive_file:46420 isolated_file:0 [ 78.356541][ T5720] unevictable:768 dirty:470 writeback:0 [ 78.356541][ T5720] slab_reclaimable:10825 slab_unreclaimable:92874 [ 78.356541][ T5720] mapped:18874 shmem:1544 pagetables:649 [ 78.356541][ T5720] sec_pagetables:0 bounce:0 [ 78.356541][ T5720] kernel_misc_reclaimable:0 [ 78.356541][ T5720] free:1382624 free_pcp:1402 free_cma:0 [ 78.433597][ T5720] Node 0 active_anon:54032kB inactive_anon:0kB active_file:60kB inactive_file:185600kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:75436kB dirty:228kB writeback:700kB shmem:4684kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10172kB pagetables:2596kB sec_pagetables:0kB all_unreclaimable? no [ 78.490631][ T5720] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 78.536096][ T5720] Node 0 DMA free:15360kB boost:0kB min:204kB low:252kB high:300kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 78.574847][ T5772] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.599546][ T5770] bond0: entered promiscuous mode [ 78.611870][ T5770] bond_slave_0: entered promiscuous mode [ 78.614961][ T5720] lowmem_reserve[]: 0 2571 2571 0 0 [ 78.628212][ T5770] bond_slave_1: entered promiscuous mode [ 78.629179][ T5720] Node 0 DMA32 free:1565728kB boost:0kB min:35108kB low:43884kB high:52660kB reserved_highatomic:0KB active_anon:53780kB inactive_anon:0kB active_file:60kB inactive_file:185292kB unevictable:1536kB writepending:224kB present:3129332kB managed:2659880kB mlocked:0kB bounce:0kB free_pcp:2616kB local_pcp:960kB free_cma:0kB [ 78.653442][ T5777] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.683934][ T5720] lowmem_reserve[]: 0 0 0 0 0 [ 78.690853][ T5720] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:52kB inactive_anon:0kB active_file:0kB inactive_file:308kB unevictable:0kB writepending:4kB present:1048576kB managed:360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 78.707306][ T5777] netlink: 1528 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.789629][ T5720] lowmem_reserve[]: 0 0 0 0 0 [ 78.815757][ T5720] Node 1 Normal free:3948652kB boost:0kB min:54788kB low:68484kB high:82180kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:76kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:3224kB local_pcp:3224kB free_cma:0kB [ 78.888811][ T5720] lowmem_reserve[]: 0 0 0 0 0 [ 78.901004][ T5720] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 78.951047][ T5786] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 78.966442][ T5720] Node 0 DMA32: 431*4kB (UME) 418*8kB (UME) 181*16kB (UME) 112*32kB (UME) 49*64kB (UME) 19*128kB (UME) 16*256kB (UME) 1*512kB (U) 4*1024kB (ME) 2*2048kB (ME) 375*4096kB (M) = 1565916kB [ 78.986931][ T5786] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 78.989254][ T5788] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 79.017684][ T5720] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 79.048558][ T5720] Node 1 Normal: 1*4kB (M) 3*8kB (U) 3*16kB (U) 5*32kB (U) 6*64kB (UM) 6*128kB (U) 5*256kB (U) 3*512kB (UM) 2*1024kB (U) 1*2048kB (U) 962*4096kB (M) = 3948652kB [ 79.078846][ T5720] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 79.089907][ T5720] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 79.109008][ T5720] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 79.118829][ T5720] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 79.135795][ T5720] 47989 total pagecache pages [ 79.146774][ T5720] 0 pages in swap cache [ 79.154754][ T5720] Free swap = 124996kB [ 79.159303][ T5788] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 79.163620][ T5720] Total swap = 124996kB [ 79.177470][ T5720] 2097051 pages RAM [ 79.181454][ T5720] 0 pages HighMem/MovableOnly [ 79.186385][ T5720] 400871 pages reserved [ 79.190712][ T5720] 0 pages cma reserved [ 79.471112][ T5807] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.604351][ T5811] sctp: [Deprecated]: syz-executor.0 (pid 5811) Use of int in max_burst socket option deprecated. [ 79.604351][ T5811] Use struct sctp_assoc_value instead [ 79.657011][ T5818] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.693968][ T5818] netlink: 1528 bytes leftover after parsing attributes in process `syz-executor.4'. [ 79.886515][ T5832] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.900708][ T5825] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 79.977991][ T5839] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 80.647833][ T5889] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 80.662340][ T5887] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 81.105132][ T5914] netlink: zone id is out of range [ 81.110835][ T5914] netlink: zone id is out of range [ 81.116352][ T5914] netlink: zone id is out of range [ 81.125018][ T5914] netlink: get zone limit has 4 unknown bytes [ 81.285481][ T5918] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 81.318563][ T5918] team0: Port device batadv1 added [ 81.370319][ T5930] Cannot find set identified by id 0 to match [ 81.398399][ T5930] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 81.747560][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022fb3000: rx timeout, send abort [ 82.256694][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022fb3000: abort rx timeout. Force session deactivation [ 82.984342][ T5960] netlink: zone id is out of range [ 83.008087][ T5960] netlink: zone id is out of range [ 83.019006][ T5960] netlink: zone id is out of range [ 83.027318][ T5960] netlink: get zone limit has 4 unknown bytes [ 83.433926][ T5976] caif0 speed is unknown, defaulting to 1000 [ 83.450178][ T5976] caif0 speed is unknown, defaulting to 1000 [ 83.461847][ T5976] caif0 speed is unknown, defaulting to 1000 [ 83.540081][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802c32bc00: rx timeout, send abort [ 83.725533][ T5976] infiniband syz1: set down [ 83.730306][ T5976] infiniband syz1: added caif0 [ 83.738476][ T9] caif0 speed is unknown, defaulting to 1000 [ 83.778071][ T5976] RDS/IB: syz1: added [ 83.782728][ T5976] smc: adding ib device syz1 with port count 1 [ 83.789035][ T5976] smc: ib device syz1 port 1 has pnetid [ 83.800816][ T9] caif0 speed is unknown, defaulting to 1000 [ 83.812386][ T5976] caif0 speed is unknown, defaulting to 1000 [ 83.991147][ T5976] caif0 speed is unknown, defaulting to 1000 [ 84.048435][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88802c32bc00: abort rx timeout. Force session deactivation [ 84.149648][ T5996] __nla_validate_parse: 5 callbacks suppressed [ 84.149667][ T5996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.204014][ T5996] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.348767][ T5976] caif0 speed is unknown, defaulting to 1000 [ 84.891433][ T6022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.918834][ T6022] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.929914][ T5976] caif0 speed is unknown, defaulting to 1000 [ 85.204518][ T6033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.222496][ T6033] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 85.441118][ T5976] caif0 speed is unknown, defaulting to 1000 [ 85.489438][ T6043] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 85.502187][ T6046] af_packet: tpacket_rcv: packet too big, clamped from 59650 to 3952. macoff=96 [ 85.514731][ T6043] netlink: 168864 bytes leftover after parsing attributes in process `syz-executor.3'. [ 85.856185][ T6058] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.007936][ T6062] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.023253][ T6062] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 86.115967][ T6067] Illegal XDP return value 4294967294 on prog (id 181) dev N/A, expect packet loss! [ 86.301746][ T6074] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 86.472533][ T6085] syz1: rxe_newlink: already configured on caif0 [ 86.896710][ T6108] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 87.239214][ T6129] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 88.223315][ T29] audit: type=1804 audit(1717262833.041:7): pid=6143 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir803416384/syzkaller.QFXMiX/66/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 88.869078][ T6204] xt_nfacct: accounting object `syz1' does not exists [ 88.872969][ T29] audit: type=1804 audit(1717262833.691:8): pid=6195 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2635984429/syzkaller.ZQdFPq/89/cgroup.controllers" dev="sda1" ino=1959 res=1 errno=0 [ 89.484963][ T6228] syzkaller0: entered promiscuous mode [ 89.497357][ T6228] syzkaller0: entered allmulticast mode [ 89.609957][ T6228] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 89.676927][ T6249] __nla_validate_parse: 18 callbacks suppressed [ 89.676951][ T6249] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 90.302528][ T6280] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 90.357714][ T6282] can: request_module (can-proto-4) failed. [ 91.418622][ T6265] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.435210][ T6280] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 91.594194][ T6321] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 91.628363][ T6326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 91.636847][ T6321] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 91.673136][ T6321] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 91.718386][ T6326] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 91.970848][ T6351] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.161381][ T6366] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.225179][ T6368] netem: unknown loss type 8 [ 92.230076][ T6368] netem: change failed [ 92.743428][ T6390] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 92.760246][ T6390] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 92.795687][ T6401] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.810771][ T6407] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.866833][ T6409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 92.906554][ T6411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 93.321006][ T6427] bridge0: port 3(team0) entered blocking state [ 93.332393][ T6427] bridge0: port 3(team0) entered disabled state [ 93.351203][ T6427] team0: entered allmulticast mode [ 93.359801][ T6427] team_slave_0: entered allmulticast mode [ 93.366517][ T6427] team_slave_1: entered allmulticast mode [ 93.375158][ T6427] team0: entered promiscuous mode [ 93.409258][ T6427] team_slave_0: entered promiscuous mode [ 93.420635][ T6427] team_slave_1: entered promiscuous mode [ 93.443103][ T6427] bridge0: port 3(team0) entered blocking state [ 93.449766][ T6427] bridge0: port 3(team0) entered forwarding state [ 93.831735][ T6458] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 93.861081][ T6458] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 93.903158][ T6458] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 93.929059][ T6458] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 94.161770][ T6478] tipc: Enabling of bearer rejected, failed to enable media [ 94.320978][ T6488] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 94.345324][ T6492] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 94.425332][ T6492] bond1: entered promiscuous mode [ 94.512179][ T6497] 8021q: adding VLAN 0 to HW filter on device bond2 [ 94.521944][ T6497] bond1: (slave bond2): Enslaving as an active interface with a down link [ 94.547825][ T6492] bond1 (unregistering): (slave bond2): Releasing active interface [ 94.591810][ T6492] bond1 (unregistering): Released all slaves [ 94.964850][ T6520] veth0_vlan: entered allmulticast mode [ 95.004824][ T6520] tipc: Resetting bearer [ 95.099126][ T6526] pimreg: entered allmulticast mode [ 95.133678][ T6520] pimreg: left allmulticast mode [ 95.211019][ T6537] __nla_validate_parse: 5 callbacks suppressed [ 95.211036][ T6537] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.400384][ T6545] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 95.409089][ T6546] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 95.488815][ T6550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.522565][ T6552] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.532832][ T6552] rdma_rxe: rxe_newlink: failed to add caif0 [ 95.621816][ T6553] caif0 speed is unknown, defaulting to 1000 [ 95.950312][ T6575] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.1'. [ 96.113311][ T52] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 96.113883][ T4486] Bluetooth: hci0: command 0x0c1a tx timeout [ 96.542043][ T6600] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 96.573915][ T6600] rdma_rxe: rxe_newlink: failed to add caif0 [ 97.137553][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.147400][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.156078][ T52] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.168948][ T52] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.178583][ T52] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.186016][ T52] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 97.581028][ T6636] bridge_slave_0: left allmulticast mode [ 97.615348][ T6636] bridge_slave_0: left promiscuous mode [ 97.645355][ T6636] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.711357][ T6636] bridge_slave_1: left allmulticast mode [ 97.753222][ T6636] bridge_slave_1: left promiscuous mode [ 97.780262][ T6636] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.836511][ T6636] bond0: (slave bond_slave_0): Releasing backup interface [ 97.899292][ T6636] bond0: (slave bond_slave_1): Releasing backup interface [ 97.957826][ T6636] team0: Port device team_slave_0 removed [ 97.991472][ T6636] team0: Port device team_slave_1 removed [ 98.010756][ T6636] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 98.022808][ T6636] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 98.036344][ T6636] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 98.051546][ T6636] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 98.092259][ T6641] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 98.238401][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 98.251538][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 98.261058][ T52] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 98.269786][ T52] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 98.280868][ T52] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 98.288286][ T52] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 98.302436][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.319547][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.401930][ T6676] xt_CT: You must specify a L4 protocol and not use inversions on it [ 98.409848][ T3319] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.438339][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.450814][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.462908][ T6679] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.498638][ T3319] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.515221][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.525819][ T6680] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.556849][ T3319] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.575133][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.665474][ T3319] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.697848][ T6665] caif0 speed is unknown, defaulting to 1000 [ 98.704401][ T6667] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 98.718765][ T6690] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.882964][ T6695] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 98.955244][ T3319] team0: left allmulticast mode [ 98.962149][ T3319] team_slave_0: left allmulticast mode [ 98.986321][ T3319] team_slave_1: left allmulticast mode [ 99.013237][ T3319] team0: left promiscuous mode [ 99.020377][ T3319] team_slave_0: left promiscuous mode [ 99.035547][ T3319] team_slave_1: left promiscuous mode [ 99.053453][ T3319] bridge0: port 3(team0) entered disabled state [ 99.086140][ T3319] bridge_slave_1: left allmulticast mode [ 99.097269][ T3319] bridge_slave_1: left promiscuous mode [ 99.110576][ T3319] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.121949][ T3319] bridge_slave_0: left allmulticast mode [ 99.134414][ T3319] bridge_slave_0: left promiscuous mode [ 99.140863][ T3319] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.519612][ T3319] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 99.528756][ T3319] bond_slave_0: left promiscuous mode [ 99.536645][ T3319] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 99.546817][ T3319] bond_slave_1: left promiscuous mode [ 99.554699][ T3319] bond0 (unregistering): Released all slaves [ 99.634348][ T3319] bond2 (unregistering): Released all slaves [ 99.657769][ T6703] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 99.783641][ T3319] Êü: left promiscuous mode [ 99.879408][ T3319] tipc: Disabling bearer [ 99.948474][ T3319] tipc: Left network mode [ 100.183490][ T6736] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 100.353799][ T52] Bluetooth: hci2: command tx timeout [ 100.390779][ T6752] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 100.657233][ T6665] chnl_net:caif_netlink_parms(): no params data found [ 100.885799][ T3319] hsr_slave_0: left promiscuous mode [ 100.893636][ T3319] hsr_slave_1: left promiscuous mode [ 100.904308][ T6772] __nla_validate_parse: 1 callbacks suppressed [ 100.904323][ T6772] netlink: 209852 bytes leftover after parsing attributes in process `syz-executor.3'. [ 100.923883][ T6772] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 100.932899][ T3319] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.941960][ T3319] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.952703][ T3319] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.981631][ T3319] veth1_macvtap: left promiscuous mode [ 100.987539][ T3319] veth0_macvtap: left promiscuous mode [ 100.993786][ T3319] veth1_vlan: left promiscuous mode [ 100.999929][ T3319] veth0_vlan: left promiscuous mode [ 101.421823][ T3319] team0 (unregistering): Port device team_slave_1 removed [ 101.459621][ T3319] team0 (unregistering): Port device team_slave_0 removed [ 101.944101][ T6785] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.028144][ T6793] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 102.112127][ T6665] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.152464][ T6665] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.177344][ T6802] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.187255][ T6665] bridge_slave_0: entered allmulticast mode [ 102.195269][ T6665] bridge_slave_0: entered promiscuous mode [ 102.224343][ T6802] caif0 speed is unknown, defaulting to 1000 [ 102.224536][ T6665] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.247076][ T6805] dccp_invalid_packet: P.Data Offset(144) too large [ 102.272012][ T6665] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.282337][ T6665] bridge_slave_1: entered allmulticast mode [ 102.296851][ T6665] bridge_slave_1: entered promiscuous mode [ 102.316379][ T29] audit: type=1800 audit(1717262847.141:9): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1945 res=0 errno=0 [ 102.345706][ T29] audit: type=1804 audit(1717262847.151:10): pid=6807 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2803215622/syzkaller.27tOB7/137/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 102.377536][ T6809] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.391163][ T29] audit: type=1804 audit(1717262847.221:11): pid=6811 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2803215622/syzkaller.27tOB7/137/memory.events" dev="sda1" ino=1945 res=1 errno=0 [ 102.417659][ T6809] bridge0: entered promiscuous mode [ 102.430187][ T6809] bridge0: entered allmulticast mode [ 102.441667][ T6802] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.2'. [ 102.454135][ T52] Bluetooth: hci2: command tx timeout [ 102.552897][ T6665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.575465][ T6814] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 102.580419][ T6665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.671744][ T6665] team0: Port device team_slave_0 added [ 102.687799][ T6665] team0: Port device team_slave_1 added [ 102.743814][ T6665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.756685][ T6665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.783499][ T6665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.802134][ T6665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.819976][ T6665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.856271][ T6665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.912461][ T6665] hsr_slave_0: entered promiscuous mode [ 102.919409][ T6665] hsr_slave_1: entered promiscuous mode [ 102.927123][ T6665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 102.935297][ T6665] Cannot create hsr debugfs directory [ 103.013910][ T6827] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 103.426383][ T6846] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 103.446956][ T6846] caif0 speed is unknown, defaulting to 1000 [ 103.602174][ T6665] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 103.670596][ T6665] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 103.706712][ T6665] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 103.738186][ T6665] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 104.110680][ T6665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.147455][ T6665] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.177608][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.184806][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.238765][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.245951][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.520544][ T52] Bluetooth: hci2: command tx timeout [ 104.586589][ T6905] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 104.604667][ T6908] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 104.625819][ T6905] bridge0: entered promiscuous mode [ 104.631769][ T6905] bridge0: entered allmulticast mode [ 104.805965][ T6916] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 104.857037][ T6916] team0: Port device wlan1 added [ 104.889289][ T6665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.962399][ T6927] netlink: 864 bytes leftover after parsing attributes in process `syz-executor.4'. [ 105.035553][ T6665] veth0_vlan: entered promiscuous mode [ 105.080332][ T6665] veth1_vlan: entered promiscuous mode [ 105.231832][ T6665] veth0_macvtap: entered promiscuous mode [ 105.266798][ T6665] veth1_macvtap: entered promiscuous mode [ 105.348075][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.394242][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.423145][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.448655][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.486615][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 105.513797][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.528541][ T6665] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.568820][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.593521][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.606554][ T6665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 105.618218][ T6665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.641915][ T6665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.671513][ T6665] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.681263][ T6665] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.691385][ T6665] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.700585][ T6665] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.840074][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.870142][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 105.925735][ T3319] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 105.960118][ T3319] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.469056][ T7002] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 106.593357][ T52] Bluetooth: hci2: command tx timeout [ 107.463913][ T7061] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 107.862221][ T7074] tun0: tun_chr_ioctl cmd 2147767506 [ 107.918355][ T7084] __nla_validate_parse: 4 callbacks suppressed [ 107.918372][ T7084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 107.948025][ T29] audit: type=1804 audit(1717262852.771:12): pid=7089 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674102404/syzkaller.scBFLV/89/cgroup.controllers" dev="sda1" ino=1955 res=1 errno=0 [ 107.969611][ T7084] 8021q: VLANs not supported on hsr0 [ 108.029811][ T7085] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 108.363730][ T7109] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.143304][ T7138] Bluetooth: hci3: unsupported parameter 64512 [ 109.149792][ T7138] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 109.179448][ T7140] netlink: 272 bytes leftover after parsing attributes in process `syz-executor.0'. [ 109.189537][ T7138] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.2'. [ 109.200702][ T7138] batadv0: entered promiscuous mode [ 109.595798][ T7166] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 109.648194][ T7171] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 109.770579][ T7176] syz-executor.2[7176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 109.770816][ T7176] syz-executor.2[7176] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 110.404365][ T7216] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 110.778107][ T7242] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.829439][ T7247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.868638][ T7247] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.657157][ T7293] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.232802][ T7328] openvswitch: netlink: Tunnel attr 0 has unexpected len 13 expected 8 [ 112.746533][ T7352] vxcan0: tx drop: invalid da for name 0x0000000000000002 [ 113.154874][ T52] Bluetooth: hci0: command 0x0c1a tx timeout [ 113.204810][ T7379] unknown channel width for channel at 909000KHz? [ 114.449103][ T7460] __nla_validate_parse: 2 callbacks suppressed [ 114.449122][ T7460] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.056435][ T7492] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 115.147490][ T7492] bond1: entered promiscuous mode [ 115.204931][ T7498] bond1: (slave gre1): The slave device specified does not support setting the MAC address [ 115.234025][ T7498] bond1: (slave gre1): Error -95 calling set_mac_address [ 115.300255][ T7503] bond1: (slave vti0): The slave device specified does not support setting the MAC address [ 115.326247][ T7503] bond1: (slave vti0): Error -95 calling set_mac_address [ 116.137406][ T7574] nbd: couldn't find a device at index 1073741824 [ 116.276047][ T7581] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 116.288058][ T7581] batadv_slave_1: entered allmulticast mode [ 116.307414][ T7584] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 116.593847][ T7602] IPVS: set_ctl: invalid protocol: 0 224.0.0.1:20003 [ 116.885766][ T7615] IPv6: sit1: Disabled Multicast RS [ 117.216615][ T7649] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 117.307988][ T7649] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 117.421201][ T7658] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.444013][ T7658] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 117.471249][ T7658] caif0 speed is unknown, defaulting to 1000 [ 117.736054][ T7680] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 117.783884][ T7682] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 117.809438][ T7682] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 117.830870][ T7682] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 117.884922][ T7682] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.894082][ T7682] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.902796][ T7682] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.912314][ T7682] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 117.936513][ T7682] vxlan0: entered promiscuous mode [ 117.948434][ T7680] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 118.075661][ T7707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.090516][ T7707] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.102134][ T7709] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.126373][ T7709] gretap0: entered promiscuous mode [ 118.132323][ T7709] macvtap1: entered promiscuous mode [ 118.146202][ T7709] macvtap1: entered allmulticast mode [ 118.151755][ T7709] gretap0: entered allmulticast mode [ 118.167459][ T7707] caif0 speed is unknown, defaulting to 1000 [ 118.485345][ T7722] batman_adv: batadv1: Adding interface: netdevsim0 [ 118.492200][ T7722] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.535052][ T7722] batman_adv: batadv1: Interface activated: netdevsim0 [ 118.763611][ T7734] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 118.827852][ T7739] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 118.868274][ T7740] gretap0: entered promiscuous mode [ 118.880465][ T7740] macvtap1: entered promiscuous mode [ 118.886280][ T7740] macvtap1: entered allmulticast mode [ 118.891746][ T7740] gretap0: entered allmulticast mode [ 118.900826][ T7738] caif0 speed is unknown, defaulting to 1000 [ 119.018565][ T7748] sctp: [Deprecated]: syz-executor.2 (pid 7748) Use of int in maxseg socket option. [ 119.018565][ T7748] Use struct sctp_assoc_value instead [ 119.221948][ T7763] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 119.445974][ T7779] caif0 speed is unknown, defaulting to 1000 [ 119.678705][ T7793] __nla_validate_parse: 6 callbacks suppressed [ 119.678723][ T7793] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.726308][ T7793] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 119.811353][ T7792] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 119.866553][ T7797] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 119.937180][ T7797] bond1: entered promiscuous mode [ 119.997358][ T7792] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.081201][ T7799] 8021q: adding VLAN 0 to HW filter on device bond2 [ 120.090698][ T7799] bond1: (slave bond2): Enslaving as an active interface with a down link [ 120.099925][ T7797] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.144225][ T7797] bond1 (unregistering): (slave bond2): Releasing active interface [ 120.182584][ T7797] bond1 (unregistering): Released all slaves [ 120.259789][ T7792] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.369461][ T7813] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.413759][ T7813] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 120.499722][ T7792] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.528518][ T7821] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 120.539488][ T7813] caif0 speed is unknown, defaulting to 1000 [ 120.644779][ T7792] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.719441][ T7792] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.768125][ T7792] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.811735][ T7792] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.873077][ T7834] --map-set only usable from mangle table [ 120.989054][ T7840] syzkaller0: entered promiscuous mode [ 120.994841][ T7840] syzkaller0: entered allmulticast mode [ 121.001393][ T7843] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 121.044993][ T7843] bond2: entered promiscuous mode [ 121.826334][ T7868] delete_channel: no stack [ 122.537953][ T7848] workqueue: Failed to create a rescuer kthread for wq "bond3": -EINTR [ 122.542941][ T7843] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.562947][ T7843] bond2 (unregistering): Released all slaves [ 122.601916][ T7859] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.612348][ T7859] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.660164][ T7860] caif0 speed is unknown, defaulting to 1000 [ 122.912898][ T7893] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.947420][ T7893] A link change request failed with some changes committed already. Interface macvlan0 may have been left with an inconsistent configuration, please check. [ 123.024529][ T7902] --map-set only usable from mangle table [ 123.185788][ T7902] syzkaller0: entered promiscuous mode [ 123.204351][ T7902] syzkaller0: entered allmulticast mode [ 123.229336][ T7914] caif0 speed is unknown, defaulting to 1000 [ 123.242223][ T7912] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 123.282014][ T7912] bond2: entered promiscuous mode [ 124.681229][ T7912] workqueue: Failed to create a rescuer kthread for wq "bond3": -EINTR [ 124.693963][ T7925] bond2 (unregistering): Released all slaves [ 124.750988][ T7929] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 124.760819][ T7929] __nla_validate_parse: 3 callbacks suppressed [ 124.760835][ T7929] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.777256][ T7929] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 124.786468][ T7929] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 124.871775][ T7940] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 124.902655][ T7945] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 124.929174][ T7940] bond1: entered promiscuous mode [ 125.006704][ T7949] 8021q: adding VLAN 0 to HW filter on device bond2 [ 125.036547][ T7949] bond1: (slave bond2): Enslaving as an active interface with a down link [ 125.045340][ T7940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.063799][ T7940] bond1 (unregistering): (slave bond2): Releasing active interface [ 125.100079][ T7940] bond1 (unregistering): Released all slaves [ 125.256694][ T7964] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.266319][ T7964] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.283529][ T7964] caif0 speed is unknown, defaulting to 1000 [ 125.358663][ T7968] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 125.390383][ T7968] bond1: entered promiscuous mode [ 125.462587][ T7968] 8021q: adding VLAN 0 to HW filter on device bond3 [ 125.484957][ T7968] bond1: (slave bond3): Enslaving as an active interface with a down link [ 125.501034][ T7973] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 125.520873][ T7973] bond1 (unregistering): (slave bond3): Releasing active interface [ 125.559328][ T7973] bond1 (unregistering): Released all slaves [ 125.927980][ T7993] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 125.941770][ T7993] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 125.976994][ T7996] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.987031][ T7996] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 125.998710][ T7997] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 126.007136][ T8000] caif0 speed is unknown, defaulting to 1000 [ 126.366246][ T8024] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 126.390911][ T8024] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.2'. [ 126.456636][ T8033] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 126.468905][ T8033] caif0 speed is unknown, defaulting to 1000 [ 126.916142][ T8059] caif0 speed is unknown, defaulting to 1000 [ 127.065903][ T8072] sctp: [Deprecated]: syz-executor.4 (pid 8072) Use of int in maxseg socket option. [ 127.065903][ T8072] Use struct sctp_assoc_value instead [ 127.309484][ T8086] openvswitch: netlink: Key 0 has unexpected len 2 expected 0 [ 127.345092][ T8088] caif0 speed is unknown, defaulting to 1000 [ 127.460148][ T8094] bond0: (slave bond_slave_0): Error -28 calling ndo_bpf [ 127.475309][ T8094] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 127.622437][ T8103] caif0 speed is unknown, defaulting to 1000 [ 127.956692][ T8121] caif0 speed is unknown, defaulting to 1000 [ 127.994324][ T8125] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 128.361444][ T8140] ÿÿÿ: renamed from vlan1 (while UP) [ 128.540162][ T8154] caif0 speed is unknown, defaulting to 1000 [ 128.651896][ T8160] --map-set only usable from mangle table [ 128.719450][ T8160] syzkaller0: entered promiscuous mode [ 128.726248][ T8160] syzkaller0: entered allmulticast mode [ 130.511942][ T8178] Cannot find del_set index 2048 as target [ 130.663134][ T8184] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 130.723546][ T8184] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 130.754640][ T8191] __nla_validate_parse: 16 callbacks suppressed [ 130.754658][ T8191] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.787139][ T8191] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 130.823768][ T8191] caif0 speed is unknown, defaulting to 1000 [ 131.047882][ T8207] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 131.306616][ T8224] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 131.369338][ T8224] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 131.393851][ T8224] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 131.562553][ T8240] xt_TPROXY: Can be used only with -p tcp or -p udp [ 131.589839][ T8240] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.203815][ T8284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.219514][ T8284] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.220435][ T8286] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 132.234156][ T8284] caif0 speed is unknown, defaulting to 1000 [ 132.248115][ T8286] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 132.272800][ T8286] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 132.295783][ T8286] netlink: 'syz-executor.2': attribute type 29 has an invalid length. [ 132.828265][ T8320] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.836549][ T8322] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 132.883819][ T8320] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 132.907890][ T8327] caif0 speed is unknown, defaulting to 1000 [ 133.078477][ T1247] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.085076][ T1247] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.174818][ T8339] netlink: 'syz-executor.1': attribute type 309 has an invalid length. [ 133.275679][ T8346] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 133.313163][ T8346] ipvlan1: entered promiscuous mode [ 133.353244][ T8346] team0: Device ipvlan1 failed to register rx_handler [ 133.560068][ T8358] hsr0: entered promiscuous mode [ 134.132310][ T29] audit: type=1800 audit(1717262878.951:13): pid=8387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1959 res=0 errno=0 [ 134.190803][ T29] audit: type=1804 audit(1717262878.971:14): pid=8387 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir2803215622/syzkaller.27tOB7/248/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 134.790054][ T29] audit: type=1804 audit(1717262879.611:15): pid=8407 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir674102404/syzkaller.scBFLV/198/cgroup.controllers" dev="sda1" ino=1964 res=1 errno=0 [ 135.250340][ T8433] 8021q: VLANs not supported on ipvlan0 [ 135.392304][ T8439] x_tables: duplicate underflow at hook 1 [ 135.564274][ T8450] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 135.645023][ T8454] A link change request failed with some changes committed already. Interface batadv_slave_1 may have been left with an inconsistent configuration, please check. [ 135.672495][ T8454] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 136.089249][ T8470] __nla_validate_parse: 5 callbacks suppressed [ 136.089267][ T8470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.116996][ T8470] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 136.175757][ T8470] caif0 speed is unknown, defaulting to 1000 [ 136.376818][ T8482] netlink: 203452 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.413210][ T8482] validate_nla: 2 callbacks suppressed [ 136.413227][ T8482] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 136.473806][ T8482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 136.883711][ T8512] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 137.020625][ T8515] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.039372][ T8515] netlink: 664 bytes leftover after parsing attributes in process `syz-executor.3'. [ 137.060077][ T8517] syzkaller0: entered promiscuous mode [ 137.073275][ T8517] syzkaller0: entered allmulticast mode [ 137.098898][ T4486] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 137.109754][ T8517] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 137.120832][ T4486] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 137.129818][ T4486] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 137.138934][ T4486] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 137.147981][ T4486] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 137.156749][ T4486] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 137.171235][ T11] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.299975][ T11] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.344865][ T8520] caif0 speed is unknown, defaulting to 1000 [ 137.441292][ T11] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.525572][ T8534] nftables ruleset with unbound chain [ 137.574360][ T11] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.604039][ T8533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 137.648339][ T8536] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 137.945344][ T11] bridge_slave_1: left allmulticast mode [ 137.951155][ T11] bridge_slave_1: left promiscuous mode [ 137.966440][ T11] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.980652][ T11] bridge_slave_0: left allmulticast mode [ 137.987348][ T11] bridge_slave_0: left promiscuous mode [ 137.993482][ T11] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.327468][ T11] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 138.339380][ T11] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 138.358098][ T11] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 138.374053][ T11] bond0 (unregistering): Released all slaves [ 138.473372][ T11] bond2 (unregistering): Released all slaves [ 138.640351][ T11] tipc: Disabling bearer [ 138.646545][ T8567] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.655902][ T11] tipc: Left network mode [ 138.657222][ T8567] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 138.698353][ T8571] caif0 speed is unknown, defaulting to 1000 [ 138.711921][ T11] IPVS: stopping backup sync thread 5308 ... [ 138.831736][ T8520] chnl_net:caif_netlink_parms(): no params data found [ 138.929697][ T8576] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 139.233930][ T52] Bluetooth: hci0: command tx timeout [ 139.408642][ T8520] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.421721][ T8520] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.429448][ T8520] bridge_slave_0: entered allmulticast mode [ 139.437067][ T8520] bridge_slave_0: entered promiscuous mode [ 139.452334][ T8520] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.465110][ T8520] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.501437][ T8520] bridge_slave_1: entered allmulticast mode [ 139.548245][ T8520] bridge_slave_1: entered promiscuous mode [ 139.719300][ T8520] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.744372][ T8520] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.762659][ T8627] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 139.830310][ T11] hsr_slave_0: left promiscuous mode [ 139.841563][ T11] hsr_slave_1: left promiscuous mode [ 139.861519][ T11] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 139.869532][ T11] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 139.879484][ T11] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 139.901469][ T11] veth1_macvtap: left promiscuous mode [ 139.907084][ T11] veth0_macvtap: left promiscuous mode [ 139.912755][ T11] veth1_vlan: left promiscuous mode [ 139.918249][ T11] veth0_vlan: left promiscuous mode [ 140.428843][ T11] team0 (unregistering): Port device team_slave_1 removed [ 140.468782][ T11] team0 (unregistering): Port device team_slave_0 removed [ 140.850260][ T8520] team0: Port device team_slave_0 added [ 140.883850][ T8639] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 140.949587][ T8520] team0: Port device team_slave_1 added [ 141.052151][ T8646] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 141.078444][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.086107][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.112736][ T8520] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.160593][ T8520] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.177972][ T8520] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.216404][ T8520] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 141.313250][ T52] Bluetooth: hci0: command tx timeout [ 141.358758][ T8520] hsr_slave_0: entered promiscuous mode [ 141.366359][ T8520] hsr_slave_1: entered promiscuous mode [ 141.373942][ T8520] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 141.382337][ T8520] Cannot create hsr debugfs directory [ 141.900400][ T8520] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.912265][ T8520] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.938747][ T8520] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 141.963501][ T8520] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 142.107788][ T8520] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.140811][ T8520] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.162407][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.169610][ T5115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.208746][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.215941][ T5115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.234350][ T8693] xt_TPROXY: Can be used only with -p tcp or -p udp [ 142.361515][ T8520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 142.748326][ T8520] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.896485][ T8520] veth0_vlan: entered promiscuous mode [ 142.960761][ T8520] veth1_vlan: entered promiscuous mode [ 143.057300][ T8715] syz-executor.3 (8715) used obsolete PPPIOCDETACH ioctl [ 143.084667][ T8715] xt_CT: You must specify a L4 protocol and not use inversions on it [ 143.149642][ T8520] veth0_macvtap: entered promiscuous mode [ 143.175103][ T8520] veth1_macvtap: entered promiscuous mode [ 143.217289][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.227875][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.245618][ T4486] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 143.253221][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.280959][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.292268][ T4486] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 143.303430][ T4486] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 143.315036][ T4486] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 143.322932][ T4486] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 143.329777][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 143.343303][ T4486] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 143.359164][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.381010][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.395329][ T52] Bluetooth: hci0: command tx timeout [ 143.423954][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.443212][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.455110][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.465684][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.475886][ T8520] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 143.486555][ T8520] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 143.510121][ T8520] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.539529][ T8725] caif0 speed is unknown, defaulting to 1000 [ 143.549188][ T8520] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.583149][ T8520] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.591871][ T8520] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.615644][ T8520] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.635817][ T8733] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 143.805370][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.839358][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 143.973479][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 143.981380][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.248083][ T8761] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 144.457732][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.631295][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.684786][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 144.749321][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.800455][ T8781] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 144.879080][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 144.991343][ T8789] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 145.007930][ T8789] team0: Device ipvlan1 failed to register rx_handler [ 145.028233][ T8787] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.041662][ T8787] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 145.054390][ T8787] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 145.227518][ T8798] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 145.257088][ T8798] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 145.265933][ T8798] gretap1: entered promiscuous mode [ 145.271335][ T8798] gretap1: entered allmulticast mode [ 145.279274][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.293345][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.302282][ T8725] bridge_slave_0: entered allmulticast mode [ 145.317206][ T8725] bridge_slave_0: entered promiscuous mode [ 145.346651][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.354515][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.361924][ T8725] bridge_slave_1: entered allmulticast mode [ 145.378540][ T8725] bridge_slave_1: entered promiscuous mode [ 145.393420][ T52] Bluetooth: hci3: command tx timeout [ 145.473065][ T52] Bluetooth: hci0: command tx timeout [ 145.544535][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.563372][ T8816] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 [ 145.626254][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.737075][ T8725] team0: Port device team_slave_0 added [ 145.744844][ T8821] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.755757][ T8821] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 145.794343][ T35] bridge_slave_1: left allmulticast mode [ 145.800024][ T35] bridge_slave_1: left promiscuous mode [ 145.828477][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.845370][ T35] bridge_slave_0: left allmulticast mode [ 145.857587][ T35] bridge_slave_0: left promiscuous mode [ 145.892233][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.907289][ T8836] x_tables: unsorted entry at hook 2 [ 146.497192][ T8862] x_tables: ip6_tables: cgroup match: used from hooks PREROUTING, but only valid from INPUT/OUTPUT/POSTROUTING [ 146.666372][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 146.676546][ T35] bond_slave_0: left promiscuous mode [ 146.697274][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 146.707062][ T35] bond_slave_1: left promiscuous mode [ 146.722599][ T35] bond0 (unregistering): Released all slaves [ 146.755000][ T35] bond1 (unregistering): Released all slaves [ 146.781196][ T35] bond2 (unregistering): Released all slaves [ 146.819479][ T8725] team0: Port device team_slave_1 added [ 147.065443][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.072544][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.101975][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.131669][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.146761][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.179674][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.347417][ T8725] hsr_slave_0: entered promiscuous mode [ 147.385247][ T8725] hsr_slave_1: entered promiscuous mode [ 147.425310][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.454300][ T8725] Cannot create hsr debugfs directory [ 147.483568][ T52] Bluetooth: hci3: command tx timeout [ 147.563668][ T8888] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 147.634792][ T35] hsr_slave_0: left promiscuous mode [ 147.650712][ T35] hsr_slave_1: left promiscuous mode [ 147.668190][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.680349][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.692928][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.712683][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.752598][ T35] veth1_macvtap: left promiscuous mode [ 147.758332][ T35] veth0_macvtap: left promiscuous mode [ 147.764240][ T35] veth1_vlan: left promiscuous mode [ 147.769779][ T35] veth0_vlan: left promiscuous mode [ 147.846640][ T8907] batman_adv: batadv0: adding TT local entry 4a:c8:93:75:00:00 to non-existent VLAN 2358 [ 148.304146][ T35] team0 (unregistering): Port device team_slave_1 removed [ 148.355379][ T35] team0 (unregistering): Port device team_slave_0 removed [ 148.713763][ T8901] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 148.875652][ T8918] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 148.894000][ T8920] A link change request failed with some changes committed already. Interface bond_slave_0 may have been left with an inconsistent configuration, please check. [ 149.136757][ T8926] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 149.174710][ T8926] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 149.553390][ T52] Bluetooth: hci3: command tx timeout [ 149.588128][ T8725] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 149.609002][ T8725] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 149.650346][ T8725] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 149.672546][ T8959] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 149.675860][ T8725] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 149.695235][ T8962] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.1'. [ 149.727165][ T8962] rdma_rxe: rxe_newlink: failed to add caif0 [ 149.840392][ T8957] IPVS: Unknown mcast interface: netpci0 [ 149.910565][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.936067][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.966870][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.974079][ T5115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.046519][ T784] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.053694][ T784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.160139][ T8725] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 150.268499][ T8984] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.305617][ T8984] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.422695][ T8989] caif0 speed is unknown, defaulting to 1000 [ 150.429299][ T8985] (unnamed net_device) (uninitialized): invalid ARP target 0.0.0.0 specified for addition [ 150.442431][ T8985] (unnamed net_device) (uninitialized): option arp_ip_target: invalid value (0) [ 150.559487][ T8995] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 150.575537][ T8996] netlink: 140 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.601807][ T8996] rdma_rxe: rxe_newlink: failed to add caif0 [ 150.675326][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.848669][ T8725] veth0_vlan: entered promiscuous mode [ 150.893623][ T8725] veth1_vlan: entered promiscuous mode [ 150.994894][ T9009] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 151.006659][ T8725] veth0_macvtap: entered promiscuous mode [ 151.008830][ T9009] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 151.033154][ T784] IPVS: starting estimator thread 0... [ 151.043830][ T9008] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 151.058677][ T8725] veth1_macvtap: entered promiscuous mode [ 151.102626][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.136299][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.153947][ T9012] IPVS: using max 25 ests per chain, 60000 per kthread [ 151.161847][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.175399][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.185536][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 151.196853][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.210011][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 151.222100][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.233817][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.245769][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.259069][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.269299][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 151.280014][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 151.293273][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 151.314167][ T8725] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.327069][ T8725] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.336613][ T8725] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.346670][ T8725] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 151.477378][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.503064][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.542494][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.550813][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.643300][ T52] Bluetooth: hci3: command tx timeout [ 151.688958][ T9032] xt_limit: Overflow, try lower: 262144/524288 [ 151.777606][ T9033] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 152.061421][ T9050] No such timeout policy "syz0" [ 152.072550][ T9050] Bluetooth: MGMT ver 1.22 [ 152.095036][ T9050] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 152.634271][ T9071] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.647187][ T9071] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.684248][ T9071] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 152.895875][ T9082] IPVS: sync thread started: state = BACKUP, mcast_ifn = dummy0, syncid = 3, id = 0 [ 153.027098][ T9090] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 153.221915][ T9104] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 153.319918][ T9109] netlink: 'syz-executor.4': attribute type 7 has an invalid length. [ 153.893274][ T9140] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 153.910058][ T9140] openvswitch: netlink: Flow key attr not present in new flow. [ 154.395653][ T9171] caif0 speed is unknown, defaulting to 1000 [ 154.426814][ T9172] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 154.472864][ T9172] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 154.486833][ T9172] gretap1: entered promiscuous mode [ 154.505455][ T9172] gretap1: entered allmulticast mode [ 154.736644][ T9194] __nla_validate_parse: 3 callbacks suppressed [ 154.736663][ T9194] netlink: 16178 bytes leftover after parsing attributes in process `syz-executor.3'. [ 154.801347][ T9193] caif0 speed is unknown, defaulting to 1000 [ 154.824332][ T9194] IPVS: set_ctl: invalid protocol: 33 224.0.0.1:20002 [ 154.856794][ T9194] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 154.889431][ T9194] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 154.935823][ T9194] netlink: 181400 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.295111][ T9215] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.323215][ T9215] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.365614][ T9215] netlink: 232 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.401530][ T9215] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 155.442177][ T9221] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.458270][ T9221] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 155.470865][ T9221] caif0 speed is unknown, defaulting to 1000 [ 155.547107][ T9227] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 155.586029][ T9227] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 155.604683][ T9227] gretap1: entered promiscuous mode [ 155.621695][ T9227] gretap1: entered allmulticast mode [ 155.723408][ T9231] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 155.775547][ T9236] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 156.688809][ T9268] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 156.783391][ T9268] bond2: (slave vcan1): The slave device specified does not support setting the MAC address [ 156.795322][ T9268] bond2: (slave vcan1): Error -95 calling set_mac_address [ 156.995515][ T9283] caif0 speed is unknown, defaulting to 1000 [ 157.299954][ T9288] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap2 [ 157.349050][ T9288] gretap2: default qdisc (pfifo_fast) fail, fallback to noqueue [ 157.371178][ T9288] gretap2: entered promiscuous mode [ 157.392924][ T9288] gretap2: entered allmulticast mode [ 157.581125][ T9294] dccp_xmit_packet: Payload too large (65475) for featneg. [ 157.589434][ T9301] netlink: 'syz-executor.0': attribute type 30 has an invalid length. [ 157.638485][ T9294] dccp_close: ABORT with 65475 bytes unread [ 157.842168][ T9312] caif0 speed is unknown, defaulting to 1000 [ 159.006274][ T9351] batadv_slave_1: entered promiscuous mode [ 159.023990][ T9360] netlink: 'syz-executor.4': attribute type 14 has an invalid length. [ 159.225504][ T9342] batadv_slave_1: left promiscuous mode [ 159.968192][ T9386] __nla_validate_parse: 11 callbacks suppressed [ 159.968210][ T9386] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.000060][ T9386] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.035655][ T9386] caif0 speed is unknown, defaulting to 1000 [ 160.699636][ T9408] netlink: 'syz-executor.0': attribute type 10 has an invalid length. [ 160.741815][ T9408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 161.031475][ T9430] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.044860][ T9430] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 161.062148][ T9431] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.075516][ T9431] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.099973][ T9430] caif0 speed is unknown, defaulting to 1000 [ 161.106503][ T9426] netlink: 4083 bytes leftover after parsing attributes in process `syz-executor.2'. [ 161.156256][ T9435] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 161.265809][ T9435] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 161.295997][ T9435] gretap1: entered promiscuous mode [ 161.314775][ T9435] gretap1: entered allmulticast mode [ 161.437183][ T9446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.555105][ T9446] veth3: entered promiscuous mode [ 161.575380][ T9446] veth3: entered allmulticast mode [ 161.673992][ T9446] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.909524][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.923607][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.940603][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.952724][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.963356][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.976107][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 161.990210][ T9465] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 162.034695][ T9469] bridge0: port 3(macsec0) entered blocking state [ 162.061872][ T9469] bridge0: port 3(macsec0) entered disabled state [ 162.077357][ T9469] macsec0: entered allmulticast mode [ 162.082915][ T9469] veth1_macvtap: entered allmulticast mode [ 162.105075][ T9469] macsec0: entered promiscuous mode [ 162.111331][ T9469] bridge0: port 3(macsec0) entered blocking state [ 162.117965][ T9469] bridge0: port 3(macsec0) entered forwarding state [ 162.147856][ T9471] caif0 speed is unknown, defaulting to 1000 [ 162.465878][ T9493] x_tables: duplicate underflow at hook 2 [ 162.710153][ T9507] vlan0: entered promiscuous mode [ 162.723198][ T9507] vlan0: entered allmulticast mode [ 162.846227][ T9513] caif0 speed is unknown, defaulting to 1000 [ 163.035008][ T9524] hsr_slave_0: left promiscuous mode [ 163.041477][ T9524] hsr_slave_1: left promiscuous mode [ 163.605164][ T9544] caif0 speed is unknown, defaulting to 1000 [ 163.962178][ T9561] xt_CT: You must specify a L4 protocol and not use inversions on it [ 163.986291][ T9572] openvswitch: netlink: Missing key (keys=40, expected=100) [ 164.001298][ T9574] tun0: tun_chr_ioctl cmd 1074025684 [ 164.202809][ T9583] caif0 speed is unknown, defaulting to 1000 [ 164.782417][ T9630] caif0 speed is unknown, defaulting to 1000 [ 165.396915][ T9650] x_tables: duplicate underflow at hook 1 [ 165.574766][ T29] audit: type=1804 audit(1717262910.401:16): pid=9650 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir1303234499/syzkaller.B5aDBq/39/cgroup.controllers" dev="sda1" ino=1967 res=1 errno=0 [ 165.582796][ T9650] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 165.755685][ T9663] __nla_validate_parse: 17 callbacks suppressed [ 165.755704][ T9663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.782170][ T9663] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 165.812837][ T9663] caif0 speed is unknown, defaulting to 1000 [ 166.167150][ T9678] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744071578845184) [ 166.181150][ T9678] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 167.299590][ T9718] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.326286][ T9718] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.353105][ T9718] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.4'. [ 167.391456][ T9729] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 167.473632][ T4486] Bluetooth: hci3: command tx timeout [ 167.522720][ T9737] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 167.556977][ T9739] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.2'. [ 167.740085][ T9748] batadv0: entered promiscuous mode [ 167.812513][ T9753] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 168.235783][ T9784] tun0: tun_chr_ioctl cmd 1074025677 [ 168.249774][ T9784] tun0: linktype set to 768 [ 168.281579][ T9790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.104193][ T9849] validate_nla: 2 callbacks suppressed [ 169.104211][ T9849] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 169.208629][ T9849] bond1: entered promiscuous mode [ 169.416886][ T9859] x_tables: ip_tables: osf match: only valid for protocol 6 [ 169.607025][ T9870] ip6tnl1: entered promiscuous mode [ 169.619316][ T9870] ip6tnl1: entered allmulticast mode [ 169.780689][ T9883] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.822789][ T9883] team0: Port device batadv0 added [ 169.888032][ T9889] SET target dimension over the limit! [ 170.207151][ T9905] team0: Port device macvlan2 added [ 170.432657][ T9921] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.462355][ T9921] team0: Port device batadv0 added [ 170.713132][ T9943] xt_NFQUEUE: number of total queues is 0 [ 170.775052][ T9943] __nla_validate_parse: 11 callbacks suppressed [ 170.775071][ T9943] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 170.816692][ T9943] tc_dump_action: action bad kind [ 170.876290][ T9956] veth1_macvtap: left allmulticast mode [ 170.885990][ T9956] veth1_macvtap: left promiscuous mode [ 170.926470][ T9956] bridge0: port 3(macsec0) entered disabled state [ 170.954533][ T9956] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 171.254554][ T9986] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 171.273068][ T9988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 171.591044][T10003] dummy0: entered promiscuous mode [ 171.608757][T10003] macsec1: entered promiscuous mode [ 171.622641][T10003] macsec1: entered allmulticast mode [ 171.648832][T10003] dummy0: entered allmulticast mode [ 171.996367][T10024] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.033288][T10024] netlink: 'syz-executor.3': attribute type 15 has an invalid length. [ 172.041484][T10024] netlink: 'syz-executor.3': attribute type 18 has an invalid length. [ 172.076632][T10024] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.087226][T10024] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.096811][T10024] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.105600][T10024] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 172.129331][T10024] vxlan0: entered promiscuous mode [ 172.143018][T10026] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 172.481680][T10057] tipc: Enabling of bearer rejected, failed to enable media [ 172.739572][T10067] bond0: entered promiscuous mode [ 172.770546][T10072] caif0 speed is unknown, defaulting to 1000 [ 173.232608][T10094] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 173.309200][T10099] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 173.629904][T10106] tipc: Started in network mode [ 173.645991][T10106] tipc: Node identity 00000000000000000000000000000001, cluster identity 4711 [ 173.688216][T10106] tipc: Enabling of bearer rejected, failed to enable media [ 173.737238][T10111] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 173.790188][T10111] bond4: entered promiscuous mode [ 173.876301][T10119] bond4: (slave ip6gretap1): making interface the new active one [ 173.891435][T10119] ip6gretap1: entered promiscuous mode [ 173.915888][T10119] bond4: (slave ip6gretap1): Enslaving as an active interface with an up link [ 173.958984][T10130] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.177634][T10144] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 174.218575][T10151] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 174.239608][T10144] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 174.349851][T10157] netdevsim netdevsim2: loading /lib/firmware/. failed with error -22 [ 174.359902][T10160] Bluetooth: MGMT ver 1.22 [ 174.373683][T10160] Bluetooth: hci3: invalid length 0, exp 2 for type 15 [ 174.387781][T10157] netdevsim netdevsim2: Direct firmware load for . failed with error -22 [ 174.423773][T10157] netdevsim netdevsim2: Falling back to sysfs fallback for: . [ 174.568227][T10174] Bluetooth: MGMT ver 1.22 [ 175.212513][T10214] xt_l2tp: v2 sid > 0xffff: 16777216 [ 175.572228][T10225] sctp: [Deprecated]: syz-executor.4 (pid 10225) Use of int in maxseg socket option. [ 175.572228][T10225] Use struct sctp_assoc_value instead [ 175.589744][T10236] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 175.660425][T10243] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 175.717752][T10243] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 175.733358][T10243] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 175.844798][T10254] xt_l2tp: v2 sid > 0xffff: 16777216 [ 176.115743][ T4486] Bluetooth: hci1: command 0x0406 tx timeout [ 176.247823][T10263] A link change request failed with some changes committed already. Interface batadv0 may have been left with an inconsistent configuration, please check. [ 176.516049][T10280] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.542762][T10280] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.638252][T10289] xt_l2tp: v2 sid > 0xffff: 16777216 [ 176.845036][T10299] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 177.077236][T10314] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 177.321499][T10327] xt_l2tp: v2 sid > 0xffff: 16777216 [ 177.499706][T10335] netlink: 'syz-executor.2': attribute type 13 has an invalid length. [ 177.768626][T10349] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 177.783504][T10349] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 177.784640][ T5111] IPVS: starting estimator thread 0... [ 177.791871][T10350] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20004 [ 177.904862][T10351] IPVS: using max 22 ests per chain, 52800 per kthread [ 178.087615][T10364] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (65534) [ 178.114422][T10364] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 178.246303][T10364] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.268172][T10364] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 178.479179][T10380] IPVS: set_ctl: invalid protocol: 50 255.255.255.255:20004 [ 178.539134][T10382] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 178.552688][T10382] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 178.631366][T10385] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 178.713639][T10390] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 178.729759][T10390] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 178.739301][T10390] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 179.157675][ T9765] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.184572][ T9765] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.312184][ T9765] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.335983][ T9765] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.394719][T10408] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.416992][T10409] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 179.857254][ T9765] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 179.886682][ T9765] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 179.946330][T10423] netlink: 'syz-executor.2': attribute type 7 has an invalid length. [ 179.961773][T10423] netlink: 'syz-executor.2': attribute type 39 has an invalid length. [ 179.999768][ T4486] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 180.018323][ T4486] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 180.027906][ T4486] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 180.059363][ T4486] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 180.067874][ T4486] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 180.069745][ T9765] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 180.087007][ T4486] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 180.135243][ T9765] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 180.211915][T10428] caif0 speed is unknown, defaulting to 1000 [ 180.259076][ T9765] bridge_slave_1: left allmulticast mode [ 180.273893][ T9765] bridge_slave_1: left promiscuous mode [ 180.279654][ T9765] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.305989][ T9765] bridge_slave_0: left allmulticast mode [ 180.311661][ T9765] bridge_slave_0: left promiscuous mode [ 180.334200][ T9765] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.685601][ T9765] gretap0 (unregistering): left allmulticast mode [ 181.057749][ T9765] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 181.069042][ T9765] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 181.082360][ T9765] bond0 (unregistering): Released all slaves [ 181.182334][ T9765] bond2 (unregistering): Released all slaves [ 181.288002][ T9765] bond3 (unregistering): Released all slaves [ 181.446502][ T9765] : left promiscuous mode [ 181.512572][T10474] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 181.526544][ T9765] tipc: Disabling bearer [ 181.557697][ T9765] tipc: Left network mode [ 181.677379][T10481] netlink: 'syz-executor.1': attribute type 7 has an invalid length. [ 181.693849][T10481] netlink: 'syz-executor.1': attribute type 39 has an invalid length. [ 181.764283][T10489] caif0 speed is unknown, defaulting to 1000 [ 181.834511][T10485] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.849305][T10485] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 181.978105][T10492] xt_CT: You must specify a L4 protocol and not use inversions on it [ 182.019715][T10428] chnl_net:caif_netlink_parms(): no params data found [ 182.193351][ T4486] Bluetooth: hci1: command tx timeout [ 182.202482][T10506] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.332081][T10518] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 182.404462][T10428] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.425555][T10428] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.466269][T10428] bridge_slave_0: entered allmulticast mode [ 182.518901][T10428] bridge_slave_0: entered promiscuous mode [ 182.549005][T10428] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.565757][T10428] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.582275][T10428] bridge_slave_1: entered allmulticast mode [ 182.600430][T10428] bridge_slave_1: entered promiscuous mode [ 182.616494][ T9765] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 182.629545][ T9765] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 182.637500][ T9765] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 182.646438][ T9765] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 182.671082][ T9765] veth1_macvtap: left promiscuous mode [ 182.682916][ T9765] veth0_macvtap: left promiscuous mode [ 182.695318][ T9765] veth1_vlan: left promiscuous mode [ 182.844288][ T9765] team0 (unregistering): Port device batadv1 removed [ 183.210251][ T9765] team0 (unregistering): Port device team_slave_1 removed [ 183.256163][ T9765] team0 (unregistering): Port device team_slave_0 removed [ 183.577059][ T9765] team0 (unregistering): Port device batadv0 removed [ 183.593655][ T62] smc: removing ib device syz1 [ 184.159383][T10536] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.176284][T10536] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.283303][ T52] Bluetooth: hci1: command tx timeout [ 184.383563][T10428] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 184.440245][T10428] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 184.611529][T10428] team0: Port device team_slave_0 added [ 184.707593][T10428] team0: Port device team_slave_1 added [ 184.829411][T10560] syzkaller0: entered promiscuous mode [ 184.857294][T10560] syzkaller0: entered allmulticast mode [ 185.120830][T10564] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.0'. [ 185.200670][T10573] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 185.214873][T10575] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.237202][T10428] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 185.247058][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.273508][T10428] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.289319][T10428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.298196][T10428] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.326284][T10428] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 186.353480][ T52] Bluetooth: hci5: command 0x0405 tx timeout [ 186.355993][ T5118] Bluetooth: hci1: command tx timeout [ 186.831149][T10584] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 186.888398][T10585] bond5: option packets_per_slave: mode dependency failed, not supported in mode balance-alb(6) [ 187.014654][T10428] hsr_slave_0: entered promiscuous mode [ 187.021089][T10428] hsr_slave_1: entered promiscuous mode [ 187.036386][T10599] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 187.061282][T10595] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.128280][T10604] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.144637][T10602] netlink: 228 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.314974][T10610] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.347037][T10610] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 187.385275][T10610] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.416822][T10610] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.425110][T10610] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.493370][T10619] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.689509][T10634] batadv_slave_1: entered promiscuous mode [ 187.724236][T10632] batadv_slave_1: left promiscuous mode [ 188.071647][T10656] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 188.106950][T10428] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 188.145967][T10428] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 188.207657][T10428] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 188.250908][T10428] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 188.433625][ T4486] Bluetooth: hci1: command tx timeout [ 188.495238][T10681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.508970][T10428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.523931][T10681] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 188.573989][T10428] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.592887][T10682] ip6gretap0: entered promiscuous mode [ 188.601762][T10682] macsec1: entered promiscuous mode [ 188.616661][T10682] macsec1: entered allmulticast mode [ 188.622158][T10682] ip6gretap0: entered allmulticast mode [ 188.668379][T10682] ip6gretap0: left allmulticast mode [ 188.684235][T10682] ip6gretap0: left promiscuous mode [ 188.690436][T10693] syz-executor.2[10693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.692064][T10693] syz-executor.2[10693] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 188.776822][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.795781][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.822642][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.829806][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.850229][T10698] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 189.395221][T10428] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.778238][ T9765] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 189.966233][ T9765] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.117584][ T9765] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.163684][T10428] veth0_vlan: entered promiscuous mode [ 190.191927][T10428] veth1_vlan: entered promiscuous mode [ 190.282137][ T9765] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.422101][T10428] veth0_macvtap: entered promiscuous mode [ 190.467061][T10428] veth1_macvtap: entered promiscuous mode [ 190.517152][ T5118] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 190.530253][ T5118] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 190.533622][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.562065][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.562142][ T5118] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 190.572310][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.590774][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.600992][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 190.601031][ T5118] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 190.620419][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.626812][ T5118] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 190.631992][T10428] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.638320][ T5118] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 190.671099][T10764] ------------[ cut here ]------------ [ 190.677330][T10764] wlan1: Failed check-sdata-in-driver check, flags: 0x0 [ 190.685493][T10764] WARNING: CPU: 1 PID: 10764 at net/mac80211/main.c:410 ieee80211_link_info_change_notify+0x273/0x330 [ 190.696577][T10764] Modules linked in: [ 190.700512][T10764] CPU: 1 PID: 10764 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00205-ge19de2064fdf #0 [ 190.711403][T10764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 190.717204][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 190.721922][T10764] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 190.739870][T10764] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 20 39 e1 8c 48 89 ee e8 5e 86 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 190.759598][T10764] RSP: 0018:ffffc9000a8a7318 EFLAGS: 00010246 [ 190.765851][T10764] RAX: 2823bf492b962000 RBX: 1ffff1100bd2329e RCX: 0000000000040000 [ 190.773921][T10764] RDX: ffffc900143d5000 RSI: 0000000000004778 RDI: 0000000000004779 [ 190.781908][T10764] RBP: ffff88805e918130 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 190.790257][T10764] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: dffffc0000000000 [ 190.798415][T10764] R13: 0000000002000000 R14: ffff88805e918ca0 R15: ffff88805e9194f0 [ 190.806448][T10764] FS: 00007fef527296c0(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 190.815471][T10764] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 190.822471][T10764] CR2: 00007f77674e5000 CR3: 000000002c6fc000 CR4: 00000000003506f0 [ 190.830947][T10764] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 190.839208][T10764] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 190.847277][T10764] Call Trace: [ 190.850571][T10764] [ 190.853643][T10764] ? __warn+0x163/0x4e0 [ 190.857822][T10764] ? ieee80211_link_info_change_notify+0x273/0x330 [ 190.864413][T10764] ? report_bug+0x2b3/0x500 2024/06/01 17:28:55 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 190.868945][T10764] ? ieee80211_link_info_change_notify+0x273/0x330 [ 190.875562][T10764] ? handle_bug+0x3e/0x70 [ 190.879910][T10764] ? exc_invalid_op+0x1a/0x50 [ 190.884670][T10764] ? asm_exc_invalid_op+0x1a/0x20 [ 190.889731][T10764] ? __warn_printk+0x292/0x360 [ 190.894606][T10764] ? ieee80211_link_info_change_notify+0x273/0x330 [ 190.901134][T10764] ? ieee80211_link_info_change_notify+0x272/0x330 [ 190.907740][T10764] ieee80211_set_mcast_rate+0x46/0x60 [ 190.913433][T10764] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 190.919951][T10764] nl80211_set_mcast_rate+0xaff/0xeb0 [ 190.926023][T10764] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 190.931962][T10764] genl_rcv_msg+0xb14/0xec0 [ 190.936563][T10764] ? mark_lock+0x9a/0x350 [ 190.940937][T10764] ? __pfx_genl_rcv_msg+0x10/0x10 [ 190.946092][T10764] ? __pfx_lock_acquire+0x10/0x10 [ 190.951320][T10764] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 190.956807][T10764] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 190.962728][T10764] ? __pfx_nl80211_post_doit+0x10/0x10 [ 190.968345][T10764] ? __pfx___might_resched+0x10/0x10 [ 190.973727][T10764] netlink_rcv_skb+0x1e3/0x430 [ 190.978512][T10764] ? __pfx_genl_rcv_msg+0x10/0x10 [ 190.983014][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.983568][T10764] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 191.001891][T10764] ? __netlink_deliver_tap+0x77e/0x7c0 [ 191.007536][T10764] genl_rcv+0x28/0x40 [ 191.011539][T10764] netlink_unicast+0x7ea/0x980 [ 191.013637][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.016390][T10764] ? __pfx_netlink_unicast+0x10/0x10 [ 191.032495][T10764] ? __virt_addr_valid+0x183/0x520 [ 191.038044][T10764] ? __check_object_size+0x49c/0x900 [ 191.043453][T10764] ? bpf_lsm_netlink_send+0x9/0x10 [ 191.048598][T10764] netlink_sendmsg+0x8db/0xcb0 [ 191.053468][T10764] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.057226][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.058760][T10764] ? __import_iovec+0x536/0x820 [ 191.073835][T10764] ? aa_sock_msg_perm+0x91/0x160 [ 191.078800][T10764] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 191.083598][T10428] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 191.084141][T10764] ? security_socket_sendmsg+0x87/0xb0 [ 191.100054][T10764] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.105422][T10764] __sock_sendmsg+0x221/0x270 [ 191.110120][T10764] ____sys_sendmsg+0x525/0x7d0 [ 191.113121][T10428] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 191.114951][T10764] ? __pfx_____sys_sendmsg+0x10/0x10 [ 191.130527][T10764] __sys_sendmsg+0x2b0/0x3a0 [ 191.135558][T10764] ? __pfx___sys_sendmsg+0x10/0x10 [ 191.140748][T10764] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 191.144619][T10428] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 191.147153][T10764] ? do_syscall_64+0x100/0x230 [ 191.159114][T10764] ? do_syscall_64+0xb6/0x230 [ 191.163860][T10764] do_syscall_64+0xf3/0x230 [ 191.168379][T10764] ? clear_bhb_loop+0x35/0x90 [ 191.173143][T10764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.179054][T10764] RIP: 0033:0x7fef51a7cee9 [ 191.183602][T10764] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 191.203287][T10764] RSP: 002b:00007fef527290c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.211733][T10764] RAX: ffffffffffffffda RBX: 00007fef51bb3fa0 RCX: 00007fef51a7cee9 [ 191.219757][T10764] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 000000000000000b [ 191.228225][T10764] RBP: 00007fef51ac947f R08: 0000000000000000 R09: 0000000000000000 [ 191.236708][T10764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.244805][T10764] R13: 000000000000000b R14: 00007fef51bb3fa0 R15: 00007ffdbd435ff8 [ 191.252822][T10764] [ 191.255930][T10764] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 191.263223][T10764] CPU: 1 PID: 10764 Comm: syz-executor.3 Not tainted 6.10.0-rc1-syzkaller-00205-ge19de2064fdf #0 [ 191.273724][T10764] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/02/2024 [ 191.283772][T10764] Call Trace: [ 191.287039][T10764] [ 191.289961][T10764] dump_stack_lvl+0x241/0x360 [ 191.294639][T10764] ? __pfx_dump_stack_lvl+0x10/0x10 [ 191.299832][T10764] ? __pfx__printk+0x10/0x10 [ 191.304413][T10764] ? _printk+0xd5/0x120 [ 191.308565][T10764] ? vscnprintf+0x5d/0x90 [ 191.312891][T10764] panic+0x349/0x860 [ 191.316785][T10764] ? __warn+0x172/0x4e0 [ 191.320939][T10764] ? __pfx_panic+0x10/0x10 [ 191.325345][T10764] ? show_trace_log_lvl+0x4e6/0x520 [ 191.330561][T10764] __warn+0x346/0x4e0 [ 191.334545][T10764] ? ieee80211_link_info_change_notify+0x273/0x330 [ 191.341046][T10764] report_bug+0x2b3/0x500 [ 191.345373][T10764] ? ieee80211_link_info_change_notify+0x273/0x330 [ 191.351872][T10764] handle_bug+0x3e/0x70 [ 191.356022][T10764] exc_invalid_op+0x1a/0x50 [ 191.360532][T10764] asm_exc_invalid_op+0x1a/0x20 [ 191.365376][T10764] RIP: 0010:ieee80211_link_info_change_notify+0x273/0x330 [ 191.372480][T10764] Code: 08 00 00 48 85 c0 48 0f 44 e9 42 0f b6 04 23 84 c0 0f 85 ab 00 00 00 41 8b 17 48 c7 c7 20 39 e1 8c 48 89 ee e8 5e 86 69 f6 90 <0f> 0b 90 90 e9 da fe ff ff 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c 13 [ 191.392079][T10764] RSP: 0018:ffffc9000a8a7318 EFLAGS: 00010246 [ 191.398142][T10764] RAX: 2823bf492b962000 RBX: 1ffff1100bd2329e RCX: 0000000000040000 [ 191.406103][T10764] RDX: ffffc900143d5000 RSI: 0000000000004778 RDI: 0000000000004779 [ 191.414064][T10764] RBP: ffff88805e918130 R08: ffffffff815847a2 R09: fffffbfff1c3998c [ 191.422025][T10764] R10: dffffc0000000000 R11: fffffbfff1c3998c R12: dffffc0000000000 [ 191.429987][T10764] R13: 0000000002000000 R14: ffff88805e918ca0 R15: ffff88805e9194f0 [ 191.437960][T10764] ? __warn_printk+0x292/0x360 [ 191.442730][T10764] ? ieee80211_link_info_change_notify+0x272/0x330 [ 191.449240][T10764] ieee80211_set_mcast_rate+0x46/0x60 [ 191.454624][T10764] ? __pfx_ieee80211_set_mcast_rate+0x10/0x10 [ 191.460695][T10764] nl80211_set_mcast_rate+0xaff/0xeb0 [ 191.466073][T10764] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 191.471975][T10764] genl_rcv_msg+0xb14/0xec0 [ 191.476476][T10764] ? mark_lock+0x9a/0x350 [ 191.480806][T10764] ? __pfx_genl_rcv_msg+0x10/0x10 [ 191.485844][T10764] ? __pfx_lock_acquire+0x10/0x10 [ 191.490860][T10764] ? __pfx_nl80211_pre_doit+0x10/0x10 [ 191.496225][T10764] ? __pfx_nl80211_set_mcast_rate+0x10/0x10 [ 191.502111][T10764] ? __pfx_nl80211_post_doit+0x10/0x10 [ 191.507565][T10764] ? __pfx___might_resched+0x10/0x10 [ 191.512852][T10764] netlink_rcv_skb+0x1e3/0x430 [ 191.517614][T10764] ? __pfx_genl_rcv_msg+0x10/0x10 [ 191.522637][T10764] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 191.527926][T10764] ? __netlink_deliver_tap+0x77e/0x7c0 [ 191.533399][T10764] genl_rcv+0x28/0x40 [ 191.537389][T10764] netlink_unicast+0x7ea/0x980 [ 191.542160][T10764] ? __pfx_netlink_unicast+0x10/0x10 [ 191.547441][T10764] ? __virt_addr_valid+0x183/0x520 [ 191.552562][T10764] ? __check_object_size+0x49c/0x900 [ 191.557848][T10764] ? bpf_lsm_netlink_send+0x9/0x10 [ 191.562965][T10764] netlink_sendmsg+0x8db/0xcb0 [ 191.567742][T10764] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.573030][T10764] ? __import_iovec+0x536/0x820 [ 191.577903][T10764] ? aa_sock_msg_perm+0x91/0x160 [ 191.582848][T10764] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 191.588129][T10764] ? security_socket_sendmsg+0x87/0xb0 [ 191.593591][T10764] ? __pfx_netlink_sendmsg+0x10/0x10 [ 191.598870][T10764] __sock_sendmsg+0x221/0x270 [ 191.603551][T10764] ____sys_sendmsg+0x525/0x7d0 [ 191.608322][T10764] ? __pfx_____sys_sendmsg+0x10/0x10 [ 191.613626][T10764] __sys_sendmsg+0x2b0/0x3a0 [ 191.618213][T10764] ? __pfx___sys_sendmsg+0x10/0x10 [ 191.623355][T10764] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 191.629680][T10764] ? do_syscall_64+0x100/0x230 [ 191.634445][T10764] ? do_syscall_64+0xb6/0x230 [ 191.639117][T10764] do_syscall_64+0xf3/0x230 [ 191.643616][T10764] ? clear_bhb_loop+0x35/0x90 [ 191.648293][T10764] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 191.654177][T10764] RIP: 0033:0x7fef51a7cee9 [ 191.658583][T10764] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 191.678179][T10764] RSP: 002b:00007fef527290c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 191.686588][T10764] RAX: ffffffffffffffda RBX: 00007fef51bb3fa0 RCX: 00007fef51a7cee9 [ 191.694550][T10764] RDX: 0000000000000000 RSI: 0000000020000580 RDI: 000000000000000b [ 191.702512][T10764] RBP: 00007fef51ac947f R08: 0000000000000000 R09: 0000000000000000 [ 191.710491][T10764] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 191.718470][T10764] R13: 000000000000000b R14: 00007fef51bb3fa0 R15: 00007ffdbd435ff8 [ 191.726464][T10764] [ 191.729700][T10764] Kernel Offset: disabled [ 191.734093][T10764] Rebooting in 86400 seconds..