last executing test programs: 3.009304082s ago: executing program 4 (id=2226): openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r1, 0x28, 0x2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000003940)}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) close(0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000612073582c137153e37080c18800cac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x17d}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.757212452s ago: executing program 4 (id=2227): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x6, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b704000000000000850000001c00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r1, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7000000}, 0x50) (async, rerun: 64) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x20000001, 0x0, 0x0, 0xc}, 0x48) (async, rerun: 64) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000040)=0x9, 0x4) (async) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r2, &(0x7f0000000040), 0x400000000000284, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x46, 0x0, 0x0) (async) setsockopt$inet6_int(r2, 0x29, 0x42, &(0x7f0000000100)=0x1e79, 0x4) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) (async, rerun: 32) setsockopt$MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000880)={{0xa, 0x4e20, 0xc0000000, @empty, 0x400}, {0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x10001}, 0xffffffffffffffff, {[0x6, 0x65, 0x7, 0x0, 0x800, 0x3, 0x10000, 0x5]}}, 0x5c) (async, rerun: 32) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x3, 0x0, @loopback}, 0x1c) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) (rerun: 64) sendmsg$FOU_CMD_GET(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r6, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PEER_V4={0x8, 0x8, @dev}]}, 0x30}}, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0xe0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000380)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, &(0x7f00000003c0)=[0x0, 0x0], &(0x7f0000000400)=[0x0], 0x0, 0xb8, &(0x7f0000000440)=[{}, {}, {}], 0x18, 0x10, &(0x7f0000000480), &(0x7f00000004c0), 0x8, 0xfb, 0x8, 0x8, &(0x7f0000000500)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x10, 0x9, &(0x7f0000000200)=@raw=[@printk={@u, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}}, @ldst={0x2, 0x0, 0x3, 0x3, 0x7, 0xfffffffffffffff4}], &(0x7f0000000080)='GPL\x00', 0x2, 0xa8, &(0x7f0000000280)=""/168, 0x41100, 0x41, '\x00', 0x0, 0x29, 0xffffffffffffffff, 0x8, &(0x7f0000000180)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000340)={0x1, 0x4, 0x7, 0xc8}, 0x10, r7, r4, 0x7, 0x0, &(0x7f0000000680)=[{0x0, 0x3, 0x3, 0x1}, {0x4, 0x3, 0x5, 0xe}, {0x4, 0x4, 0xe, 0x8}, {0x3, 0x5, 0x4, 0x6}, {0x4, 0x1, 0xd, 0x4}, {0x0, 0x5, 0x5, 0xc}, {0x0, 0x2, 0xffffff3b, 0x3}], 0x10, 0x10}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) sendmmsg$inet6(r3, &(0x7f0000002b00)=[{{0x0, 0x0, &(0x7f0000002c40)=[{&(0x7f00000027c0)=';', 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000000c0)) (async) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) (async) r8 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r8, &(0x7f0000000a00)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000000)="c12b000000070000001d1e01", 0xc}], 0x1}, 0x20000800) 2.477728614s ago: executing program 4 (id=2231): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x2a, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_dccp_int(r0, 0x21, 0x3, &(0x7f0000000340), &(0x7f0000000400)=0x4) r1 = socket$inet_sctp(0x2, 0x400000000001, 0x84) socket$inet6(0xa, 0x6, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) sendmmsg$inet(r1, &(0x7f0000004680)=[{{&(0x7f0000000040)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, &(0x7f0000000640)=[{&(0x7f0000000380)="b4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002000002500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000060000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb70200000a000000b703000000000000850000006d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f00000003c0)='signal_generate\x00', r2}, 0x40) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000440)={0x0, 0x1c, &(0x7f0000000300)=[@in6={0xa, 0x4e24, 0x0, @local, 0x5}]}, &(0x7f0000000100)=0x10) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x78}}, 0x0) 2.319295279s ago: executing program 2 (id=2233): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/5, 0x1c000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000003c0)=0x800, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x0, 0x10, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000"], 0x0}, 0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$bt_hci(r2, 0x84, 0x80, &(0x7f0000000000)=""/4103, &(0x7f0000001080)=0x1007) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ipvlan0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@delneigh={0x70, 0x1d, 0x800, 0x70bd27, 0x25dfdbfe, {0x7, 0x0, 0x0, r3, 0x1, 0x20, 0x1}, [@NDA_CACHEINFO={0x14, 0x3, {0x2, 0x10001, 0x1a4, 0x81}}, @NDA_DST_IPV6={0x14, 0x1, @empty}, @NDA_NH_ID={0x8, 0xd, 0x4}, @NDA_SRC_VNI={0x8, 0xb, 0x7ff}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_DST_IPV4={0x8, 0x1, @remote}, @NDA_VNI={0x8, 0x7, 0x7}]}, 0x70}, 0x1, 0x0, 0x0, 0x4}, 0x20008010) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000000c0)=0x40, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000280)=0x20, 0x4) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r4, 0x11b, 0x3, &(0x7f0000000240)=0x800, 0x4) bind$xdp(r4, &(0x7f0000000100)={0x2c, 0x1, r3, 0x0, r0}, 0x10) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x18, 0xf, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r5}, {}, {0x7, 0x0, 0xb, 0x6, 0x0, 0x0, 0x4000}, {0x85, 0x0, 0x0, 0x5}, {0x4, 0x1, 0xb, 0x9, 0x6, 0x10}}, {{0x5, 0x0, 0x3, 0x9, 0x0, 0x1, 0x900}}, [], {{0x7, 0x1, 0x3, 0x8}, {0x6, 0x0, 0x5, 0x8}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2e, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x13, r4, 0x100000000) 2.308892457s ago: executing program 1 (id=2234): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000080)="d8000000100081044e81f782db44b904021d080b01000000e8fe55a1010115000600142603600e120800040000001101a80016000a00034006000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4688df216265e43bf66f282ac027812cfbd3f1aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40d", 0xd8}], 0x1}, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3c, &(0x7f00000014c0)=""/145, &(0x7f0000000000)=0xcb) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r3, 0x0, 0x19, &(0x7f00000004c0)=""/3, &(0x7f0000000500)=0x3) sendmmsg$inet(r0, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000001100)="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", 0x785}], 0x1}}], 0x1, 0x2400cc00) 2.198655684s ago: executing program 0 (id=2235): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="c21504239e1dc595f0766418b856f059", 0xfffffe99}], 0x2, &(0x7f0000001a00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) syz_genetlink_get_family_id$tipc2(0x0, r1) r2 = socket$inet6(0xa, 0x5, 0x5) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'pim6reg0\x00', 0x2}) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) 2.071960124s ago: executing program 3 (id=2236): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000006c0)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c00000002000000000000000100000d03000000000000000300000000000000000000010500000020000000000000000000000300000000020000000200000002"], 0x0, 0x56}, 0x20) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$sock(r1, &(0x7f0000000540)={&(0x7f0000000040)=@sco, 0x80, 0x0}, 0x1) (async) sendmsg$sock(r1, &(0x7f0000000540)={&(0x7f0000000040)=@sco, 0x80, 0x0}, 0x1) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, 0x0, &(0x7f0000000100)) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet(0xa, 0x801, 0x84) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) (async) connect$inet(r3, &(0x7f0000000300)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r3, 0x8) syz_genetlink_get_family_id$SEG6(&(0x7f0000000000), r2) r4 = accept4(r3, 0x0, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) (async) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x7ff}, 0x48) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x7ff}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="20008000000000fc00"], 0x20}}, 0x0) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) (async) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r5, &(0x7f0000000000)=ANY=[@ANYBLOB="4c00030007"], 0xd) write$binfmt_elf64(r4, &(0x7f0000000240)=ANY=[], 0x78) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f00000001c0)='veno\x00', 0x5) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r6, &(0x7f0000000080), 0x76e5467) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) (async) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000100)={0x3}, 0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000500)={0x0, 0x1}, 0x8) sendto$inet(r4, &(0x7f0000000400)="a7", 0x1, 0x0, 0x0, 0x0) (async) sendto$inet(r4, &(0x7f0000000400)="a7", 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000002b80)={0x0, 0x3, 0x806}, 0x8) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r7, 0x84, 0x21, 0x0, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d00280a000060001980140004006b2e4f2fdd8733dc1c1639228919eb5e2efc02007b5d2f215d290000140005004af57c15cd92d389e606fce6a0eebda514000400f4d8d35abbd4fab3a3614be8a496bd8f140005008ebcd2c7e1cf0421ab20db4c32c4330605001000040000001400030076657468315f6d616376746170"], 0xa8}}, 0x0) (async) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="a800000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008000d00280a000060001980140004006b2e4f2fdd8733dc1c1639228919eb5e2efc02007b5d2f215d290000140005004af57c15cd92d389e606fce6a0eebda514000400f4d8d35abbd4fab3a3614be8a496bd8f140005008ebcd2c7e1cf0421ab20db4c32c4330605001000040000001400030076657468315f6d616376746170"], 0xa8}}, 0x0) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000040)=ANY=[@ANYBLOB="2400000076001f03000000000000000008000000", @ANYRES32, @ANYBLOB="0c000d8008000380"], 0x24}], 0x1, 0x0, 0xffffffffffffff85, 0x20000001}, 0x0) 2.032399242s ago: executing program 2 (id=2237): openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r1, 0x28, 0x2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000003940)}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) close(0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000612073582c137153e37080c18800cac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x17d}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 2.018115342s ago: executing program 1 (id=2238): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0xdd86ffffffffffff, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 1.896097555s ago: executing program 3 (id=2239): unshare(0x22020400) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff020}, {0x6}]}, 0x10) setsockopt$inet6_opts(r1, 0x29, 0x4d, &(0x7f0000000200)=ANY=[@ANYRES8], 0x8) r3 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) setsockopt$ax25_int(r3, 0x101, 0x8, &(0x7f0000000440), 0x4) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) accept4(r4, 0x0, 0x0, 0x0) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) recvmsg(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=""/4135, 0x1027}, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r6, 0x58, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r8 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={r7}, 0xc) close(r8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r9, &(0x7f0000000780), 0xb) r10 = socket$inet6(0xa, 0x2, 0x0) r11 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSSL2CALL(r11, 0x89e2, 0x0) ioctl$SIOCRSSL2CALL(r11, 0x89e2, &(0x7f0000000140)=@null) setsockopt$SO_ATTACH_FILTER(r10, 0x1, 0x1a, &(0x7f00000000c0), 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r9, 0x0) sendto$inet6(r5, &(0x7f0000000300), 0x5aa, 0x0, 0x0, 0xfffffffffffffdfd) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'netdevsim0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 1.895522083s ago: executing program 1 (id=2240): r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}, 0x1c) (async) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0xfffd, 0x0, @ipv4}, 0x1c) (async) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)=@generic={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xc, &(0x7f00000000c0)=ANY=[@ANYBLOB="1908000000000000000000000000000095000000000000001800000000000000000000000000000018120000", @ANYRES32=r1, @ANYBLOB="0000000000000000b703000000000000850000000c000000b700000000000000bfa00000000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfa, &(0x7f00000007c0)=""/250}, 0xfffffffffffffed9) (async) r2 = socket$pppoe(0x18, 0x1, 0x0) sendto(r2, &(0x7f0000000140)="2ceb4372cddd2ea4fb8468beba11e0ad8f43165913529f1854a52655ef45560817ae165fb7d780b669e679ac822400f4a65cdf47b92d29935dbe3dedb188ca336353704797f8f65fb544655e5d8f035aa157ae114ab23a6c694021cbf6028955bfca850581dfeaff01893e687d0a79f2eeb1f7020c29679207bf98e0557911b2a9328977fd22020567320af7e411529ac60dc93f6ee4410d2b83f50bd4c8100be576f3b4be20877fd2d6df7cbe9a4551d21841a39cab4394085c86277ddaa50c9a5b9d77c8728d8751632e289746c3a24c6342514fa9a6c260603c9a", 0xdc, 0x4080, &(0x7f0000000240)=@ieee802154={0x24, @none={0x0, 0x3}}, 0x80) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7}, 0x48) close(r3) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x100, 0x1}, 0x48) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00'}, 0x10) socket$igmp6(0xa, 0x3, 0x2) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'veth0_to_team\x00'}) (async) mmap(&(0x7f000067d000/0xe000)=nil, 0xe000, 0x0, 0x10010, r4, 0x6edc5000) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r5, 0x0, 0x0) (async) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0xffff, 0x1}, 0xfffffffffffffe7f) write$binfmt_misc(r6, &(0x7f0000000080)=ANY=[@ANYBLOB="1f00030007"], 0xd) write$binfmt_script(r5, 0x0, 0x0) syz_init_net_socket$802154_raw(0x24, 0x4, 0x0) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) (async) r7 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r7, 0x0, 0x48b, 0x0, 0x0) (async) connect$rose(0xffffffffffffffff, &(0x7f00000002c0)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @null}, 0x1c) (async) ioctl$SIOCRSGCAUSE(0xffffffffffffffff, 0x8917, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) 1.794680922s ago: executing program 1 (id=2241): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002304e800000000000000ea850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000400}, 0x10}, 0x90) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000180)="1a", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000035c0)={0x0, 0x2}, 0x8) sendto$inet6(r1, &(0x7f0000000c80)="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", 0x1bd, 0xbcff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000080)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000007, 0x10012, r2, 0x0) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000001c0)=0x1, 0x4) writev(r1, &(0x7f0000001300)=[{&(0x7f0000000100)='^', 0xfdef}], 0x1) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETOFFLOAD(r3, 0xc004743e, 0x20001400) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="1206"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x67000000}, 0x90) ioctl$TUNSETOFFLOAD(r3, 0x4010744d, 0x20000000) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r4, 0x0) ioctl$FS_IOC_RESVSP(r4, 0x40305829, 0x0) 1.769122155s ago: executing program 2 (id=2242): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r2 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000000)={0x2041}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000080)={0x1041}, 0x10) socket$tipc(0x1e, 0x5, 0x0) (async) r4 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r4, &(0x7f0000000240)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10, 0x0}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x0) (async) unshare(0x0) r6 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r6, &(0x7f0000000000), 0x0}, 0x20) (async) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000000c0)={r6, &(0x7f0000000000), 0x0}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00'}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r8, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'macvlan0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000f00)=@newlink={0x58, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x20, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x1}, @IFLA_MACVLAN_MACADDR={0xa, 0x4, @remote}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x58}}, 0x0) 1.655413029s ago: executing program 2 (id=2243): syz_emit_ethernet(0x5d, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000002b89a1b7a24808004500004f0000000000019078ac1e00010004000008009078000379734defbe37c5e34eb7f677e5c16ffa49a4ed2612189ac46f0f654da2233ca808978c9957d08c2b52bebbfc3c335e73dd56053839"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x6) getsockopt$sock_buf(r2, 0x1, 0x1c, 0x0, &(0x7f0000000140)=0xf) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x1, 0x0, &(0x7f0000000380)) unshare(0x20000400) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_IDLE(r4, 0x103, 0x7, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000580)=ANY=[@ANYBLOB="4c00000010000100ffffffff0000000000000000bafbb3c48c1621ebc2866c80bdf1dd92a7a21fce4cc0d4cc788f29bc63e91013be2f4caf386a36adca0c75182500fbf6c7957aa2c1327ee1c9aca2bf3a80d3fbb56de7fdbc08f549796cc603c2f79a3989e689a7ab243a4d4615ec2c16e9bd3f624fc879035c11e8187f89eb84d7dd2ef6481ef80b9b47a4060dca735ebb01f2e5b4b37db0169b95fd1cb9e46f759262619557118300a3612171d079bd578c48166dbdfe5d7c508c329f7e2d1e671d6eb8bb14626e86674bf660b3", @ANYRES32=r7, @ANYBLOB="000000000000000018001680140001801000060006000000010000008e0000001400140070696d36726567310000000000000000"], 0x4c}}, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x4, 0x2, 0x0, 0x1}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r8, @ANYBLOB="0000000000000000b7080000fa0000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f00000004c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r9}, 0x98) socket$inet6(0x10, 0x2, 0x4) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r11, &(0x7f00000000c0), 0x10) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES32=r10], 0x448}}, 0x0) sendmmsg$inet(r11, &(0x7f0000001b00)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)="050000007402b8f4191db62b", 0xc}, {&(0x7f0000000440)="9f336d70bf41f19e47e98b4015e3b0384d86a1ceb4e530554ebc8154bf392bcf9ce0b09f879bd7aaf9d086e3", 0x2c}], 0x2}}, {{0x0, 0x0, &(0x7f00000002c0)}}], 0x2, 0x0) r12 = socket$nl_route(0x10, 0x3, 0x0) socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r12, 0x8933, &(0x7f0000000900)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000002f40)=@delchain={0x21b0, 0x5f, 0xf31, 0x0, 0x3, {0x0, 0x0, 0x0, r13, {}, {0x6, 0x2}, {0x0, 0xa}}, [@filter_kind_options=@f_fw={{0x7}, {0x2110, 0x2, [@TCA_FW_ACT={0x20f0, 0x4, [@m_ct={0x128, 0x4, 0x0, 0x0, {{0x7}, {0x48, 0x2, 0x0, 0x1, [@TCA_CT_ACTION={0x6, 0x3, 0x24}, @TCA_CT_LABELS_MASK={0x14, 0x8, "612cd61e952699ddb74635ea8790fd92"}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @dev={0xfe, 0x80, '\x00', 0x10}}, @TCA_CT_LABELS={0x14, 0x7, "ed1d4fb829a726ecdd549fd55040ff70"}]}, {0xbc, 0x6, "1605f7f330bfa478a13eeae9ff32d846d21f99f62c230e4912537ceafae9c3d45fe94ccd79aabb9cc07cae3e96decd0a42edabfbf0867655c561f51a001fd452439e94a9523b4002beb41f50544db75e163e777708b262d75429b8adef17571dd24379a5eaa5eedafd39e29d07d273a070300a060aff8658efb663155bc602154788d3365218d00ab53ce19edd3efbe417d574a4b26b19f95a3aff8dcc56a88ccca0d41e66dab14d249a4dbbeffa97fc7907c1e2d7555ce7"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_vlan={0x1040, 0x9, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x41}]}, {0x1004, 0x6, "df612b3c3d494556e418adf6cda86ef456046040a3d88b6473eeb0810b49e10ab84cf3ad124aafc2b2900d1f5cd083c8993354f9822af6c2e69faab793881128e157104bec0b9a4dba2a074a517bcedc17bd27ca9cbd0a5bac1533da8ba53ec7fb788804a52c2aa48df270a139a4f132b04b283f3552cd6429c1821cd14658dba9a31918a77dfb7e65c500793da36ae1c5716198136442b8a6c7aa326b4a94f322dee25c0689a5ed620af7610fc7f7feeb49a635bf6b1f013dcef72006dfaeb0297661e3f3d9baea3138865f20a3d97d14f6e51ca82db9400a010ce44915d42d55727ba4712bcc9e69d91299bef81fcbd9a110b048cde08808ff60e63ae3cf72e92364e4805aa26d19c81eed2afa56d8f6e6d710274cd110af0c2a319eb56443ee4b9cbfbfd739b83b9283d71be800273fa2d384aaa52ea2e06acdf3b023f355928c6f1e292c63fcf81b4a97d4e3413acf0744eea08be0ea8eb99bf5bc910e462636753ecf93b03a1a518ed419768f3dfad4be5b243e2257c89c3b83f5b58eec1b742088288220470ee55e43997f85eeb976ae5b065278eb05db1bc6da32be6a009ac4a536a80d94f4e6ca69e78b9ae840d93df99a7e00aea0c4e14c8ac875e71542667978381009a72ba9f55ae97db5829d16d213fee0c4e9b891761684b83543170c2ca57c640b59da0cc1212bb3b16c5057927ae5cf7e0a83d36cd4be85ec22812edc501dec4662ba4c8580879fbf6d8020ddeb423d79c375afc9322b7d0e7f71d84791537723e84a3b1c37675ae6c45e11d81483a19e70d8656aacf8ef8c516f6b683c0742eef9ec57dad38de129ece95aca82539288963bd885737f25209cfb448137e5e1c5033cb0689e2b85644a867619165af82328cbd3991efa814789ee82d1a6d301d5e7d5bb9853787d281f6f6ea2b21f4406e6b89cf2ccaaa86745cac29a67a1a033160c266c41a90fd627286460624003baaa27c0550e25529661c9dee225c4228da111661af07cfb26323e819ccc459c39ca2a487b3bb2c426599cb6be4f0e7c458aea31ce1a80667ea6a4af2090e7340ad3030c770cb61ed5904ead5e1b1fd3328801e4e334ccbc7135c9b7ed48701f2a155ada52642f37c935ce6413b7a52c6eb249d5d06c0ba89105658d80754a938125f52f85310b95af593f038203e0220b7782722362cbc4c82e611fb4361c904bed5ad391bda300ca4c51cddb2525c0ab51b428037fca571b07730b6ccd08f691d12d6d4e1e026f74b0e74635f0501233b6aca2ef821f22c0e95d722d76d476e240b4c86cbb47ce10b58f8e97ce151b3d21305071d50de5786e8ab86225478b2fedb102e3fe4fef350c9d6633f4127b1d0c38fcdacc9e634d6b20240221481bea29dc945cd07f68179a52c6aa1fec8cab1f296ee2fbc0a07e9d07f7bd10c8fa8221a6b00c01d8eb67196b4ae5c89e7c28f19d6df303a79e5faecd4747dc1bce73f7694e6faca9b3d2b39c4330265979c656bf4f343ce1e5ba674ca17711976a162743bfeb552541eba9129233fdda55ec5b31b650b0e4bd0100b1d27d67d35e2c8f4bef47e1e8b8e74a5c3e70d12363f3053adf53195d626d4b6d2eb91d639e8420017e5a2efcd9d78cdfbb9cbf452cdfdc0d4aa5b678e933d3c1bf5ab992ee830c1b164ee871ab733055c5ae34b9c36fce978e9cf99d70bafa0f5910eb609eb278fab5c4f0fa2e8173b30bef48070c8e6b9e1aa00e83b43abb82b67d8eec36a3e8e0d21ad54de5ec3bedf1cad5221d03bfe575e8d44ea8888608f579c963f37264bb1b3a8da327e64860a15f5eb1fc118e4712f1b610ae12907dccad26cb592650b2f37c19553d00288daf6d0cfea86f855e843feca7cfe51034390f75c29344f19e3a8ae700083e561e0bf1868edcf5005812da6bbca3e8905832231a31e528f068a9c207cfba4d50ad0fed9d3a06e72e732f24139e59eeb0024a87e1f04d794ddf8d43835026983caf81e55e4ad251cdf6d1ea66d68edf3c1a6031e652c651d40b927cb14c284373d644c33adc9e66057f3e791aac3ad9d55009fbcbc504b1c9a1294c3ff968bd0bc7ea7f35ac0bef66a0fd358e481635f57f1fd9f83e99debcd8ec38a27df8642102b8a7cda120ec508bcf5539f80ecf4aad1a689e4c045eb78851302fa35e5d17159fc38fe5a114a3b42cf048721b967101c2c7a7eae0e9c2902a1141a546baaff6b1c0bfa1e9665f4c8cc01a7ca2a8204c8fd0b528e9d24c1aba54bf55be6a38d7df58fc026eb26d6081354b887fa5454edb1cb98110fd9bb06413b25723bc53da3efbc1965ad7c65e5bac6aa52e691a98f5eb096baefd517de3dbcec6710c8af43270e05ab7a3389d14c925680b8ee5dd27937dc960f9948de1270fa7c237f2ce4e5d0b3c3f22838b5c42616e4e29f44554ab9699082db1f5c62061d393853514c0db1e2eb80aeba9f542a9a266b32a3a8108e3d4302cf0e5fa2c31681fa314b01bde1e241e75eb077ea3b08cb1cb26e15c7239bc242c0866d9b8c6e56c3e240f5c4f2262bbd3f646244acea05d586c71258b242d97190f58781deb76f48f4a7cf10aceb4794b87dd303995f5e0023d667440adf645d2463167610eff69de96121664f3d32ba9b7c1038fa267dd45722e51a8bcef75d26d899a0ed9736ec805e7ad3acdb6929f44aea21b246069b33a1f8765c61bbdaa89b9da7502a7a656f6ca0502eab2db345cd6bdcf829eab8141c403a733739fa9427228fbca2da661acf0ceae2159be6151a6674de3b38f529025f1688ef165308a2c4e63111bbc9ed60433f1e69d8137a1e019d9bfbac14487809ba1cc6ba706e978ec7993d03ba363ab20df52b525fe22c2cf6103c0485cbe75e10231e576f2817d832fefd9cf25a16aa4974ed8222aac47e0f46501be418e2e0b2714261385751f936344365d692057f15b37301dfeb90d8d076501abe90e6956ea49679236247415d3b68d5a0104f60d42e2cee3965d1687a1591cceb38cb17ab5b1f731e33108f2333201c4f55a12f2e08d5d0418869a7ae281f50adfcac8ae5424ad9f55306fbfe3c06a1b19aaece04707b0811cf7167af4f1a550c6a2859bba2ad484274e162a7c244108e459201c00aaa1250c09c3a8738349d3ecaf870c883032575a11b6ba1aa40770e22dcf20b3ffe9c82b8fe6d9b8094084d737ccf03d5d959ad3b584bce89f30c74c38b9f07bfc840fdfa3fe4112e19e5e21808b3f9da9b3aeba8c04eadf08c5f83a2b0cd2ed3e7107f97eddc0e49e3e02c46bf6163a315705d41f726741c7f886f4564f0a2956cd30fe2e6b623c06abe987a4a15fd430685d0de3b439bf7085a4c09a2a47750e67dd7d3da318c65f685881e2616847fe06faebfd36ce4d86c65bf3c3e8009c176dcb272a5653c0d3905a3166809d160d25761371ffb765597584545cbbd37d089ef9273361a854d9a06c59801e2c8e3e4d82c84e5e7788f35a83e7d9b8ea8e8d567d3ce952a6cde302867a13aac9d8f020749296a4d182e7f211d9d45dc1da3ec2d19b08b4d1de7b0ebaaa02b534e7cfbc9351e5695bdc60af967ba23ccedbef38c9f7a972543f864bb209103c6123ef9b2d5152ccf90c3f88000a124f3960f767140060f452ce929718895f1d7461dfa4a19226cc41d2005adcd9c89fe7fcd7b28fa7b5394b27fc893d0d74f2f1d695fdd41a771be4f60c414e4d33c581b189556680d0b2163d80b8e263367c2c795a855a5efbc1d208a02e8dfaeb86f8b71f2131a732dd2b334f4407e921ce1015c32af24047bdba97f630fa7b8858dcd5472a233020ff071d67055f92beb3a51ce59bd41e9c48345fe134a2714f8d610e5c22e3dfdfd5ffd1a4c20e0f98546e9b85bf3aaf44db85d8cfa7f7e18c058b5735f439fa2d10865377f1d2dba182b1e687de18010bc797924996286596e3fc3c9750d98a675f5d4d81b17638003df7f9af7460180dd4ee79808e300c292d3d0bc514a83614fb407c551374af921fd869934ec126b71b0ef7d5027a455880d1744aa7d0317900854b12853214a5b9dc45917285442c7121eb57c4d576c6646eed5aa4dd7818b92dc5956b62cfd872632a653810f384ba921e0278f20e6f09696bea627ed83cbca67046a2f3f9f002c1290e24f551199a1ef22cd5385e382bf766e3f42921aca9fac042e0b89f1ce82c0c3da43806e55abf77a30cc6fabd0628b484c21912c1b40f94c839b584d2b8d46015560ee016ae238697ffb5d1f899f1850851e66405979b586829d95e612a1b987cac07abfae475e0c9fb462e977500ba8481064b62b31c7133b6f0a884c3713b891a1928e9dfe851a805984ff1ebcb854f2db0496ab3a2d17b070943b6f3052d2b39a73edae67d276f67ec490d54f9172c64eacadb89fa890590ad7dfa8d67a030def9b59ad5dce5fba900d4507494cc7d5b692eb680b1a83609cde6b327885d8987f6304412c56d4d9575741e12d35a927a3970e7d78824b61b02522ce46a480f8cf5a4a57e8ea6cb237bbb98d8ff99dc9dccab8b65c11b7b6ae3ac502a028d64b70ea03d90a00702902dec649e99b662a42409b9fb97402f856ffc76e97f8339de2114d393bdafc35634a10bca6ff38146fe40bd41e273ca9fe9d79f08afb4b0fb922d22c02f928963a461b73eff63c39fdd27ab0102dde5288e04e23d92e55559a0a2949713fea5d6273f36e5d2cd5d6cf9f8fee9b18d14b61430a35f87514589dcf424ef8c717973e99648414a3b216534d44f6139f41941438ecbbe3a81f64566f592721c43202ef54460f7c9fff10a686115f8225d9671e10111486d4340de737703a5fa31376715f613f0334e7231be0a2c848e1b80c2450793f77c66a854a0f08cf5ce5e2731605ad2fd58b5f0e0bd6ea42ac9a12bfd372175741d910c61e2f81cac5019df51e1aa11be185c32422f275a6b563572655f065ec7c9ffee7297a9c34b1a9ab92194de05df5569e5b8b75ed179040351b64f24a3ccf47e18779817dbdc330f4803fe2203976f92a9d91d3ed71c8071724102c149e34a3d07fca5c2816a78a5e9ab234b0a0af116a76e6b6157a32bdb385a5af9f80a45e7246b4d0fa6226f498dca870dca94e590a22beee28cc048f59a53d24bc064dac6e829102eb9c54102f06070da04cc79bf02fc90c9a9aee450fa10d77908d13253190b325241fd4aca632ec1d3ecdccebc71f027dd2ba577763940aacce9191d5f88197098f1a9acfe826d0c525b8d0ea8cb931e7c7a867fd4eed5ae5be83a9e8893e9955843810fc54a2cd1889509419bec76909879cd558723ac3894d19a1ca1e4287373391fd8a4cbe7d97e1832215b7927e37e804c6fd0b5bb73c0c2702865f6da5c5cdc5f20cf26cd71e7fca366d01ce422237d9df8af792cb04f4c0524d449b77a5ace78238202a02d6660e39aade12c055ebe19aba82b58a89935898d2bf5c8833ef51452ee316cfc66c467fec62e22ac0b5088953ae976a126167949958b345910a2bb52d1583fb48989bfc79e65c551bb30bba2272b7f64521796b1cf18a29e2461bdac892621500d5eda9e90c01303313bf28b5e80785f6533732d13464ee54ccdb816f0e922d6f30e34553fc4bceebffa2b9ec53fc5fcd811960e05ed3288b0ee96c9a002e3190f53b2399093fc4aab5065dea6362c2de3d0034d81795fee943d73ff8cee39a34c8505e88ed3a2339ff8c83a596710ef6d769598cab01a186f744fab9702161546bd1a251845b3480186a6014ccc5eeee75c19347232fedd3ed0cdb6d7015ad6c2"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_pedit={0xf84, 0x4, 0x0, 0x0, {{0xa}, {0xf24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xec8, 0x4, {{{0x6, 0x9, 0x20000000, 0x7ff, 0x27eb}, 0x7, 0x3, [{0x1, 0x0, 0x9, 0xd3, 0x1, 0x86000000}, {0xffffff86, 0x6, 0x401, 0x1, 0x8, 0x80000001}, {0x3, 0x81, 0x42f1, 0x9, 0x70a, 0xffff}, {0x5, 0x1, 0x2, 0x9, 0xa81, 0x1}, {0x4, 0x5, 0xfff, 0x6a4, 0x3}, {0x401, 0x3, 0x6, 0x1, 0x585, 0x8}, {0x21, 0x1a3, 0x66b, 0x4, 0x8, 0x8}]}, [{0x3aa, 0x1, 0x6, 0xe, 0x38, 0xa84a}, {0x2, 0xf4, 0x3ff, 0x100, 0x68, 0x9}, {0x0, 0x4, 0x9, 0x401, 0x5, 0x80000000}, {0xb6, 0x9, 0x0, 0xf2, 0x7}, {0x8, 0x7, 0xd2, 0x45f237bb, 0xe, 0x3ff}, {0x6, 0x10, 0x9, 0xffffffff, 0x6, 0xe}, {0x6, 0x0, 0x9, 0x9, 0x2, 0x6}, {0x3, 0x6, 0xffd3, 0x0, 0x10000, 0x4}, {0x7772, 0x6, 0x8, 0x3, 0x8, 0x10001}, {0x7, 0xd, 0x80000000, 0x1000, 0x4, 0x2}, {0x2, 0x40, 0x45, 0x1c, 0x9, 0x5}, {0x8, 0x5, 0x8, 0x80d7, 0x80, 0x4}, {0x4, 0x8, 0x80000001, 0x4, 0x1, 0x7d}, {0xc, 0x1, 0x8, 0x8, 0x7, 0x7}, {0x5, 0x4, 0x4, 0x8001, 0x8, 0x7fff}, {0x800000, 0x629, 0x830e, 0x7}, {0x1, 0x1, 0x9, 0x8, 0x595, 0x9}, {0xffffffff, 0xbc, 0x6, 0x8, 0xffffffff, 0x1}, {0xff, 0x0, 0xb, 0x2, 0xed, 0x9}, {0x1, 0xe, 0x8, 0x1, 0xeb0, 0x6}, {0x7fffffff, 0x2, 0x80, 0x2, 0x2, 0x1}, {0x6107510, 0x7, 0x24, 0x4, 0x4, 0xf}, {0x4, 0x63, 0x100, 0x3, 0x8, 0xffffa610}, {0x0, 0x80000000, 0x5, 0x9, 0xe, 0x4}, {0x2, 0x7, 0x9, 0x5, 0x490, 0x5}, {0x8e, 0x1000, 0x1, 0xfffffff4, 0xfff, 0x51}, {0x6, 0x9, 0x6, 0x8, 0x101, 0x80000001}, {0x6, 0xa75, 0xda41, 0x3, 0x7, 0x60000000}, {0x10, 0x8, 0x7, 0xb9a, 0x6, 0xfffff000}, {0x862, 0xaacf, 0x1, 0x9, 0xffffffc0, 0x3ff}, {0x9, 0x7, 0x7ff, 0x7, 0xffff7fff, 0x3}, {0x5, 0x8, 0x6, 0x6, 0xf, 0x8}, {0x6, 0x81, 0x3, 0x3, 0x401, 0x4}, {0x401, 0x9, 0x101, 0x445f, 0x2, 0x80000001}, {0x2, 0x2, 0x9, 0x2, 0x7, 0xfffffff2}, {0x2, 0x0, 0x0, 0x7, 0xffffff46, 0xfffffffb}, {0x4, 0xffff, 0x4, 0x10001, 0x7, 0xffff1443}, {0x4, 0x2, 0x3, 0x39, 0x9, 0x401}, {0x1, 0x2, 0x7, 0x1, 0xfffffffe, 0x80}, {0x81, 0x8, 0x6, 0x4, 0xfffffff8, 0xa}, {0x10000, 0x3ea0, 0xa33, 0x8, 0x6, 0x9}, {0x80, 0xb, 0x70000000, 0x929200, 0x2, 0xffffff80}, {0x1, 0xff, 0x4, 0x9, 0x80, 0x6}, {0x2, 0xa, 0x400, 0x7, 0x2a, 0x1}, {0x7, 0x0, 0xfa4, 0x5, 0x8, 0xd4}, {0x7, 0xfffffffd, 0x6, 0x5, 0x2, 0x3}, {0x8, 0x3, 0x56, 0x7, 0x0, 0x51c}, {0x0, 0x2, 0x34, 0x0, 0xea, 0x7}, {0x100, 0x7, 0x0, 0x7, 0x1, 0x9}, {0x0, 0x8, 0x0, 0x8, 0x0, 0x101}, {0x40, 0x7, 0x2, 0xffffffff, 0x7, 0x4}, {0x3, 0x4, 0x1, 0x9, 0x3, 0x5b}, {0x4, 0xffffffff, 0x9, 0x8, 0x2, 0xf}, {0x5e95a2e2, 0x3, 0x3, 0xfffffff9, 0x619, 0x8}, {0x5, 0x4a9c, 0x7, 0x2, 0x7, 0x1}, {0x8, 0xd266, 0x200, 0x4, 0x1000, 0x3}, {0x5, 0x5, 0x5, 0x4, 0x7, 0xffff}, {0x741a, 0x5, 0xff, 0x7, 0x7fffffff, 0x10}, {0x9, 0x8, 0x5, 0x9, 0x1, 0xff}, {0xd26, 0x7, 0xf5, 0xf9, 0xb750, 0x1}, {0x8, 0x3ff, 0x8, 0x2f, 0x7, 0x3ff}, {0x5, 0x9, 0x2, 0xde7, 0x9, 0x8}, {0x5, 0x1, 0xb1d, 0x8, 0x3, 0xe45}, {0x63, 0x8, 0x9, 0x4d, 0x2, 0x1}, {0x8, 0x8, 0x1, 0x6, 0x0, 0x9}, {0x3, 0x57, 0xa, 0x0, 0x7, 0x4}, {0x80, 0x1ff, 0x7fffffff, 0x6, 0x4, 0xa}, {0x2a770a4b, 0xfffffe00, 0x7, 0x4, 0xd, 0x6}, {0x9, 0x8, 0x3ff, 0x49, 0x80000000, 0x8}, {0x0, 0x8, 0x4d09, 0x3, 0xfffffffa, 0x1}, {0xbcf, 0x8, 0x5, 0x8d0, 0x4, 0x9}, {0x8, 0x800, 0x1ff, 0x81, 0x0, 0x7}, {0x0, 0x3, 0x5, 0x6, 0x3, 0xd01a}, {0x0, 0x800, 0x96, 0x3, 0x0, 0x2}, {0x5, 0x2, 0xc7d, 0x9, 0x3, 0x7}, {0x5, 0x9, 0x1, 0x579f17f3, 0xe, 0x7}, {0x4, 0xfffffff7, 0x7, 0x6, 0x6, 0x9}, {0x1, 0x4, 0x3, 0x10, 0x7f, 0xffffffff}, {0xfffffff8, 0x6, 0x6b, 0xff, 0x4, 0x2}, {0x7, 0x0, 0x80, 0x2, 0x2000, 0x3}, {0x7, 0xb, 0x6, 0x724, 0x1, 0xffff29da}, {0xc, 0x6, 0x40, 0x7fff, 0x3, 0x40}, {0x5, 0x7, 0x6, 0x7fff, 0xdd4, 0x94}, {0xd4, 0x0, 0x5, 0xfffffff9, 0x4, 0x9}, {0x9, 0x7, 0x1, 0x9, 0xffffff01, 0x3ff}, {0x800, 0xffff91d1, 0xd0a1, 0xfa3b, 0x714d, 0x6}, {0x1ff, 0x2, 0xfffffc00, 0xcb1, 0x7f, 0x3e8}, {0x8675, 0x5, 0x1ff, 0x4, 0xf8000000, 0x4}, {0x7, 0x80000000, 0x2, 0x1, 0x6, 0x3}, {0x0, 0x4, 0x800, 0x3, 0x7, 0x4}, {0x2, 0xfffff001, 0x3, 0x6, 0x7, 0x843}, {0x0, 0x3, 0xd7, 0x10001, 0x6, 0xfff}, {0x0, 0x7, 0x8, 0x7f3, 0x2, 0xe}, {0x9, 0x0, 0xb, 0x2, 0x8001, 0x7ff}, {0x0, 0x2, 0x7fffffff, 0x5, 0x3ff, 0x7ff}, {0x45, 0x2, 0x4, 0xdc, 0x7f, 0x2ed}, {0x0, 0x10, 0x0, 0x6, 0x7fffffff, 0x9}, {0x6, 0x5, 0x61c0, 0x4, 0x4, 0x2}, {0x3, 0x8000, 0x3, 0x2528, 0x3}, {0x688bdb16, 0x9, 0x6, 0x8, 0x9, 0x30}, {0x87, 0xfffffffe, 0x2, 0x5, 0x9, 0x5}, {0xfffffff9, 0xc3, 0x8, 0x5, 0x10000, 0x8000}, {0x63, 0x2, 0x4, 0x0, 0x5, 0xffff}, {0x6, 0x7, 0x8, 0x2, 0x1, 0x75}, {0x0, 0x0, 0x80, 0x4, 0x197f, 0x7af4}, {0x7d07, 0x0, 0x6, 0x6, 0x5, 0x6}, {0x6, 0x5, 0x8001, 0x7, 0x3, 0xe}, {0x2, 0x58f, 0xd, 0x1000, 0x6, 0xc}, {0x2, 0x264, 0x9, 0x7fff, 0x8, 0x1}, {0xa54, 0x3ff, 0x6, 0xd18, 0x5, 0x8000}, {0x2, 0xdfc, 0x8001, 0x3ff, 0x41602cf, 0x3}, {0x5, 0x6, 0xffff, 0x8000, 0x9, 0xe}, {0x3, 0x2, 0x1, 0x5, 0x7fffffff, 0x7fffffff}, {0x2, 0x8001, 0x80000000, 0x7, 0x6c, 0xfff}, {0x3, 0x7, 0x9, 0x7fff, 0x2}, {0x3dc6, 0x6, 0x3, 0xff, 0xe87c, 0x39}, {0xfffffffe, 0xfffffeff, 0x6, 0x1919, 0x6, 0x10000}, {0x5, 0x4, 0x5, 0x7, 0x9}, {0x7ff, 0x8, 0x3, 0xb, 0x0, 0x1}, {0xf, 0x0, 0x2, 0x5cd, 0x6, 0xd}, {0x9, 0x3, 0x8, 0x3, 0x9, 0x7}, {0x4, 0x4, 0x80, 0x5, 0x81, 0x6}, {0x95fc, 0x8, 0x4, 0x200, 0x10, 0x3}, {0xb6, 0x6, 0xfffffff9, 0x5, 0x8001, 0x5}, {0xb60, 0x3, 0x3ff, 0x80, 0x4, 0x2b}, {0x0, 0x7fff, 0x2c00, 0x29b, 0x8, 0x4}, {0x7, 0x3, 0x8, 0x9, 0x86, 0x1}, {0x2, 0x6, 0x1000, 0x800, 0x6, 0x3}], [{0x3}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x2}, {0x3, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x3}, {0x1, 0x1}, {0x1, 0x1}, {}, {0x5}, {0x4}, {0x1, 0x1}, {0x4}, {0x1, 0x1}, {0x1, 0x1}, {0x2}, {0x5}, {0x5}, {0x2}, {0x4, 0x1}, {0x1, 0x9f46c6985d342eb3}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2}, {0x3}, {0x1}, {0x3}, {0x4}, {}, {0x2, 0x1}, {0x0, 0x1}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x6}, {}, {0x5, 0x1}, {0x4}, {0x3}, {0x3, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x5}, {0x3}, {0x2}, {}, {}, {0x4, 0x1}, {0x2, 0x1}, {0x3}, {}, {0x4, 0x1}, {0x5, 0x1}, {0x1}, {0x5}, {0x3}, {}, {0x2, 0x1}, {0x3}, {0x1}, {0x0, 0x3}, {0x5, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x4, 0x1}, {0x1}, {0x14fbfe86d4459e30, 0x3}, {}, {0x3}, {0x6403076bf6ef49a3}, {0x3, 0x1}, {0x5}, {0x2, 0x9f240625d31abf62}, {0x3, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {0x5}, {0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x1}, {0x2}, {0x4, 0x2}, {0x3, 0x1}, {0x1, 0x1}, {0x1}, {0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x2}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x5}, {0x1, 0x1}, {}, {}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x1}, {0x2}, {0x1, 0x1}, {0x4}, {0x3}], 0x1}}, @TCA_PEDIT_KEYS_EX={0x58, 0x5, 0x0, 0x1, [{0x54, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x4}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x5}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6, 0x1, 0x2}]}]}]}, {0x35, 0x6, "bfb5f647ed22e73f83efc8decc45b87a07f3925a527c083af6de864dcf72a8082449108be6ab4a2f43166a4268c430e7b8"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'dummy0\x00'}, @TCA_FW_MASK={0x8, 0x5, 0xf}]}}, @TCA_RATE={0x6, 0x5, {0x3, 0xd9}}, @TCA_CHAIN={0x8, 0xb, 0x40}, @TCA_CHAIN={0x8, 0xb, 0x100}, @filter_kind_options=@f_fw={{0x7}, {0x54, 0x2, [@TCA_FW_MASK={0x8, 0x5, 0x100}, @TCA_FW_POLICE={0x24, 0x2, [@TCA_POLICE_RATE64={0xc, 0x8, 0x6}, @TCA_POLICE_RATE64={0xc, 0x8, 0x100000000}, @TCA_POLICE_RESULT={0x8, 0x5, 0x1}]}, @TCA_FW_INDEV={0x14, 0x3, 'hsr0\x00'}, @TCA_FW_POLICE={0x10, 0x2, [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x3}]}]}}]}, 0x21b0}, 0x1, 0x0, 0x0, 0xc000}, 0x0) ioctl$FS_IOC_FSSETXATTR(r8, 0x401c5820, &(0x7f00000001c0)={0x7fffffff, 0xcb, 0x9, 0x8, 0x3d52}) 1.605254297s ago: executing program 2 (id=2244): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="180100002100000000000000000000008500000075000000a5"], 0x0}, 0x90) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$bt_hci(r1, &(0x7f0000000000)={0x27}, 0x74) sendmmsg$unix(r1, &(0x7f0000003280)=[{{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}, {{&(0x7f00000003c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000740)=[{&(0x7f0000001dc0)="bb", 0xfdef}], 0x1}}], 0x2, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x8) ioctl$SIOCAX25ADDFWD(r2, 0x89ea, &(0x7f0000000180)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}}) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x7, 0x17, &(0x7f0000000a40)=ANY=[], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.504900813s ago: executing program 4 (id=2245): r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f0000000100)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r2, 0x18000000000002a0, 0x4c, 0x0, &(0x7f00000017c0)="b9ff03076808268cb89e14f089061be0e9ff00fe4000632f77fbac141416e000002062079f7d656b380f18fd9b38f491417928319baffe82ccc6b4241c2f2bbb1209ed916003cca65081d91b", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) recvmsg$unix(r3, &(0x7f0000008c80)={0x0, 0x0, &(0x7f0000008b40)=[{&(0x7f0000007680)=""/4096, 0x1000}], 0x1, &(0x7f0000008c00)}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) r5 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008040}, 0x44004) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_emit_ethernet(0x46, &(0x7f0000000080)={@multicast, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x10, 0x3a, 0xff, @ipv4={'\x00', '\xff\xff', @empty}, @mcast2, {[], @ndisc_ra}}}}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r6}, 0x10) ppoll(&(0x7f0000000500)=[{r5}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) 1.236226351s ago: executing program 0 (id=2246): syz_emit_ethernet(0xbe, &(0x7f00000000c0)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x9c, 0x0, @wg}}}}}, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000180)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x90, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x7c, 0x0, @wg=@data={0x4, 0x0, 0x0, "00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300"/100}}}}}}, 0x0) 1.220666842s ago: executing program 0 (id=2247): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000400)=@bpf_lsm={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1}, @ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000100)='GPL\x00', 0x4}, 0x90) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x10e) 1.126712247s ago: executing program 0 (id=2248): r0 = socket$inet_udp(0x2, 0x2, 0x0) unshare(0x400) (async) unshare(0x400) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x83, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @default, @default]}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) (async) r2 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r2, 0x0) (async) shutdown(r2, 0x0) r3 = socket(0x2a, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x8}, {}, {0x0, 0x4}}}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) r5 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x4de}], 0x1, 0x2, 0x0) (async) recvmmsg(r5, &(0x7f0000000a00)=[{{0x0, 0x0, 0x0}, 0x4de}], 0x1, 0x2, 0x0) unshare(0x24060400) r6 = socket(0x10, 0x803, 0x0) write(r6, &(0x7f0000000900)="2600000022004701050007008980e8ff02006d20002b1f00c0e9f7094a51f10101033500b088", 0x26) recvfrom$inet6(r6, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0xa, 0x3, 0x0, @local}, 0x1c) (async) recvfrom$inet6(r6, 0x0, 0x0, 0x40, &(0x7f00000000c0)={0xa, 0x3, 0x0, @local}, 0x1c) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) (async) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800450000240000000000119078000000000000000000004e200010907802000000000000002c3b49e59a38190efdce50c078ad80c68ca4ed3d1dbdaf37b54a19a1a45d28aa3a2ddc5a17a7f23b4d5dd4674ffcbc5395c1e3374a6a93f980218b51753e0c69714ffb55b992025ccde03577062bd6ef5211250987fdf290eed66ec40094eb7d02cabf3dc0503ebf3e6a66fcb66476649564e1d931543d35fb2dd5046e4085f6de0fe5741b95de76568fa170163123a755cb95515cb09266344220c9af79e8305cd8b563d72f7b0b7bbc28b3b92bff"], 0x0) (async) syz_emit_ethernet(0x32, &(0x7f0000000380)=ANY=[@ANYBLOB="ffffffffffff0180c20000000800450000240000000000119078000000000000000000004e200010907802000000000000002c3b49e59a38190efdce50c078ad80c68ca4ed3d1dbdaf37b54a19a1a45d28aa3a2ddc5a17a7f23b4d5dd4674ffcbc5395c1e3374a6a93f980218b51753e0c69714ffb55b992025ccde03577062bd6ef5211250987fdf290eed66ec40094eb7d02cabf3dc0503ebf3e6a66fcb66476649564e1d931543d35fb2dd5046e4085f6de0fe5741b95de76568fa170163123a755cb95515cb09266344220c9af79e8305cd8b563d72f7b0b7bbc28b3b92bff"], 0x0) recvmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}, 0x9}], 0x1, 0x1000, 0x0) (async) recvmmsg(r5, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}], 0x1}, 0x9}], 0x1, 0x1000, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x3, 0x1}, {0x2, 0xe}}, [@filter_kind_options=@f_route={{0xa}, {0x8, 0x2, [@TCA_ROUTE4_ACT={0x4}]}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0x0, 0x9}, {0x3, 0x1}, {0x2, 0xe}}, [@filter_kind_options=@f_route={{0xa}, {0x8, 0x2, [@TCA_ROUTE4_ACT={0x4}]}}]}, 0x38}}, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x8040) socket$inet6(0xa, 0x2, 0x0) (async) r7 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x45, &(0x7f0000000000), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYRES8=r2], 0x2c}, 0x1, 0x0, 0x0, 0x4004014}, 0x0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffe84, 0x1, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 966.852871ms ago: executing program 3 (id=2249): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b703000000000020850000007200000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000080)=0x5, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000040)='percpu_alloc_percpu\x00', r0}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x8, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x80) 956.821411ms ago: executing program 3 (id=2250): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000780)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0xfeffff0700000000, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 901.484985ms ago: executing program 3 (id=2251): r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="6c9ba0584c9a997e3b040000000000006e0100c910000000000000000000000000000000000001050006001f00000000"], 0x30) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r1) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_LISTDEF(r2, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='t\x00\x00\x00', @ANYBLOB="00022bbd7000fdc4df2506000000080004000000000008f20e000302000014000500fc000000000000000000000000000000c3081514e4261cb1ffffffff63627100f5ff0500fc0100000000ffff080002000000000008e500006f4f7100c91087efa790ea7b2186a2f0a3f6"], 0x74}, 0x1, 0x0, 0x0, 0xc4}, 0x4048840) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000e5b000)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r3, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000004680)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r5 = socket$kcm(0x29, 0x5, 0x0) write$binfmt_script(r5, &(0x7f00000007c0), 0x1b6) recvmmsg(r5, &(0x7f0000000bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r5, 0x89e0, &(0x7f0000000180)={r3, r4}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f00000032c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040)}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000640)={r6, 0x0, 0x62, 0xfe, &(0x7f0000000140)="cb74445b7d4c0b24676c6c71ae37efcedaf40242309766deb4e793f90000000000000000dbc856cbc664650634231454ca2d8034c4ca29e0d99c3b6615e91835a600c08f989af45438a54981be310aad92ae545b1c961e5f3762a51fe4c736edec6f", &(0x7f0000000440)=""/254, 0x0, 0x0, 0xff, 0x194, &(0x7f0000000980)="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", &(0x7f00000007c0)="4c87fe555ceb79157b1e507ff4d3cc053321e42ae89f596427188b4877ab8f1776c0685784f1174c6401ecc1dd6e2a77bc79238f87ad9215a92ff203a30099e77c543e702b4a4438d358616381745f24f74e585498af129c4b173b242f445b08135f7fa40eb7ba78160ff4f0c80e1b324d0c234cb7f43a3ff9e9535dc16000c797113a039f4508a09144090000009f38a90a24f173b3e68377e4272950a80cfcd3aa6850e917bc7e57370060f5e6db941d67fc98a1e98103830b821657438325578d2af822dd4fc13ea7a7eef8d9be4e715aec8fd6cadc41c8da5ce9da2b9e1559d92a1936fc2b3a00000000000000000072200e10ba6269b634f10f7098c65ba67ba65c0e2687637e131fb8d5ba6c12c09c8356853c434a44ff0878e496dcf9a4f5ca02c293279948f37ebb28843f92c87c057a3b410e04418557d5deda7ddd3bd1d384d64ec980187e8b64a0696571a49e847db79349c9b3c3fab5f1f977bde4d802d9026ae0c11744eb1525c5195fd215d7a432497f35c2f2cfcd2b6336b26dfef0cb968c910ea2af5cdd4d58cc08535d5514", 0x2, 0x0, 0x10000}, 0x24) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000004500)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) r9 = socket$inet(0xa, 0x801, 0x84) sendmsg$inet_sctp(r9, &(0x7f0000001700)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001600)=[{&(0x7f0000000100)="dc", 0x1}], 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000008400000007000000ac1414bba7bc00001800000000000000840000000000000007000400fefffbff20"], 0x50}, 0x0) sendmsg$nl_route_sched_retired(r8, &(0x7f0000009740)={0x0, 0x0, &(0x7f0000009700)={&(0x7f0000008c80)=@newtclass={0x838, 0x28, 0x0, 0x0, 0x0, {}, [@c_cbq={{0x8}, {0x80c, 0x2, [@TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc]}, @TCA_CBQ_RTAB={0x404, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}]}}]}, 0x838}}, 0x0) r10 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r10, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90924fc60", 0x8c0}], 0x1, 0x0, 0x0, 0x600}, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x262, &(0x7f00000006c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) r11 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r11, 0x8933, &(0x7f0000000140)={'wlan0\x00'}) 854.873722ms ago: executing program 1 (id=2252): openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f0000000380)=0xffffffff00000041, 0x8) bind$vsock_stream(r0, &(0x7f0000000940), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) writev(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x1) setsockopt$sock_int(r1, 0x28, 0x2, 0x0, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000003940)}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), r3) close(0x4) r4 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000612073582c137153e37080c18800cac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) close(0x3) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x4, 0x8, 0x17d}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) 742.738878ms ago: executing program 1 (id=2253): socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='blkio.bfq.io_service_bytes_recursive\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000140), 0x208e24b) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x2a) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r6, &(0x7f0000000080)={0x1d, r4, 0x3}, 0x18) syz_genetlink_get_family_id$mptcp(&(0x7f0000000240), r6) ioctl$ifreq_SIOCGIFINDEX_vcan(r6, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) r8 = socket(0x10, 0x2, 0x0) write(r8, &(0x7f0000000200)="240000001e005f031428000000000000000000000100000000000808c0130000001dcd1dc59750cd65e491e985c82a539ca77da700c86700000000", 0x3b) syz_genetlink_get_family_id$devlink(&(0x7f0000000180), r6) sendto$inet6(r0, &(0x7f0000000300)="98f629ad635bfc08563a865a9b323c940c30ffc05b06a79bb9f36e0a28a755249fdfaa8ccf73e93d2e56d17595291089dfff212ba93ff60d23795b6d5b12df2cb8e172aea7bf76", 0x47, 0x0, &(0x7f00000001c0)={0xa, 0x4e21, 0x6, @mcast2, 0x3}, 0x1c) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r8) sendmsg$NL80211_CMD_GET_MPATH(r6, 0x0, 0x40000) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280100005800a000400ffffffffffff0000"], 0x44}}, 0x240008b1) sendmsg$nl_route(r5, &(0x7f0000002300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r7], 0x20}}, 0x0) r10 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r10, 0x89f3, &(0x7f0000000100)={'ip_vti0\x00', &(0x7f00000006c0)={'sit0\x00', r7, 0x8000, 0x80, 0x6, 0xa, {{0x27, 0x4, 0x0, 0x1, 0x9c, 0x4064, 0x0, 0x7f, 0x29, 0x0, @remote, @initdev={0xac, 0x1e, 0xff, 0x0}, {[@noop, @ssrr={0x89, 0x13, 0xb1, [@private=0xa0100fd, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x40}]}, @rr={0x7, 0x7, 0xa7, [@dev={0xac, 0x14, 0x14, 0xa}]}, @timestamp_prespec={0x44, 0x24, 0x9b, 0x3, 0x9, [{@remote, 0xffff0001}, {@multicast1, 0x6}, {@multicast1}, {@empty, 0x6}]}, @ra={0x94, 0x4}, @noop, @cipso={0x86, 0x42, 0xffffffffffffffff, [{0x0, 0x10, "5e690d209e363a9e72812d8bdb18"}, {0x5, 0xf, "b05b4bf38b03fcd7a883a69835"}, {0x2, 0x7, "80d1cfd1f9"}, {0x6, 0x6, "00152881"}, {0x2, 0xc, "5d5bb54ed6c850631f7e"}, {0x1, 0x4, "015f"}]}]}}}}}) socket$igmp(0x2, 0x3, 0x2) close(r6) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4a0f0000}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[], 0x0, 0x3e}, 0x20) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) 684.04114ms ago: executing program 2 (id=2254): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x54, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x1}, {}, {0xe, 0xfff1}}, [@TCA_INGRESS_BLOCK={0x8}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1a, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, {0x8, 0x1b, [0x0, 0x0]}}]}]}, 0x54}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth0_vlan\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8044}, 0x24004001) 543.979022ms ago: executing program 4 (id=2255): sendmsg$inet(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="02", 0x1}], 0x1, 0x0, 0x0, 0xa00}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x188}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16, @ANYBLOB="77ba"], 0x48}}, 0x0) unshare(0x22020600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) preadv(r3, &(0x7f0000000000), 0x1000000000000359, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES64=r2, @ANYBLOB="010000000003"], 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000000d08000640ffffff000800034000000008580100000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000002c01038040000080080003400000000234000280300002"], 0x1ec}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000780), 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="180800001bc81a000000000000001e00851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x2, 0xff5c, &(0x7f0000000340)=""/222}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r3, 0xe0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000140)=[0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3, &(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0], 0x0, 0x5e, &(0x7f00000002c0)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000000540), &(0x7f0000000580), 0x8, 0xe5, 0x8, 0x8, &(0x7f00000005c0)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000740)={'syztnl1\x00', &(0x7f0000000840)={'gretap0\x00', r6, 0x80, 0x20, 0x8, 0x3, {{0x16, 0x4, 0x0, 0x9, 0x58, 0x66, 0x0, 0xf9, 0x2f, 0x0, @private=0xa010100, @broadcast, {[@ra={0x94, 0x4, 0x1}, @end, @generic={0x82, 0x10, "4ce3a36526ba79e60a82b7e08b2b"}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x17, 0x18, [@private=0xa010102, @private=0xa010102, @empty, @rand_addr=0x64010100, @rand_addr=0x64010101]}, @generic={0x82, 0x5, "139fe2"}, @lsrr={0x83, 0xf, 0xc4, [@rand_addr=0x64010102, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}}}}) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f00000007c0)={0x9, 0x3, 0x6, 0xb, 0x2, 0x81}) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r7, 0x44}, 0x10) 342.913641ms ago: executing program 4 (id=2256): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0x10}, {&(0x7f0000000140)="c21504239e1dc595f0766418b856f059", 0xfffffe99}], 0x2, &(0x7f0000001a00)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) ioctl$TUNGETFILTER(r2, 0x801054db, &(0x7f00000005c0)=""/219) syz_genetlink_get_family_id$tipc2(0x0, r1) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[], 0x44}, 0x1, 0x0, 0x0, 0x800}, 0x20000800) 240.998871ms ago: executing program 0 (id=2257): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x4, 0x4}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000780)={{r0}, &(0x7f0000000700), &(0x7f0000000740)=r1}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x20, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000200000000000000000818110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r2, 0xf, 0x0, 0xfffffee8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 87.624434ms ago: executing program 0 (id=2258): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000240)={'vxcan1\x00', {0x2, 0x4e21, @local}}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000400)={0x44, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x18, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x44}}, 0x0) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x6) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r7, @ANYRESOCT=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newsa={0x164, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in=@multicast1}, {@in=@private, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @lifetime_val={0x24}, @etimer_thresh={0x8}]}, 0x164}}, 0x0) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0xa4, 0x0, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x1, 0x5}, 0x48) unshare(0x2000400) socket$unix(0x1, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xa, 0x17, &(0x7f00000002c0)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x10f5, 0x0, 0x0, 0x0, 0x250}, {{0x18, 0x1, 0x1, 0x0, r9}}, {}, [@ldst={0x3, 0x1, 0x3, 0x8, 0x1, 0x18, 0xfffffffffffffffc}, @map_idx_val={0x18, 0x4, 0x6, 0x0, 0xf, 0x0, 0x0, 0x0, 0x40081}, @jmp={0x5, 0x0, 0x2, 0x0, 0xb69d442a603fbd05, 0xfffffffffffffffc, 0xfffffffffffffffc}, @ringbuf_query], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = socket$inet_mptcp(0x2, 0x1, 0x106) bind$inet(r11, 0x0, 0x0) connect$inet(r11, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r11, 0x6, 0xd, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x8, 0x3, 0x12a8, 0x0, 0x40000, 0x198, 0x0, 0x198, 0x1210, 0x358, 0x358, 0x1210, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @loopback, 0x0, 0x0, 'veth1_to_hsr\x00', 'wg1\x00'}, 0x0, 0x10c8, 0x1130, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030}, {0x1, 0x1, 0x0, 0x0, './cgroup/syz1\x00'}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x98, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x1308) r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), r10) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="ad477aa4", @ANYRES16=r12, @ANYBLOB="0100000000000000000002000000"], 0x14}}, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r4, 0x89f0, &(0x7f0000003300)={'ip6gre0\x00', &(0x7f0000003280)={'syztnl1\x00', 0x0, 0x29, 0xf, 0x1, 0x5, 0x20, @empty, @remote, 0x7800, 0x10, 0xa927, 0xc}}) sendmmsg$inet(r2, &(0x7f0000003500)=[{{&(0x7f00000017c0)={0x2, 0x4e22, @private=0xa010100}, 0x10, &(0x7f0000001800), 0x0, &(0x7f0000001940)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x55}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @local}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @private=0xa010102}}}], 0x58}}, {{&(0x7f00000019c0)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000002d40)=[{&(0x7f0000001a00)="50c74a7bbeaffdb11584c0e76f46e6c914ee37921d9005848a9e9fd53db602bc622eab728139424acff1353ea9dc9732a90eadf1038efcac4fa26dfb791fa9ec6dafcc4506f9ba9921d5dfe1c443c0acac0578b5f069e3a860ece01a39b34c1c24f1adf4a32e6d5ce7cfe14c2c7528418cfac22a34932f59114dc2063500de0492444342eeade255c4b524c0", 0x8c}, {&(0x7f0000001ac0)="9c7f469da1503781af21292e3cae988f56e2953c379db2becc61d54f0d241fd7a7d270b76686763158a66cd9665f8c7b1e54b10c699332707eb60910e19b8466fd821e37eba5e3a83b581ff0fc263cdf88e1b69541561a217568da6c5b7a2ef86878a797fb657975e16cdf", 0x6b}, {&(0x7f0000001b40)="7567c67d916402", 0x7}, {&(0x7f0000001b80)="a260f7e950fc71572c3a9d7863ccb5da74f62c4f97987c8563871c8e005291de977d7fc5a16dfb288a58a339bc18b8a15d8362f5dd752cee6e2dad953c98d3400e343540608b74f62ebadb2704a51225aa068fb6b092a89069ad559d66edfd1a91de", 0x62}, {&(0x7f0000001c00)="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", 0x1000}, {&(0x7f0000002c00)="a891b98e4fdacd0decd88cd06007223ac9d688db2decb4b3e05d8fb9b7d5e74bed7cac0fecf9386e247658b6448ee3eaf43e086b72cdba", 0x37}, {&(0x7f0000002c40)="69fa5ddf", 0x4}, {&(0x7f0000002c80)="9301ce9e1e16240beb81abc5f57045", 0xf}, {&(0x7f0000002cc0)="d1ecb95679c1211ff1e5a0d5d76055b97bf15d260838e869e16308fc84fbfa1b92e815b115d4e1d5a401ac9534bc98e0d12887297662eda200f47f8273f4eb6c937d7c9dc9ed840881d32edb5748324f1fd0630df432bcf3fd7e2b18381a346e28", 0x61}], 0x9, &(0x7f0000002e00)=[@ip_retopts={{0x38, 0x0, 0x7, {[@noop, @timestamp={0x44, 0x24, 0xee, 0x0, 0x5, [0x10000, 0x0, 0x0, 0x3, 0x4, 0xa4a0, 0x4, 0x3]}]}}}, @ip_retopts={{0x20, 0x0, 0x7, {[@generic={0x83, 0xd, "571f9f94d4d64f5a041f4f"}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0xb}}], 0x88}}, {{&(0x7f0000002ec0)={0x2, 0x4e24, @empty}, 0x10, &(0x7f0000003240)=[{&(0x7f0000002f00)="bdbd62b8a5d3e08a3e745674e54ee61369a336e00b059ef7167e2c27cb21efe37e83f591244e1d85343d77d6d098397732e33da9002f4ce28ec4807d04bb33e1b762b676eef6e88a40d29303d20a5b97828bcbb3836e0e1b7c3543188d46809e3b3ad887f5947a5ba2c219f3743dbff832236f19a70af68a1e1f91fd15da98", 0x7f}, {&(0x7f0000002f80)="c520cf300de17f056cd95b8d96f81a4c8f58f50954b6206d64d5342f96753788085b8d92c21bcfaa1bfb28fc145c34755aa66d93d638492c2ba41cf0873d07abece2915464f90649bcebc92b31fcdfc229d823a6a5bae4a646a27516bf4c5b7d5701fe6eb0bf45d9d9f391200000ff80004a7167fe432b681c05946e5bb66edca3de92d290afbfba417e347bb9c8440c82e9402192cd50a03e43225c5c2bedabf7a0906511ed99f19d641a6780a73e323038a6195e75d0e97520678a26885200f029818cffadeab0ff49548d", 0xcc}, {&(0x7f0000003080)="6b1696d47db0a05f271e80807e1a4891bafaef29dc2552a9601f375695b1f36cf682e28b5f8fd73b21a52887750b5e1648487a0428b6bb808e64c2a876ac85fb5a468642ee21f38254dccc2e150987564055c7405eeab7be1cf25fcf4fc17e8be99edd3d6236c3c865ded79408cd3ce45eecbc930f93cab7cba0208f898305baa575d96699d63728e2a0051d194b0260edb65c9417a323e5fddf61d7e43e267d3edd40cc191223298fab0c6d0d321fd12a741af34f57248011b5f6aa619d52dd13ff55f8bef132fea901817c09", 0xcd}, {&(0x7f0000003180)="77dc2c6751edc8b9f52c993fa218fe5e87ad95732edd1d45b9913239f0b6dbab5e813b3b043dda0fd744cd5ffd109f74e5e1050d78a1483595918f75ae0d531d2f24bb69b408ee15b59b03cf679284ebc79b05f5c7d43cd1d688eb5846792f766188a730a8e4c415b3f776c0c0ed3d4254f249a9510b4480000c697edb5863e8b1d1347d2a7862c51558afd78aad8b1321f3d8364e7a67ed023580a650eefd", 0x9f}], 0x4, &(0x7f0000003340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_retopts={{0x24, 0x0, 0x7, {[@ra={0x94, 0x4}, @end, @timestamp={0x44, 0xc, 0x6b, 0x0, 0x5, [0x4, 0x800]}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0x5c, 0x0, 0x7, {[@rr={0x7, 0x23, 0xe3, [@local, @broadcast, @broadcast, @dev={0xac, 0x14, 0x14, 0x1d}, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty, @local]}, @ssrr={0x89, 0x13, 0xec, [@loopback, @remote, @remote, @rand_addr=0x64010100]}, @timestamp_addr={0x44, 0x14, 0xc5, 0x1, 0xa, [{@multicast2, 0x100}, {@multicast2, 0x1}]}]}}}, @ip_ttl={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @empty, @rand_addr=0x64010100}}}, @ip_retopts={{0xa4, 0x0, 0x7, {[@rr={0x7, 0x1b, 0x6e, [@remote, @dev={0xac, 0x14, 0x14, 0x20}, @loopback, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}, @end, @lsrr={0x83, 0x1b, 0x9a, [@multicast2, @broadcast, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010102]}, @rr={0x7, 0x2b, 0x6b, [@private=0xa010102, @loopback, @private=0xa010101, @multicast2, @loopback, @local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @loopback, @initdev={0xac, 0x1e, 0x4, 0x0}]}, @noop, @rr={0x7, 0x7, 0x61, [@rand_addr=0x64010102]}, @rr={0x7, 0x1b, 0xca, [@broadcast, @rand_addr=0x64010100, @dev={0xac, 0x14, 0x14, 0x2a}, @empty, @private=0xa010100, @remote]}, @lsrr={0x83, 0xf, 0x11, [@local, @multicast2, @broadcast]}]}}}], 0x1a0}}], 0x3, 0x801) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140), 0x9) r14 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0xf, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000000000000000006a420ee6d383b59000", @ANYRES32=r14, @ANYBLOB="0000000000000000b702000014000000b703000000000000850000000e000000bf0900000000000055090100000000009500000000000000bf91000000000000b70200000000000085000000bb000000b7000000000000009500000000000000"], &(0x7f0000000680)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 0s ago: executing program 3 (id=2259): sendto$inet(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) (async) r0 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 64) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) (rerun: 64) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) (async) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (async) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r3, 0x400448ca, 0x0) (async, rerun: 64) bind$bt_hci(r3, &(0x7f0000000040)={0x1f, 0x0, 0x1}, 0x6) (rerun: 64) write$bt_hci(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="01012008"], 0xc) (async) close(r2) (async) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000740)={'vlan0\x00', 0x400}) (async) ioctl$SIOCSIFHWADDR(r2, 0x8914, 0x0) (async) write$cgroup_subtree(r1, 0x0, 0x66) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) (async) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000780)="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", 0x167}], 0x1, 0x0, 0x0, 0x3}, 0x40000000) (async) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x13, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020000000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f00000002c0)='mm_page_free_batched\x00', r6}, 0x10) (async) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r7, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) kernel console output (not intermixed with test programs): sts on: batadv_slave_0 [ 180.902402][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.918559][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.929260][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.940548][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.964573][ T7054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 180.975177][ T7054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.990961][ T7054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.001825][ T7054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.011702][ T7054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 181.022465][ T7054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.034567][ T7054] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.075645][ T7054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.086534][ T7054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.096776][ T7054] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.108013][ T7054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.119678][ T7054] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.135825][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.146820][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.157460][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.168600][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.178842][ T7052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 181.190531][ T7052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.202142][ T7052] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.254379][ T7054] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.272354][ T7054] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.281374][ T7054] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.292368][ T7054] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.314402][ T6207] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.322764][ T6207] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.361794][ T7052] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.376444][ T7052] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.385351][ T7052] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.401904][ T7052] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 181.523807][ T1827] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.534968][ T1827] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.759024][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.781317][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.882490][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.896843][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.928872][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.940238][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.949162][ T6207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.967598][ T6207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.038289][ T7185] netlink: 4 bytes leftover after parsing attributes in process `syz.2.546'. [ 182.057367][ T7187] RDS: rds_bind could not find a transport for c00::1, load rds_tcp or rds_rdma? [ 182.087255][ T7114] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 182.119751][ T7114] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 182.150271][ T7114] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 182.189838][ T7114] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 182.232498][ T7190] netlink: 16 bytes leftover after parsing attributes in process `syz.3.527'. [ 182.413162][ T7197] netlink: 20 bytes leftover after parsing attributes in process `syz.4.549'. [ 182.500709][ T7202] netlink: 'syz.3.550': attribute type 1 has an invalid length. [ 182.522387][ T7202] netlink: 9396 bytes leftover after parsing attributes in process `syz.3.550'. [ 182.587759][ T7114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 182.661464][ T7114] 8021q: adding VLAN 0 to HW filter on device team0 [ 182.707712][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.712040][ T7214] netlink: 12 bytes leftover after parsing attributes in process `syz.3.554'. [ 182.714861][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 182.756875][ T7212] netlink: 'syz.2.551': attribute type 13 has an invalid length. [ 182.772794][ T7212] netlink: 16 bytes leftover after parsing attributes in process `syz.2.551'. [ 182.790720][ T7212] (unnamed net_device) (uninitialized): option fail_over_mac: invalid value (6) [ 182.844266][ T7212] netlink: 12 bytes leftover after parsing attributes in process `syz.2.551'. [ 182.863329][ T5252] Bluetooth: hci3: command tx timeout [ 182.881587][ T7217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.555'. [ 182.910231][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.917396][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 182.939722][ T7220] netlink: 8 bytes leftover after parsing attributes in process `syz.3.556'. [ 183.463384][ T7244] Bluetooth: MGMT ver 1.23 [ 183.493932][ T7244] netlink: 'syz.2.561': attribute type 4 has an invalid length. [ 183.538280][ T7244] netlink: 'syz.2.561': attribute type 4 has an invalid length. [ 183.574277][ T7114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 183.801808][ T7114] veth0_vlan: entered promiscuous mode [ 183.855848][ T7114] veth1_vlan: entered promiscuous mode [ 183.932255][ T7114] veth0_macvtap: entered promiscuous mode [ 183.961826][ T7114] veth1_macvtap: entered promiscuous mode [ 184.025960][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.073149][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.103714][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.135486][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.158334][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.172667][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.183811][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 184.194465][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.210240][ T7114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 184.247999][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.277564][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.287515][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.302612][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.319594][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.330185][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.345636][ T7114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 184.366539][ T7114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 184.393844][ T7114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 184.462265][ T7114] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.480518][ T7114] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.490330][ T7114] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.506912][ T7114] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 184.777460][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.803404][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.875671][ T6207] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 184.901470][ T6207] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 184.943881][ T5252] Bluetooth: hci3: command tx timeout [ 184.976664][ T7300] netlink: 4 bytes leftover after parsing attributes in process `syz.3.577'. [ 184.988987][ T7300] netlink: 12 bytes leftover after parsing attributes in process `syz.3.577'. [ 185.140824][ T7306] macvlan0: entered promiscuous mode [ 185.155589][ T7306] batadv_slave_0: entered promiscuous mode [ 185.167086][ T7307] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 185.174373][ T7307] IPv6: NLM_F_CREATE should be set when creating new route [ 185.398217][ T7313] xt_ipcomp: unknown flags B [ 185.422954][ T7323] dccp_v4_rcv: dropped packet with invalid checksum [ 186.709302][ T7379] SET target dimension over the limit! [ 186.748136][ T7384] batadv0: entered promiscuous mode [ 188.529792][ T7391] __nla_validate_parse: 1 callbacks suppressed [ 188.529805][ T7391] netlink: 4 bytes leftover after parsing attributes in process `syz.4.601'. [ 188.547170][ T7391] batadv_slave_0: entered promiscuous mode [ 188.553008][ T7391] batadv_slave_0: entered allmulticast mode [ 188.577569][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.4.601'. [ 188.587106][ T7397] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.204244][ T7442] netlink: 'syz.1.614': attribute type 11 has an invalid length. [ 189.229783][ T7442] netlink: 140 bytes leftover after parsing attributes in process `syz.1.614'. [ 189.309097][ T7450] netlink: 48 bytes leftover after parsing attributes in process `syz.0.617'. [ 189.318784][ T7450] netlink: 48 bytes leftover after parsing attributes in process `syz.0.617'. [ 189.352551][ T7451] netlink: 8 bytes leftover after parsing attributes in process `syz.2.616'. [ 189.438492][ T7455] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.447964][ T7455] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.456731][ T7455] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.465534][ T7455] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.480742][ T7453] netlink: 'syz.3.618': attribute type 10 has an invalid length. [ 189.522615][ T7458] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 189.554712][ T7458] bridge0: port 2(bridge_slave_1) entered disabled state [ 189.563152][ T7458] bridge0: port 1(bridge_slave_0) entered disabled state [ 189.573581][ T7458] bridge0: entered allmulticast mode [ 189.693011][ T7463] xt_ipcomp: unknown flags B [ 189.764361][ T7465] netlink: 'syz.3.623': attribute type 1 has an invalid length. [ 189.779079][ T7465] netlink: 224 bytes leftover after parsing attributes in process `syz.3.623'. [ 189.860533][ T7467] netlink: 'syz.0.624': attribute type 12 has an invalid length. [ 189.891262][ T7471] netlink: 4 bytes leftover after parsing attributes in process `syz.3.623'. [ 190.034618][ T7475] netlink: 64 bytes leftover after parsing attributes in process `syz.1.626'. [ 190.382023][ T7490] netlink: 20 bytes leftover after parsing attributes in process `syz.2.630'. [ 190.397041][ T7488] Bluetooth: MGMT ver 1.23 [ 191.003525][ T7510] xt_ipcomp: unknown flags B [ 191.299521][ T7528] Cannot find map_set index 0 as target [ 191.610867][ T7534] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 191.624012][ T7534] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:1) [ 191.643399][ T7534] bridge_slave_0: default FDB implementation only supports local addresses [ 191.846973][ T7555] IPVS: set_ctl: invalid protocol: 44 224.0.0.2:65534 [ 191.858960][ T7553] x_tables: duplicate underflow at hook 2 [ 192.166317][ T7567] netlink: 'syz.3.657': attribute type 1 has an invalid length. [ 192.206210][ T7577] netem: change failed [ 192.227690][ T7578] ipt_ECN: cannot use operation on non-tcp rule [ 192.350375][ T7580] netlink: 'syz.1.662': attribute type 1 has an invalid length. [ 192.385251][ T7580] netlink: 'syz.1.662': attribute type 1 has an invalid length. [ 192.416869][ T7580] netlink: 'syz.1.662': attribute type 2 has an invalid length. [ 192.431439][ T7584] IPVS: set_ctl: invalid protocol: 0 172.20.20.64:20000 [ 192.432272][ T7585] tun0: tun_chr_ioctl cmd 2147767517 [ 192.478348][ T7591] bridge_slave_1: left allmulticast mode [ 192.498680][ T7591] bridge_slave_1: left promiscuous mode [ 192.519145][ T7591] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.550163][ T7591] bridge_slave_0: left allmulticast mode [ 192.573169][ T7591] bridge_slave_0: left promiscuous mode [ 192.590018][ T7591] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.660153][ T7580] smc: net device lo applied user defined pnetid SYZ2 [ 192.673476][ T7597] netlink: 'syz.0.665': attribute type 27 has an invalid length. [ 192.682634][ T7600] tun0: tun_chr_ioctl cmd 2147767511 [ 193.079205][ T7625] bond0: (slave bond_slave_0): Releasing backup interface [ 193.731150][ T7659] __nla_validate_parse: 7 callbacks suppressed [ 193.731169][ T7659] netlink: 16 bytes leftover after parsing attributes in process `syz.3.684'. [ 193.815446][ T7660] x_tables: duplicate underflow at hook 1 [ 194.046614][ T7674] netlink: 'syz.4.689': attribute type 11 has an invalid length. [ 194.071924][ T7674] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.689'. [ 194.226052][ T7678] syz_tun: entered promiscuous mode [ 194.266167][ T7678] syz_tun (unregistering): left promiscuous mode [ 194.286913][ T7679] netlink: 24 bytes leftover after parsing attributes in process `syz.0.691'. [ 194.674835][ T7701] bridge1: entered promiscuous mode [ 194.688780][ T7701] bridge1: entered allmulticast mode [ 194.706621][ T7701] team0: Port device bridge1 added [ 194.719452][ T7704] netlink: 16 bytes leftover after parsing attributes in process `syz.3.698'. [ 194.776637][ T7701] bridge0: port 3(ip6gretap0) entered blocking state [ 194.804539][ T7701] bridge0: port 3(ip6gretap0) entered disabled state [ 194.811780][ T7701] ip6gretap0: entered allmulticast mode [ 194.824907][ T7701] ip6gretap0: entered promiscuous mode [ 194.846138][ T7701] bridge0: port 3(ip6gretap0) entered blocking state [ 194.854101][ T7701] bridge0: port 3(ip6gretap0) entered forwarding state [ 195.047821][ T7721] xt_ipcomp: unknown flags B [ 195.074422][ T7724] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 195.087891][ T7725] netlink: 12 bytes leftover after parsing attributes in process `syz.2.705'. [ 195.105898][ T7724] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 195.264796][ T7739] Cannot find add_set index 0 as target [ 195.305990][ T7739] Cannot find add_set index 0 as target [ 195.350828][ T7747] netlink: 16 bytes leftover after parsing attributes in process `syz.4.713'. [ 195.501219][ T7757] netlink: 'syz.2.715': attribute type 1 has an invalid length. [ 195.525271][ T7757] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.715'. [ 195.573794][ T7757] netlink: 'syz.2.715': attribute type 1 has an invalid length. [ 195.582697][ T7762] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 195.690924][ T7771] ip6t_srh: unknown srh match flags 4000 [ 195.738219][ T7756] syzkaller0: entered promiscuous mode [ 195.761747][ T7756] syzkaller0: entered allmulticast mode [ 195.946382][ T7784] netlink: 4 bytes leftover after parsing attributes in process `syz.4.722'. [ 196.008937][ T7787] netlink: 'syz.4.722': attribute type 1 has an invalid length. [ 196.018614][ T7787] netlink: 9364 bytes leftover after parsing attributes in process `syz.4.722'. [ 196.028348][ T7787] netlink: 'syz.4.722': attribute type 1 has an invalid length. [ 196.409142][ T7790] netlink: 48 bytes leftover after parsing attributes in process `syz.1.723'. [ 196.425548][ T7790] x_tables: ip_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 198.634811][ T7845] Cannot find add_set index 0 as target [ 198.722518][ T7849] ax25_connect(): syz.4.742 uses autobind, please contact jreuter@yaina.de [ 198.736306][ T7850] ax25_connect(): syz.4.742 uses autobind, please contact jreuter@yaina.de [ 198.929687][ T7844] delete_channel: no stack [ 199.165855][ T7877] xt_ipcomp: unknown flags B [ 199.429860][ T7894] __nla_validate_parse: 3 callbacks suppressed [ 199.429879][ T7894] netlink: 40 bytes leftover after parsing attributes in process `syz.4.753'. [ 199.496049][ T7903] netlink: 32 bytes leftover after parsing attributes in process `syz.2.757'. [ 199.534618][ T7902] netlink: 8 bytes leftover after parsing attributes in process `syz.0.758'. [ 199.547431][ T7902] netlink: 48 bytes leftover after parsing attributes in process `syz.0.758'. [ 199.559738][ T7902] netlink: 36 bytes leftover after parsing attributes in process `syz.0.758'. [ 199.576346][ T7902] vlan2: entered allmulticast mode [ 199.599550][ T7909] netlink: 44 bytes leftover after parsing attributes in process `syz.0.758'. [ 199.871607][ T7920] netlink: 'syz.3.762': attribute type 58 has an invalid length. [ 199.883738][ T7920] netlink: 20 bytes leftover after parsing attributes in process `syz.3.762'. [ 200.722943][ T8014] netlink: 'syz.1.775': attribute type 10 has an invalid length. [ 200.796235][ T8018] netlink: 'syz.1.775': attribute type 1 has an invalid length. [ 200.834330][ T8018] netlink: 616 bytes leftover after parsing attributes in process `syz.1.775'. [ 200.942154][ T8014] team0: Failed to send options change via netlink (err -105) [ 200.991334][ T8014] team0: Port device netdevsim0 added [ 201.039451][ T7979] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 201.078499][ T8022] netlink: 'syz.1.775': attribute type 10 has an invalid length. [ 201.133711][ T8022] team0: Failed to send options change via netlink (err -105) [ 201.173146][ T8022] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 201.209593][ T8022] team0: Port device netdevsim0 removed [ 201.263016][ T8022] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 203.467129][ T8038] dvmrp1: entered allmulticast mode [ 203.564740][ T8043] wg2: entered promiscuous mode [ 203.569644][ T8043] wg2: entered allmulticast mode [ 203.757573][ T8059] netlink: 4 bytes leftover after parsing attributes in process `syz.4.788'. [ 204.023958][ T8080] netlink: 5312 bytes leftover after parsing attributes in process `syz.3.794'. [ 204.053989][ T8080] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 204.151339][ T8084] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 204.172182][ T8088] netlink: 'syz.2.797': attribute type 1 has an invalid length. [ 204.206507][ T8088] pim6reg: entered allmulticast mode [ 204.261930][ T8088] pim6reg: left allmulticast mode [ 204.297917][ T8095] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 204.433656][ T8100] __nla_validate_parse: 1 callbacks suppressed [ 204.433673][ T8100] netlink: 188 bytes leftover after parsing attributes in process `syz.0.799'. [ 204.484576][ T8100] netlink: 'syz.0.799': attribute type 1 has an invalid length. [ 204.492226][ T8100] netlink: 20 bytes leftover after parsing attributes in process `syz.0.799'. [ 204.581968][ T8097] netlink: 188 bytes leftover after parsing attributes in process `syz.0.799'. [ 204.638447][ T8097] netlink: 'syz.0.799': attribute type 1 has an invalid length. [ 204.647601][ T8097] netlink: 20 bytes leftover after parsing attributes in process `syz.0.799'. [ 204.673196][ T8106] netlink: 20 bytes leftover after parsing attributes in process `syz.2.800'. [ 204.683208][ T8106] netlink: 20 bytes leftover after parsing attributes in process `syz.2.800'. [ 204.692100][ T8106] netlink: 20 bytes leftover after parsing attributes in process `syz.2.800'. [ 205.001282][ T8123] x_tables: eb_tables: quota.0 match: invalid size 24 (kernel) != (user) 0 [ 205.178076][ T8087] syz.1.796[8087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.178231][ T8087] syz.1.796[8087] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 205.521152][ T8144] netlink: 32 bytes leftover after parsing attributes in process `syz.3.811'. [ 205.575437][ T8145] netlink: 32 bytes leftover after parsing attributes in process `syz.3.811'. [ 205.665323][ T8144] Bluetooth: MGMT ver 1.23 [ 205.694177][ T8145] netlink: 4 bytes leftover after parsing attributes in process `syz.3.811'. [ 205.933160][ T8160] syzkaller0: entered promiscuous mode [ 205.948870][ T8160] syzkaller0: entered allmulticast mode [ 206.022044][ T8165] batadv0: entered promiscuous mode [ 206.577596][ T8198] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 206.617156][ T8198] netlink: 'syz.2.829': attribute type 13 has an invalid length. [ 206.736613][ T8204] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 206.850584][ T8208] batadv_slave_1: entered promiscuous mode [ 206.872047][ T8207] batadv_slave_1: left promiscuous mode [ 207.634373][ T1850] IPVS: starting estimator thread 0... [ 207.733665][ T8245] IPVS: using max 19 ests per chain, 45600 per kthread [ 208.080137][ T8272] pimreg: entered allmulticast mode [ 208.092841][ T8272] pimreg: left allmulticast mode [ 208.551706][ T8296] xt_CT: You must specify a L4 protocol and not use inversions on it [ 209.141842][ T8335] xt_ipcomp: unknown flags B [ 209.239370][ T8341] netlink: 'syz.2.876': attribute type 21 has an invalid length. [ 209.247521][ T8341] netlink: 'syz.2.876': attribute type 4 has an invalid length. [ 209.256776][ T8341] netlink: 'syz.2.876': attribute type 5 has an invalid length. [ 209.338201][ T8344] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 209.449925][ T8357] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 209.473949][ T8357] batman_adv: batadv0: Adding interface: ip6gretap1 [ 209.493056][ T8357] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.547493][ T8357] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 209.596720][ T8350] __nla_validate_parse: 9 callbacks suppressed [ 209.596737][ T8350] netlink: 4 bytes leftover after parsing attributes in process `syz.4.880'. [ 209.617526][ T8350] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 209.637386][ T8350] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 209.649985][ T8350] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 209.682834][ T8350] batman_adv: batadv0: Removing interface: ip6gretap1 [ 210.006385][ T8381] netlink: 'syz.2.888': attribute type 2 has an invalid length. [ 210.111069][ T8394] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 210.118390][ T8394] IPv6: NLM_F_CREATE should be set when creating new route [ 210.334276][ T8405] tap0: tun_chr_ioctl cmd 1074025677 [ 210.348868][ T8405] tap0: linktype set to 8 [ 210.385232][ T8407] tipc: Started in network mode [ 210.390298][ T8407] tipc: Node identity 0e6ff07899b, cluster identity 4711 [ 210.399579][ T8407] tipc: Enabled bearer , priority 10 [ 210.411463][ T8407] IPv6: Can't replace route, no match found [ 210.700915][ T8430] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 210.708252][ T8430] IPv6: NLM_F_CREATE should be set when creating new route [ 210.782548][ T8427] netlink: 24 bytes leftover after parsing attributes in process `syz.3.905'. [ 211.283720][ T8462] netlink: 'syz.2.913': attribute type 1 has an invalid length. [ 211.304415][ T8462] netlink: 224 bytes leftover after parsing attributes in process `syz.2.913'. [ 211.514916][ T1850] tipc: Node number set to 2548035704 [ 211.727761][ T8477] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 212.087823][ T8489] netlink: 48 bytes leftover after parsing attributes in process `syz.2.922'. [ 212.169746][ T8496] : renamed from veth0_vlan (while UP) [ 212.310827][ T8505] batadv_slave_0: entered promiscuous mode [ 212.345034][ T8508] netlink: 9412 bytes leftover after parsing attributes in process `syz.3.927'. [ 212.520883][ T8517] IPv6: NLM_F_CREATE should be specified when creating new route [ 213.118066][ T8498] batadv_slave_0: left promiscuous mode [ 213.256308][ T8542] netlink: 20 bytes leftover after parsing attributes in process `syz.4.941'. [ 213.340102][ T8551] sch_tbf: peakrate 6 is lower than or equals to rate 7694164503644904053 ! [ 213.833667][ T8577] netlink: 4 bytes leftover after parsing attributes in process `syz.1.954'. [ 213.877098][ T8580] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 213.955043][ T8585] bond0: (slave netdevsim0): Releasing backup interface [ 214.002105][ T8585] batman_adv: batadv1: Adding interface: netdevsim0 [ 214.013611][ T8585] batman_adv: batadv1: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 214.063945][ T8585] batman_adv: batadv1: Not using interface netdevsim0 (retrying later): interface not active [ 214.090381][ T8598] netlink: 40 bytes leftover after parsing attributes in process `syz.2.958'. [ 214.485113][ T8612] xt_addrtype: ipv6 does not support BROADCAST matching [ 214.586368][ T8612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.962'. [ 214.606573][ T8612] netlink: 4 bytes leftover after parsing attributes in process `syz.2.962'. [ 214.774350][ T8624] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 215.010648][ T8632] sit0: entered promiscuous mode [ 215.022272][ T8632] netlink: 'syz.3.970': attribute type 1 has an invalid length. [ 215.031163][ T8632] netlink: 1 bytes leftover after parsing attributes in process `syz.3.970'. [ 215.368999][ T8640] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 215.587508][ T8651] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 215.759603][ T8666] xt_ipcomp: unknown flags B [ 215.944499][ T8674] sch_fq: defrate 0 ignored. [ 216.046244][ T8682] bridge1: entered promiscuous mode [ 216.051903][ T8682] bridge1: entered allmulticast mode [ 216.076646][ T8686] xt_policy: input policy not valid in POSTROUTING and OUTPUT [ 216.079483][ T8682] team0: Port device bridge1 added [ 216.100077][ T8686] netlink: 12 bytes leftover after parsing attributes in process `syz.0.991'. [ 216.143219][ T8686] bond2: entered promiscuous mode [ 216.151039][ T8687] netlink: 'syz.1.989': attribute type 10 has an invalid length. [ 216.179302][ T8687] batman_adv: batadv1: Removing interface: netdevsim0 [ 216.179878][ T8690] FAULT_INJECTION: forcing a failure. [ 216.179878][ T8690] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 216.215254][ T8687] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 216.228693][ T8682] bridge0: port 3(ip6gretap0) entered blocking state [ 216.235830][ T8682] bridge0: port 3(ip6gretap0) entered disabled state [ 216.245077][ T8682] ip6gretap0: entered allmulticast mode [ 216.251903][ T8682] ip6gretap0: entered promiscuous mode [ 216.258290][ T8682] bridge0: port 3(ip6gretap0) entered blocking state [ 216.261417][ T8690] CPU: 0 UID: 0 PID: 8690 Comm: syz.4.992 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 216.265122][ T8682] bridge0: port 3(ip6gretap0) entered forwarding state [ 216.275542][ T8690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 216.275566][ T8690] Call Trace: [ 216.275577][ T8690] [ 216.275587][ T8690] dump_stack_lvl+0x241/0x360 [ 216.275635][ T8690] ? __pfx_dump_stack_lvl+0x10/0x10 [ 216.308632][ T8690] ? __pfx__printk+0x10/0x10 [ 216.313249][ T8690] ? __pfx_lock_release+0x10/0x10 [ 216.318315][ T8690] should_fail_ex+0x3b0/0x4e0 [ 216.323034][ T8690] _copy_from_user+0x2f/0xe0 [ 216.327648][ T8690] copy_msghdr_from_user+0xae/0x680 [ 216.332869][ T8690] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 216.338707][ T8690] __sys_sendmsg+0x23d/0x3a0 [ 216.343330][ T8690] ? __pfx___sys_sendmsg+0x10/0x10 [ 216.348474][ T8690] ? vfs_write+0x7c4/0xc90 [ 216.352975][ T8690] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 216.359337][ T8690] ? do_syscall_64+0x100/0x230 [ 216.364120][ T8690] ? do_syscall_64+0xb6/0x230 [ 216.368827][ T8690] do_syscall_64+0xf3/0x230 [ 216.373351][ T8690] ? clear_bhb_loop+0x35/0x90 [ 216.378055][ T8690] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 216.383982][ T8690] RIP: 0033:0x7fa331179eb9 [ 216.388414][ T8690] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 216.408072][ T8690] RSP: 002b:00007fa331f72038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 216.416485][ T8690] RAX: ffffffffffffffda RBX: 00007fa331315f80 RCX: 00007fa331179eb9 [ 216.424472][ T8690] RDX: 0000000010004044 RSI: 00000000200000c0 RDI: 0000000000000004 [ 216.432440][ T8690] RBP: 00007fa331f72090 R08: 0000000000000000 R09: 0000000000000000 [ 216.440403][ T8690] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 216.448363][ T8690] R13: 0000000000000000 R14: 00007fa331315f80 R15: 00007ffeaf8d2968 [ 216.456339][ T8690] [ 216.581979][ T8702] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 216.729139][ T8713] xt_ipcomp: unknown flags B [ 217.129443][ T8738] netlink: 'syz.4.1010': attribute type 15 has an invalid length. [ 217.139377][ T8739] FAULT_INJECTION: forcing a failure. [ 217.139377][ T8739] name failslab, interval 1, probability 0, space 0, times 0 [ 217.152921][ T8738] netlink: 'syz.4.1010': attribute type 1 has an invalid length. [ 217.170337][ T8739] CPU: 1 UID: 0 PID: 8739 Comm: syz.2.1009 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 217.181046][ T8739] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 217.191121][ T8739] Call Trace: [ 217.194426][ T8739] [ 217.197377][ T8739] dump_stack_lvl+0x241/0x360 [ 217.202090][ T8739] ? __pfx_dump_stack_lvl+0x10/0x10 [ 217.207335][ T8739] ? __pfx__printk+0x10/0x10 [ 217.211961][ T8739] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 217.217964][ T8739] ? __pfx___might_resched+0x10/0x10 [ 217.223287][ T8739] should_fail_ex+0x3b0/0x4e0 [ 217.228005][ T8739] should_failslab+0xac/0x100 [ 217.232712][ T8739] ? __alloc_skb+0x1c3/0x440 [ 217.237332][ T8739] kmem_cache_alloc_node_noprof+0x71/0x320 [ 217.243168][ T8739] __alloc_skb+0x1c3/0x440 [ 217.247610][ T8739] ? __pfx___alloc_skb+0x10/0x10 [ 217.252558][ T8739] ? netlink_autobind+0xd6/0x2f0 [ 217.257500][ T8739] ? netlink_autobind+0x2b0/0x2f0 [ 217.262530][ T8739] netlink_sendmsg+0x638/0xcb0 [ 217.267307][ T8739] ? __pfx_netlink_sendmsg+0x10/0x10 [ 217.272593][ T8739] ? __import_iovec+0x536/0x820 [ 217.277448][ T8739] ? aa_sock_msg_perm+0x91/0x160 [ 217.282393][ T8739] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 217.287689][ T8739] ? security_socket_sendmsg+0x87/0xb0 [ 217.293160][ T8739] ? __pfx_netlink_sendmsg+0x10/0x10 [ 217.298441][ T8739] __sock_sendmsg+0x221/0x270 [ 217.303125][ T8739] ____sys_sendmsg+0x525/0x7d0 [ 217.307901][ T8739] ? __pfx_____sys_sendmsg+0x10/0x10 [ 217.313201][ T8739] __sys_sendmsg+0x2b0/0x3a0 [ 217.317801][ T8739] ? __pfx___sys_sendmsg+0x10/0x10 [ 217.322915][ T8739] ? vfs_write+0x7c4/0xc90 [ 217.327363][ T8739] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 217.333691][ T8739] ? do_syscall_64+0x100/0x230 [ 217.338452][ T8739] ? do_syscall_64+0xb6/0x230 [ 217.343142][ T8739] do_syscall_64+0xf3/0x230 [ 217.347668][ T8739] ? clear_bhb_loop+0x35/0x90 [ 217.352356][ T8739] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 217.358257][ T8739] RIP: 0033:0x7fa8b1579eb9 [ 217.362674][ T8739] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 217.382281][ T8739] RSP: 002b:00007fa8b2433038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 217.390716][ T8739] RAX: ffffffffffffffda RBX: 00007fa8b1715f80 RCX: 00007fa8b1579eb9 [ 217.398682][ T8739] RDX: 0000000010004044 RSI: 00000000200000c0 RDI: 0000000000000004 [ 217.406652][ T8739] RBP: 00007fa8b2433090 R08: 0000000000000000 R09: 0000000000000000 [ 217.414617][ T8739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 217.422609][ T8739] R13: 0000000000000000 R14: 00007fa8b1715f80 R15: 00007ffd2182ba48 [ 217.430590][ T8739] [ 217.784000][ T8766] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 217.816058][ T8768] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1018'. [ 217.849378][ T8766] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 217.868579][ T8768] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1018'. [ 217.881928][ T8766] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 218.045080][ T8780] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1022'. [ 218.062126][ T8778] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1023'. [ 218.202797][ T8790] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1026'. [ 218.228491][ T8790] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 218.245612][ T8790] team0: Port device batadv1 added [ 218.560744][ T8817] sock: sock_timestamping_bind_phc: sock not bind to device [ 218.591625][ T8819] netlink: 'syz.2.1035': attribute type 1 has an invalid length. [ 218.612661][ T8825] FAULT_INJECTION: forcing a failure. [ 218.612661][ T8825] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 218.633941][ T8819] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.1035'. [ 218.653903][ T8819] netlink: 'syz.2.1035': attribute type 1 has an invalid length. [ 218.678336][ T8825] CPU: 1 UID: 0 PID: 8825 Comm: syz.0.1036 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 218.689052][ T8825] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 218.699129][ T8825] Call Trace: [ 218.702431][ T8825] [ 218.705379][ T8825] dump_stack_lvl+0x241/0x360 [ 218.710086][ T8825] ? __pfx_dump_stack_lvl+0x10/0x10 [ 218.715313][ T8825] ? __pfx__printk+0x10/0x10 [ 218.719943][ T8825] ? __pfx_lock_release+0x10/0x10 [ 218.725012][ T8825] should_fail_ex+0x3b0/0x4e0 [ 218.729747][ T8825] _copy_from_iter+0x1f6/0x1960 [ 218.734634][ T8825] ? __virt_addr_valid+0x183/0x530 [ 218.739788][ T8825] ? __pfx_lock_release+0x10/0x10 [ 218.744850][ T8825] ? __alloc_skb+0x28f/0x440 [ 218.749473][ T8825] ? __pfx__copy_from_iter+0x10/0x10 [ 218.754791][ T8825] ? __virt_addr_valid+0x183/0x530 [ 218.759935][ T8825] ? __virt_addr_valid+0x183/0x530 [ 218.765061][ T8825] ? __virt_addr_valid+0x45f/0x530 [ 218.770196][ T8825] ? __check_object_size+0x49c/0x900 [ 218.775521][ T8825] netlink_sendmsg+0x73d/0xcb0 [ 218.780332][ T8825] ? __pfx_netlink_sendmsg+0x10/0x10 [ 218.785651][ T8825] ? __import_iovec+0x536/0x820 [ 218.790523][ T8825] ? aa_sock_msg_perm+0x91/0x160 [ 218.795481][ T8825] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 218.800787][ T8825] ? security_socket_sendmsg+0x87/0xb0 [ 218.806251][ T8825] ? __pfx_netlink_sendmsg+0x10/0x10 [ 218.811533][ T8825] __sock_sendmsg+0x221/0x270 [ 218.816213][ T8825] ____sys_sendmsg+0x525/0x7d0 [ 218.820990][ T8825] ? __pfx_____sys_sendmsg+0x10/0x10 [ 218.826288][ T8825] __sys_sendmsg+0x2b0/0x3a0 [ 218.830880][ T8825] ? __pfx___sys_sendmsg+0x10/0x10 [ 218.835989][ T8825] ? vfs_write+0x7c4/0xc90 [ 218.840438][ T8825] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 218.846775][ T8825] ? do_syscall_64+0x100/0x230 [ 218.851540][ T8825] ? do_syscall_64+0xb6/0x230 [ 218.856218][ T8825] do_syscall_64+0xf3/0x230 [ 218.860721][ T8825] ? clear_bhb_loop+0x35/0x90 [ 218.865411][ T8825] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 218.871313][ T8825] RIP: 0033:0x7fb755f79eb9 [ 218.875732][ T8825] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 218.895344][ T8825] RSP: 002b:00007fb756cc3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 218.903778][ T8825] RAX: ffffffffffffffda RBX: 00007fb756115f80 RCX: 00007fb755f79eb9 [ 218.911751][ T8825] RDX: 0000000010004044 RSI: 00000000200000c0 RDI: 0000000000000004 [ 218.919724][ T8825] RBP: 00007fb756cc3090 R08: 0000000000000000 R09: 0000000000000000 [ 218.927697][ T8825] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 218.935664][ T8825] R13: 0000000000000000 R14: 00007fb756115f80 R15: 00007ffcf4c9d658 [ 218.943647][ T8825] [ 219.118514][ T8848] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1041'. [ 219.708099][ T8888] __nla_validate_parse: 1 callbacks suppressed [ 219.708118][ T8888] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1050'. [ 219.724659][ T8888] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1050'. [ 219.736969][ T8889] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.1052'. [ 219.750114][ T8888] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 219.759261][ T8888] ip6gretap0: entered promiscuous mode [ 219.767956][ T8888] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 219.776601][ T8888] Cannot create hsr debugfs directory [ 219.889012][ T8896] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1053'. [ 219.921832][ T8896] 8021q: adding VLAN 0 to HW filter on device team1 [ 220.660907][ T8946] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1070'. [ 221.597351][ T8982] tipc: Started in network mode [ 221.602242][ T8982] tipc: Node identity , cluster identity 4711 [ 221.609199][ T8982] tipc: Failed to set node id, please configure manually [ 221.617694][ T8982] tipc: Enabling of bearer rejected, failed to enable media [ 221.629490][ T8982] netlink: 'syz.3.1085': attribute type 11 has an invalid length. [ 222.055895][ T8990] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1089'. [ 222.071451][ T8992] batman_adv: batadv0: Adding interface: ipvlan2 [ 222.087845][ T8992] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.121947][ T8992] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 222.203904][ T8992] tipc: Started in network mode [ 222.208833][ T8992] tipc: Node identity 2d000000000000002df4ffffffffffff, cluster identity 4711 [ 222.447047][ T8995] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1091'. [ 222.494124][ T8995] nbd: socks must be embedded in a SOCK_ITEM attr [ 222.501942][ T9007] xt_bpf: check failed: parse error [ 222.996468][ T9025] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1102'. [ 223.489478][ T9045] netlink: 80 bytes leftover after parsing attributes in process `syz.1.1109'. [ 223.873393][ T9059] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 223.899490][ T9063] netlink: 'syz.4.1114': attribute type 10 has an invalid length. [ 223.978150][ T9063] team0: Device netdevsim0 failed to register rx_handler [ 224.042459][ T9064] netlink: 'syz.4.1114': attribute type 10 has an invalid length. [ 224.085337][ T9070] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1114'. [ 224.229148][ T9078] netlink: 'syz.0.1119': attribute type 3 has an invalid length. [ 224.333450][ T5287] IPVS: starting estimator thread 0... [ 224.433454][ T9087] IPVS: using max 23 ests per chain, 55200 per kthread [ 224.713229][ T9104] hsr_slave_0: left promiscuous mode [ 224.754375][ T9104] hsr_slave_1: left promiscuous mode [ 224.811551][ T9098] veth0_vlan: left promiscuous mode [ 224.878525][ T9108] netlink: 'syz.1.1126': attribute type 10 has an invalid length. [ 224.906602][ T9108] bond0: (slave netdevsim0): Releasing backup interface [ 224.916102][ T9096] delete_channel: no stack [ 224.927350][ T9108] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 224.944751][ T9108] team0: Failed to send options change via netlink (err -105) [ 224.952462][ T9108] team0: Port device netdevsim0 added [ 224.959535][ T9109] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 224.966824][ T9109] IPv6: NLM_F_CREATE should be set when creating new route [ 225.003247][ T9112] __nla_validate_parse: 2 callbacks suppressed [ 225.003263][ T9112] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1129'. [ 225.080851][ T9112] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1129'. [ 225.108490][ T9112] vlan3: entered promiscuous mode [ 225.178456][ T9120] bridge0: port 4(team0) entered blocking state [ 225.199500][ T9120] bridge0: port 4(team0) entered disabled state [ 225.223033][ T9120] team0: entered allmulticast mode [ 225.237731][ T9120] team_slave_0: entered allmulticast mode [ 225.248387][ T9120] team_slave_1: entered allmulticast mode [ 225.254388][ T9120] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 225.275561][ T9120] team0: entered promiscuous mode [ 225.280634][ T9120] team_slave_0: entered promiscuous mode [ 225.304254][ T9120] team_slave_1: entered promiscuous mode [ 225.319805][ T9120] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 225.346372][ T9120] bridge0: port 4(team0) entered blocking state [ 225.352748][ T9120] bridge0: port 4(team0) entered forwarding state [ 225.383636][ T9122] smc: net device lo applied user defined pnetid SYZ2 [ 225.812614][ T9143] syz_tun: entered allmulticast mode [ 225.828988][ T9142] syz_tun: left allmulticast mode [ 225.870001][ T9147] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 225.990522][ T9153] FAULT_INJECTION: forcing a failure. [ 225.990522][ T9153] name failslab, interval 1, probability 0, space 0, times 0 [ 226.043392][ T9153] CPU: 1 UID: 0 PID: 9153 Comm: syz.3.1143 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 226.054108][ T9153] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 226.064180][ T9153] Call Trace: [ 226.067469][ T9153] [ 226.070422][ T9153] dump_stack_lvl+0x241/0x360 [ 226.075130][ T9153] ? __pfx_dump_stack_lvl+0x10/0x10 [ 226.080347][ T9153] ? __pfx__printk+0x10/0x10 [ 226.084960][ T9153] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 226.090958][ T9153] ? __pfx___might_resched+0x10/0x10 [ 226.096250][ T9153] should_fail_ex+0x3b0/0x4e0 [ 226.100938][ T9153] should_failslab+0xac/0x100 [ 226.105625][ T9153] ? __alloc_skb+0x1c3/0x440 [ 226.110225][ T9153] kmem_cache_alloc_node_noprof+0x71/0x320 [ 226.116048][ T9153] __alloc_skb+0x1c3/0x440 [ 226.120490][ T9153] ? __pfx___alloc_skb+0x10/0x10 [ 226.125428][ T9153] ? netlink_autobind+0xd6/0x2f0 [ 226.130363][ T9153] ? netlink_autobind+0x2b0/0x2f0 [ 226.135388][ T9153] netlink_sendmsg+0x638/0xcb0 [ 226.140166][ T9153] ? __pfx_netlink_sendmsg+0x10/0x10 [ 226.145448][ T9153] ? __import_iovec+0x536/0x820 [ 226.150297][ T9153] ? aa_sock_msg_perm+0x91/0x160 [ 226.155234][ T9153] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 226.160522][ T9153] ? security_socket_sendmsg+0x87/0xb0 [ 226.165988][ T9153] ? __pfx_netlink_sendmsg+0x10/0x10 [ 226.171269][ T9153] __sock_sendmsg+0x221/0x270 [ 226.175953][ T9153] ____sys_sendmsg+0x525/0x7d0 [ 226.180734][ T9153] ? __pfx_____sys_sendmsg+0x10/0x10 [ 226.186035][ T9153] __sys_sendmsg+0x2b0/0x3a0 [ 226.190629][ T9153] ? __pfx___sys_sendmsg+0x10/0x10 [ 226.195744][ T9153] ? vfs_write+0x7c4/0xc90 [ 226.200195][ T9153] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 226.206524][ T9153] ? do_syscall_64+0x100/0x230 [ 226.211288][ T9153] ? do_syscall_64+0xb6/0x230 [ 226.215967][ T9153] do_syscall_64+0xf3/0x230 [ 226.220470][ T9153] ? clear_bhb_loop+0x35/0x90 [ 226.225153][ T9153] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 226.231047][ T9153] RIP: 0033:0x7f1416d79eb9 [ 226.235457][ T9153] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 226.255058][ T9153] RSP: 002b:00007f1417b9f038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 226.263469][ T9153] RAX: ffffffffffffffda RBX: 00007f1416f15f80 RCX: 00007f1416d79eb9 [ 226.271459][ T9153] RDX: 0000000000000000 RSI: 0000000020000800 RDI: 0000000000000003 [ 226.279441][ T9153] RBP: 00007f1417b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 226.287408][ T9153] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 226.295374][ T9153] R13: 0000000000000000 R14: 00007f1416f15f80 R15: 00007ffdc3106468 [ 226.303362][ T9153] [ 226.662985][ T9175] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1151'. [ 226.759405][ T9165] netlink: 'syz.3.1148': attribute type 29 has an invalid length. [ 226.792757][ T9165] netlink: 'syz.3.1148': attribute type 29 has an invalid length. [ 226.818936][ T9165] netlink: 'syz.3.1148': attribute type 29 has an invalid length. [ 226.904370][ T9165] netlink: 'syz.3.1148': attribute type 29 has an invalid length. [ 226.920226][ T9165] netlink: 'syz.3.1148': attribute type 1 has an invalid length. [ 226.985451][ T9193] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 227.827188][ T9228] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 227.947465][ T9235] xt_hashlimit: max too large, truncated to 1048576 [ 227.979716][ T9236] xt_socket: unknown flags 0x4 [ 228.082337][ T9246] Bluetooth: MGMT ver 1.23 [ 228.103015][ T9248] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1172'. [ 228.226131][ T9250] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1173'. [ 228.239971][ T9250] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1173'. [ 228.267598][ T9254] netlink: 168 bytes leftover after parsing attributes in process `syz.4.1175'. [ 228.282695][ T9253] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1174'. [ 228.361048][ T9259] tipc: Started in network mode [ 228.374420][ T9259] tipc: Node identity 2d000000000000002df4ffffffffffff, cluster identity 4711 [ 228.594466][ T9270] x_tables: duplicate underflow at hook 1 [ 228.630487][ T9278] netlink: 168 bytes leftover after parsing attributes in process `syz.0.1181'. [ 228.808806][ T9278] netlink: 76 bytes leftover after parsing attributes in process `syz.0.1181'. [ 228.845086][ T9278] ÊüðÿG: entered promiscuous mode [ 228.915014][ T9292] netlink: 'syz.2.1186': attribute type 7 has an invalid length. [ 228.922801][ T9292] netlink: 'syz.2.1186': attribute type 39 has an invalid length. [ 229.071862][ T9292] bridge2: port 1(gretap1) entered blocking state [ 229.098843][ T9292] bridge2: port 1(gretap1) entered disabled state [ 229.117599][ T9292] gretap1: entered allmulticast mode [ 229.126846][ T9292] gretap1: entered promiscuous mode [ 229.135656][ T9296] netlink: 'syz.2.1186': attribute type 7 has an invalid length. [ 229.163667][ T9296] netlink: 'syz.2.1186': attribute type 39 has an invalid length. [ 229.203524][ T9308] netlink: 'syz.0.1189': attribute type 5 has an invalid length. [ 229.539444][ T9320] tipc: Enabled bearer , priority 10 [ 229.579077][ T9320] tipc: Enabled bearer , priority 0 [ 229.774799][ T9338] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 229.856126][ T9338] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 230.030740][ T9352] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 230.372110][ T9368] __nla_validate_parse: 11 callbacks suppressed [ 230.372128][ T9368] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1209'. [ 230.394944][ T9369] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1209'. [ 230.774370][ T9379] xt_ipcomp: unknown flags B [ 231.018209][ T9405] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1218'. [ 231.027494][ T9405] (unnamed net_device) (uninitialized): option coupled_control: mode dependency failed, not supported in mode balance-rr(0) [ 231.043859][ T9405] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1218'. [ 231.066316][ T9407] Bluetooth: hci3: unsupported parameter 64512 [ 231.072548][ T9407] Bluetooth: hci3: invalid length 0, exp 2 for type 4 [ 231.131709][ T9409] sch_fq: defrate 0 ignored. [ 231.576650][ T9421] tipc: Enabling of bearer rejected, max 3 bearers permitted [ 231.631414][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 231.647699][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 231.891436][ T9440] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1229'. [ 231.925277][ T9444] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1231'. [ 232.026592][ T9450] validate_nla: 3 callbacks suppressed [ 232.026610][ T9450] netlink: 'syz.4.1234': attribute type 7 has an invalid length. [ 232.040079][ T9450] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1234'. [ 232.140371][ T9454] Cannot find add_set index 0 as target [ 234.064294][ T5252] Bluetooth: hci3: command tx timeout [ 234.612194][ T9481] sch_tbf: burst 1399 is lower than device veth0_to_team mtu (1514) ! [ 234.642616][ T9486] sch_tbf: burst 1399 is lower than device veth0_to_team mtu (1514) ! [ 234.790019][ T9492] netlink: 60 bytes leftover after parsing attributes in process `syz.1.1247'. [ 235.011122][ T9510] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1251'. [ 235.219287][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 235.247917][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 235.259310][ T9518] netlink: 'syz.3.1254': attribute type 1 has an invalid length. [ 235.279491][ T9518] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1254'. [ 235.419475][ T9527] FAULT_INJECTION: forcing a failure. [ 235.419475][ T9527] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 235.442825][ T9527] CPU: 0 UID: 0 PID: 9527 Comm: syz.3.1257 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 235.453546][ T9527] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 235.463624][ T9527] Call Trace: [ 235.466925][ T9527] [ 235.469883][ T9527] dump_stack_lvl+0x241/0x360 [ 235.474623][ T9527] ? __pfx_dump_stack_lvl+0x10/0x10 [ 235.479859][ T9527] ? __pfx__printk+0x10/0x10 [ 235.484488][ T9527] ? __pfx_lock_release+0x10/0x10 [ 235.489561][ T9527] ? __lock_acquire+0x137a/0x2040 [ 235.494635][ T9527] should_fail_ex+0x3b0/0x4e0 [ 235.499362][ T9527] _copy_from_user+0x2f/0xe0 [ 235.503991][ T9527] kstrtouint_from_user+0xc6/0x190 [ 235.509152][ T9527] ? __pfx_kstrtouint_from_user+0x10/0x10 [ 235.514915][ T9527] ? __pfx_lock_acquire+0x10/0x10 [ 235.519985][ T9527] proc_fail_nth_write+0xaa/0x2d0 [ 235.525037][ T9527] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 235.530973][ T9527] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 235.536641][ T9527] ? __pfx_proc_fail_nth_write+0x10/0x10 [ 235.542312][ T9527] vfs_write+0x2a2/0xc90 [ 235.546676][ T9527] ? __pfx_vfs_write+0x10/0x10 [ 235.551446][ T9527] ? __fget_files+0x29/0x470 [ 235.556041][ T9527] ? __fget_files+0x3f6/0x470 [ 235.560735][ T9527] ksys_write+0x1a0/0x2c0 [ 235.565074][ T9527] ? __pfx_ksys_write+0x10/0x10 [ 235.569941][ T9527] ? do_syscall_64+0x100/0x230 [ 235.574729][ T9527] ? do_syscall_64+0xb6/0x230 [ 235.579415][ T9527] do_syscall_64+0xf3/0x230 [ 235.583940][ T9527] ? clear_bhb_loop+0x35/0x90 [ 235.588633][ T9527] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 235.594535][ T9527] RIP: 0033:0x7f1416d7899f [ 235.599043][ T9527] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 235.618648][ T9527] RSP: 002b:00007f1417b9f030 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 235.627080][ T9527] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f1416d7899f [ 235.635069][ T9527] RDX: 0000000000000001 RSI: 00007f1417b9f0a0 RDI: 0000000000000005 [ 235.643049][ T9527] RBP: 00007f1417b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 235.651025][ T9527] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000002 [ 235.658996][ T9527] R13: 0000000000000000 R14: 00007f1416f15f80 R15: 00007ffdc3106468 [ 235.666988][ T9527] [ 235.844341][ T9540] netlink: 'syz.4.1261': attribute type 62 has an invalid length. [ 235.866062][ T9540] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1261'. [ 236.024764][ T9548] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1265'. [ 236.053856][ T9555] netlink: 48 bytes leftover after parsing attributes in process `syz.1.1267'. [ 236.058911][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1265'. [ 236.137840][ T9548] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1265'. [ 236.187728][ T9565] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1269'. [ 236.441844][ T9583] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1273'. [ 236.912359][ T9601] netlink: 'syz.1.1278': attribute type 4 has an invalid length. [ 236.940811][ T9604] netlink: 'syz.4.1280': attribute type 10 has an invalid length. [ 237.055385][ T9606] bridge_slave_1: left allmulticast mode [ 237.061085][ T9606] bridge_slave_1: left promiscuous mode [ 237.085022][ T9606] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.620528][ T9639] netlink: 5 bytes leftover after parsing attributes in process `syz.0.1293'. [ 237.630631][ T9639] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 237.646236][ T9639] 0ªX¹¦Dö»: entered allmulticast mode [ 237.969870][ T9659] netlink: 'syz.0.1296': attribute type 5 has an invalid length. [ 238.012152][ T5285] IPVS: starting estimator thread 0... [ 238.106486][ T9670] IPVS: using max 17 ests per chain, 40800 per kthread [ 238.183546][ T9682] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 238.202512][ T9684] netlink: 'syz.3.1303': attribute type 32 has an invalid length. [ 238.340263][ T9692] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1307'. [ 238.382372][ T9674] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 238.820982][ T9711] netlink: 60 bytes leftover after parsing attributes in process `syz.2.1313'. [ 240.149656][ T1850] IPVS: starting estimator thread 0... [ 240.293217][ T9771] IPVS: using max 18 ests per chain, 43200 per kthread [ 240.430215][ T9785] netlink: 'syz.4.1335': attribute type 21 has an invalid length. [ 241.499517][ T9809] __nla_validate_parse: 3 callbacks suppressed [ 241.499536][ T9809] netlink: 104 bytes leftover after parsing attributes in process `syz.3.1344'. [ 241.648692][ T9814] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (7) [ 241.776239][ T9819] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1348'. [ 241.885976][ T9825] netlink: 'syz.0.1349': attribute type 5 has an invalid length. [ 241.913859][ T9826] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1350'. [ 241.936531][ T9826] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1350'. [ 242.107720][ T9836] IPVS: lc: SCTP 172.20.20.187:0 - no destination available [ 242.435941][ T9850] tipc: Started in network mode [ 242.441120][ T9850] tipc: Node identity , cluster identity 4711 [ 242.448465][ T9850] tipc: Failed to set node id, please configure manually [ 242.456253][ T9850] tipc: Enabling of bearer rejected, failed to enable media [ 242.720930][ T9876] xt_ipcomp: unknown flags B [ 242.912651][ T9883] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1369'. [ 242.922531][ T9883] netlink: 96 bytes leftover after parsing attributes in process `syz.3.1369'. [ 242.964373][ T9883] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1369'. [ 242.985267][ T9883] ipt_REJECT: TCP_RESET invalid for non-tcp [ 243.065784][ T9891] netlink: 'syz.1.1372': attribute type 8 has an invalid length. [ 243.078313][ T9893] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1371'. [ 243.113971][ T9893] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 243.154507][ T9895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1373'. [ 243.174450][ T9895] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1373'. [ 243.329736][ T9905] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 243.507431][ T9909] sctp: [Deprecated]: syz.2.1377 (pid 9909) Use of int in max_burst socket option deprecated. [ 243.507431][ T9909] Use struct sctp_assoc_value instead [ 243.684647][ T9916] xt_ipcomp: unknown flags B [ 243.926517][ T9923] netlink: 'syz.1.1374': attribute type 20 has an invalid length. [ 244.030062][ T9928] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.050169][ T9929] IPVS: lc: SCTP 172.20.20.187:0 - no destination available [ 244.317846][ T9937] netlink: 'syz.0.1387': attribute type 4 has an invalid length. [ 244.511247][ T9946] x_tables: duplicate underflow at hook 1 [ 245.041152][ T9958] xt_ipcomp: unknown flags B [ 245.166329][ T9976] xt_ecn: cannot match TCP bits for non-tcp packets [ 245.334238][ T9986] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 245.366630][ T9986] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 245.707314][T10010] raw_sendmsg: syz.4.1407 forgot to set AF_INET. Fix it! [ 246.539789][T10058] xt_ipcomp: unknown flags B [ 246.652009][T10061] __nla_validate_parse: 57 callbacks suppressed [ 246.652027][T10061] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1422'. [ 246.690829][T10063] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1423'. [ 246.817893][T10072] SET target dimension over the limit! [ 246.882366][T10073] netlink: 14 bytes leftover after parsing attributes in process `syz.3.1425'. [ 246.915007][T10073] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.112224][T10086] ip6t_srh: unknown srh invflags 92A7 [ 247.398252][T10094] netlink: 169540 bytes leftover after parsing attributes in process `syz.4.1432'. [ 247.916901][T10118] openvswitch: netlink: Missing key (keys=40, expected=100) [ 248.180681][T10132] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1444'. [ 248.202904][T10133] netlink: 169540 bytes leftover after parsing attributes in process `syz.1.1443'. [ 248.274219][T10140] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1444'. [ 248.783476][T10164] netlink: 'syz.0.1455': attribute type 1 has an invalid length. [ 248.791255][T10164] netlink: 9244 bytes leftover after parsing attributes in process `syz.0.1455'. [ 248.801618][T10164] netlink: 'syz.0.1455': attribute type 1 has an invalid length. [ 248.816281][T10164] netlink: 'syz.0.1455': attribute type 2 has an invalid length. [ 248.828471][T10164] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1455'. [ 248.930876][T10168] netlink: 'syz.4.1458': attribute type 1 has an invalid length. [ 248.939166][T10168] netlink: 224 bytes leftover after parsing attributes in process `syz.4.1458'. [ 249.004525][T10172] xt_CT: You must specify a L4 protocol and not use inversions on it [ 249.064434][T10172] openvswitch: netlink: Tunnel attr 0 has unexpected len 0 expected 8 [ 249.907231][T10201] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 249.922452][T10204] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 250.430349][T10224] netlink: 'syz.3.1476': attribute type 1 has an invalid length. [ 251.718803][T10280] tipc: Started in network mode [ 251.733257][T10280] tipc: Node identity 1, cluster identity 6 [ 251.747831][T10280] tipc: Node number set to 1 [ 251.813301][T10286] tap0: tun_chr_ioctl cmd 1074025677 [ 251.842031][T10286] tap0: linktype set to 780 [ 252.003226][T10299] __nla_validate_parse: 12 callbacks suppressed [ 252.003246][T10299] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1498'. [ 252.154915][T10299] bond1: entered promiscuous mode [ 252.180712][T10297] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 252.194384][T10297] bridge2: entered promiscuous mode [ 252.200341][T10297] bond1: (slave bridge2): Enslaving as an active interface with an up link [ 253.096698][T10359] IPVS: set_ctl: invalid protocol: 201 224.0.0.1:20003 [ 253.114877][T10359] netlink: 'syz.2.1519': attribute type 10 has an invalid length. [ 253.122951][T10359] tipc: Resetting bearer [ 253.134632][T10356] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1517'. [ 253.154134][T10357] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1515'. [ 253.182889][T10359] tipc: Resetting bearer [ 253.202876][T10359] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.239931][T10359] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 253.446240][T10356] caif0 speed is unknown, defaulting to 1000 [ 253.572553][T10356] caif0 speed is unknown, defaulting to 1000 [ 253.584450][T10356] caif0 speed is unknown, defaulting to 1000 [ 253.948879][T10373] xt_ipcomp: unknown flags B [ 254.022392][T10384] IPv6: sit2: Disabled Multicast RS [ 254.074292][T10384] netlink: 'syz.4.1524': attribute type 1 has an invalid length. [ 254.078610][T10356] infiniband syz1: set down [ 254.082032][T10384] netlink: 'syz.4.1524': attribute type 1 has an invalid length. [ 254.082053][T10384] netlink: 9328 bytes leftover after parsing attributes in process `syz.4.1524'. [ 254.082074][T10384] netlink: 'syz.4.1524': attribute type 1 has an invalid length. [ 254.086772][ T5325] caif0 speed is unknown, defaulting to 1000 [ 254.133275][T10356] infiniband syz1: added caif0 [ 254.139483][T10356] syz1: rxe_create_cq: returned err = -12 [ 254.146425][T10356] infiniband syz1: Couldn't create ib_mad CQ [ 254.152763][T10356] infiniband syz1: Couldn't open port 1 [ 254.268632][T10356] RDS/IB: syz1: added [ 254.274758][T10356] smc: adding ib device syz1 with port count 1 [ 254.289873][T10356] smc: ib device syz1 port 1 has pnetid [ 254.303121][ T5325] caif0 speed is unknown, defaulting to 1000 [ 254.315895][T10356] caif0 speed is unknown, defaulting to 1000 [ 254.355006][T10399] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1526'. [ 254.798176][T10356] caif0 speed is unknown, defaulting to 1000 [ 254.945262][T10428] netlink: 'syz.0.1533': attribute type 15 has an invalid length. [ 254.970501][T10428] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1533'. [ 255.111941][T10433] netlink: 'syz.4.1534': attribute type 10 has an invalid length. [ 255.144616][T10433] netlink: 55 bytes leftover after parsing attributes in process `syz.4.1534'. [ 255.251610][T10356] caif0 speed is unknown, defaulting to 1000 [ 255.403992][T10445] netlink: 140 bytes leftover after parsing attributes in process `syz.0.1538'. [ 255.504780][T10451] netlink: 'syz.3.1539': attribute type 10 has an invalid length. [ 255.696404][T10356] caif0 speed is unknown, defaulting to 1000 [ 255.747540][T10462] netlink: 'syz.3.1541': attribute type 2 has an invalid length. [ 255.979949][T10356] caif0 speed is unknown, defaulting to 1000 [ 256.220509][T10445] rdma_rxe: rxe_newlink: failed to add caif0 [ 256.621191][T10500] nbd: must specify an index to disconnect [ 256.655828][T10495] Cannot find add_set index 0 as target [ 256.748106][T10508] netlink: 'syz.1.1557': attribute type 1 has an invalid length. [ 256.757792][T10508] netlink: 'syz.1.1557': attribute type 1 has an invalid length. [ 256.766762][T10508] netlink: 9328 bytes leftover after parsing attributes in process `syz.1.1557'. [ 256.776285][T10508] netlink: 'syz.1.1557': attribute type 1 has an invalid length. [ 256.788208][T10508] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1557'. [ 257.065748][T10525] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1563'. [ 257.079528][T10523] caif0 speed is unknown, defaulting to 1000 [ 257.191666][T10533] netlink: 9320 bytes leftover after parsing attributes in process `syz.1.1565'. [ 257.221813][T10533] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1565'. [ 257.245609][T10533] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1565'. [ 257.273946][T10535] team0: entered promiscuous mode [ 257.293385][T10535] team_slave_0: entered promiscuous mode [ 257.311720][T10535] team_slave_1: entered promiscuous mode [ 257.500096][T10542] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1570'. [ 258.072124][T10534] team0: left promiscuous mode [ 258.084477][T10534] team_slave_0: left promiscuous mode [ 258.090704][T10534] team_slave_1: left promiscuous mode [ 258.180325][T10563] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1572'. [ 258.426471][T10576] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1580'. [ 258.508574][T10581] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1581'. [ 258.518288][T10581] netlink: 120 bytes leftover after parsing attributes in process `syz.2.1581'. [ 258.538234][T10580] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1581'. [ 258.794134][T10597] x_tables: duplicate underflow at hook 2 [ 258.940318][T10607] siw: device registration error -23 [ 259.047358][T10614] openvswitch: netlink: Flow actions attr not present in new flow. [ 259.689180][T10662] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 259.764702][T10665] Cannot find set identified by id 0 to match [ 259.903217][ T5252] Bluetooth: hci0: command tx timeout [ 260.136140][T10681] caif0 speed is unknown, defaulting to 1000 [ 260.351419][T10687] validate_nla: 4 callbacks suppressed [ 260.351441][T10687] netlink: 'syz.3.1614': attribute type 2 has an invalid length. [ 260.397271][T10688] ɶƣ0GC¦!: entered promiscuous mode [ 261.129683][T10719] netlink: 'syz.0.1625': attribute type 1 has an invalid length. [ 261.200586][T10719] tap0: tun_chr_ioctl cmd 1074025677 [ 261.240301][T10719] tap0: linktype set to 8 [ 261.350736][T10720] caif0 speed is unknown, defaulting to 1000 [ 261.647396][T10754] syz.0.1633[10754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 261.647632][T10754] syz.0.1633[10754] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 262.136580][T10772] __nla_validate_parse: 6 callbacks suppressed [ 262.136601][T10772] netlink: 169540 bytes leftover after parsing attributes in process `syz.0.1637'. [ 262.184805][T10773] vlan2: entered promiscuous mode [ 262.191107][T10773] xfrm0: entered promiscuous mode [ 262.196665][T10773] vlan2: entered allmulticast mode [ 262.201982][T10773] xfrm0: entered allmulticast mode [ 262.215379][T10773] team0: Device vlan2 is up. Set it down before adding it as a team port [ 262.234216][T10773] xfrm0: left allmulticast mode [ 262.241449][T10773] xfrm0: left promiscuous mode [ 262.460088][T10779] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1641'. [ 262.578897][T10783] netlink: 'syz.0.1642': attribute type 10 has an invalid length. [ 262.596093][T10782] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1642'. [ 262.804256][T10793] geneve1: entered promiscuous mode [ 263.223487][T10818] netlink: 169540 bytes leftover after parsing attributes in process `syz.0.1650'. [ 263.275317][T10816] netlink: 169540 bytes leftover after parsing attributes in process `syz.1.1652'. [ 263.366636][T10825] tipc: Started in network mode [ 263.374768][T10825] tipc: Node identity 2d000000000000002df4ffffffffffff, cluster identity 4711 [ 263.687396][T10843] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0xd [ 263.718872][T10843] vlan3: entered allmulticast mode [ 263.726168][T10843] mac80211_hwsim hwsim23 wlan1: entered allmulticast mode [ 263.762780][T10843] mac80211_hwsim hwsim23 wlan1: left allmulticast mode [ 263.842573][T10851] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1663'. [ 263.865624][T10853] IPVS: Error joining to the multicast group [ 264.197693][T10869] netlink: 169540 bytes leftover after parsing attributes in process `syz.2.1667'. [ 264.290917][T10877] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1668'. [ 264.321544][T10877] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1668'. [ 264.523524][T10887] caif0 speed is unknown, defaulting to 1000 [ 264.971953][T10906] netlink: 169540 bytes leftover after parsing attributes in process `syz.4.1680'. [ 265.964512][T10945] FAULT_INJECTION: forcing a failure. [ 265.964512][T10945] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 266.016711][T10945] CPU: 0 UID: 0 PID: 10945 Comm: syz.1.1694 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 266.027514][T10945] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 266.037585][T10945] Call Trace: [ 266.040896][T10945] [ 266.043850][T10945] dump_stack_lvl+0x241/0x360 [ 266.048555][T10945] ? __pfx_dump_stack_lvl+0x10/0x10 [ 266.053775][T10945] ? __pfx__printk+0x10/0x10 [ 266.058391][T10945] ? __pfx_lock_release+0x10/0x10 [ 266.063458][T10945] ? vfs_write+0x7c4/0xc90 [ 266.067895][T10945] should_fail_ex+0x3b0/0x4e0 [ 266.072607][T10945] _copy_from_user+0x2f/0xe0 [ 266.077219][T10945] __sys_bpf+0x1a4/0x810 [ 266.081492][T10945] ? __pfx___sys_bpf+0x10/0x10 [ 266.086293][T10945] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 266.092310][T10945] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 266.098318][T10945] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 266.104690][T10945] ? do_syscall_64+0x100/0x230 [ 266.109491][T10945] __x64_sys_bpf+0x7c/0x90 [ 266.113940][T10945] do_syscall_64+0xf3/0x230 [ 266.118466][T10945] ? clear_bhb_loop+0x35/0x90 [ 266.123179][T10945] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 266.129097][T10945] RIP: 0033:0x7f3fb0579eb9 [ 266.133531][T10945] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 266.153162][T10945] RSP: 002b:00007f3fb132a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 266.161594][T10945] RAX: ffffffffffffffda RBX: 00007f3fb0715f80 RCX: 00007f3fb0579eb9 [ 266.169584][T10945] RDX: 000000000000000c RSI: 0000000020000500 RDI: 000000000000000a [ 266.177571][T10945] RBP: 00007f3fb132a090 R08: 0000000000000000 R09: 0000000000000000 [ 266.185579][T10945] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 266.193569][T10945] R13: 0000000000000000 R14: 00007f3fb0715f80 R15: 00007fffd0cb6f68 [ 266.201590][T10945] [ 266.810391][T10981] netlink: 'syz.3.1704': attribute type 10 has an invalid length. [ 266.911532][T10981] team0: Port device netdevsim0 added [ 267.490652][T11009] FAULT_INJECTION: forcing a failure. [ 267.490652][T11009] name failslab, interval 1, probability 0, space 0, times 0 [ 267.530473][T11009] CPU: 1 UID: 0 PID: 11009 Comm: syz.1.1709 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 267.541270][T11009] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 267.551332][T11009] Call Trace: [ 267.554606][T11009] [ 267.557530][T11009] dump_stack_lvl+0x241/0x360 [ 267.562214][T11009] ? __pfx_dump_stack_lvl+0x10/0x10 [ 267.567419][T11009] ? __pfx__printk+0x10/0x10 [ 267.572007][T11009] ? __kmalloc_noprof+0xb0/0x400 [ 267.576941][T11009] ? __pfx___might_resched+0x10/0x10 [ 267.582239][T11009] should_fail_ex+0x3b0/0x4e0 [ 267.586922][T11009] ? bpf_test_init+0xe1/0x180 [ 267.591593][T11009] should_failslab+0xac/0x100 [ 267.596273][T11009] ? bpf_test_init+0xe1/0x180 [ 267.600942][T11009] __kmalloc_noprof+0xd8/0x400 [ 267.605705][T11009] bpf_test_init+0xe1/0x180 [ 267.610204][T11009] bpf_prog_test_run_xdp+0x48e/0x11b0 [ 267.615589][T11009] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 267.621395][T11009] ? vfs_write+0x7c4/0xc90 [ 267.625838][T11009] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 267.631651][T11009] bpf_prog_test_run+0x33a/0x3b0 [ 267.636595][T11009] __sys_bpf+0x48d/0x810 [ 267.640837][T11009] ? __pfx___sys_bpf+0x10/0x10 [ 267.645596][T11009] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 267.651598][T11009] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 267.657587][T11009] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 267.663920][T11009] ? do_syscall_64+0x100/0x230 [ 267.668689][T11009] __x64_sys_bpf+0x7c/0x90 [ 267.673106][T11009] do_syscall_64+0xf3/0x230 [ 267.677616][T11009] ? clear_bhb_loop+0x35/0x90 [ 267.682298][T11009] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.688192][T11009] RIP: 0033:0x7f3fb0579eb9 [ 267.692602][T11009] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.712221][T11009] RSP: 002b:00007f3fb132a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 267.720631][T11009] RAX: ffffffffffffffda RBX: 00007f3fb0715f80 RCX: 00007f3fb0579eb9 [ 267.728597][T11009] RDX: 000000000000000c RSI: 0000000020000500 RDI: 000000000000000a [ 267.736574][T11009] RBP: 00007f3fb132a090 R08: 0000000000000000 R09: 0000000000000000 [ 267.744546][T11009] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 267.752512][T11009] R13: 0000000000000000 R14: 00007f3fb0715f80 R15: 00007fffd0cb6f68 [ 267.760492][T11009] [ 267.951342][T11027] __nla_validate_parse: 1 callbacks suppressed [ 267.951362][T11027] netlink: 169540 bytes leftover after parsing attributes in process `syz.4.1712'. [ 268.068235][ T5250] Bluetooth: hci6: command 0x0406 tx timeout [ 268.074423][ T5238] Bluetooth: hci0: command 0x0406 tx timeout [ 268.080471][ T5238] Bluetooth: hci2: command 0x0406 tx timeout [ 268.087940][ T5238] Bluetooth: hci1: command 0x0406 tx timeout [ 268.550600][T11063] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 269.064726][T11084] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1732'. [ 269.223258][T11087] netlink: 'syz.1.1734': attribute type 2 has an invalid length. [ 269.326150][T11090] netlink: 'syz.1.1734': attribute type 3 has an invalid length. [ 269.389264][T11098] netlink: 169540 bytes leftover after parsing attributes in process `syz.0.1735'. [ 269.729405][T11106] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1738'. [ 269.894728][T11117] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1741'. [ 269.923169][T11120] netlink: 1 bytes leftover after parsing attributes in process `syz.4.1741'. [ 270.166853][T11143] tipc: Cannot configure node identity twice [ 270.232469][T11147] netlink: 'syz.2.1751': attribute type 64 has an invalid length. [ 270.384501][T11156] netlink: 169540 bytes leftover after parsing attributes in process `syz.1.1752'. [ 270.517040][T11162] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1755'. [ 270.797352][T11176] netlink: 'syz.2.1760': attribute type 15 has an invalid length. [ 270.918733][T11182] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1761'. [ 270.960544][T11182] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1761'. [ 270.973895][T11182] bond0: option arp_all_targets: invalid value (83886080) [ 271.137853][T11188] caif0 speed is unknown, defaulting to 1000 [ 271.145659][T11193] x_tables: ip6_tables: DNAT target: used from hooks INPUT, but only usable from PREROUTING/OUTPUT [ 271.836319][T11230] caif0 speed is unknown, defaulting to 1000 [ 272.693755][T11265] netlink: 'syz.2.1784': attribute type 1 has an invalid length. [ 272.981442][T11278] __nla_validate_parse: 8 callbacks suppressed [ 272.981460][T11278] netlink: 100 bytes leftover after parsing attributes in process `syz.4.1787'. [ 273.017548][T11283] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1788'. [ 273.502012][T11273] delete_channel: no stack [ 273.861287][T11310] FAULT_INJECTION: forcing a failure. [ 273.861287][T11310] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 273.887768][T11310] CPU: 0 UID: 0 PID: 11310 Comm: syz.1.1794 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 273.898570][T11310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 273.899863][T11312] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.1795'. [ 273.908618][T11310] Call Trace: [ 273.908630][T11310] [ 273.908639][T11310] dump_stack_lvl+0x241/0x360 [ 273.908672][T11310] ? __pfx_dump_stack_lvl+0x10/0x10 [ 273.908697][T11310] ? __pfx__printk+0x10/0x10 [ 273.938450][T11310] ? __pfx_lock_release+0x10/0x10 [ 273.943531][T11310] should_fail_ex+0x3b0/0x4e0 [ 273.948250][T11310] _copy_to_user+0x2f/0xb0 [ 273.952691][T11310] bpf_test_finish+0x30f/0x8b0 [ 273.957493][T11310] ? __pfx_bpf_test_finish+0x10/0x10 [ 273.962777][T11310] ? _copy_from_user+0xa6/0xe0 [ 273.967547][T11310] ? bpf_test_init+0x15a/0x180 [ 273.972311][T11310] bpf_prog_test_run_xdp+0x905/0x11b0 [ 273.977704][T11310] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 273.983513][T11310] ? vfs_write+0x7c4/0xc90 [ 273.987932][T11310] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 273.993741][T11310] bpf_prog_test_run+0x33a/0x3b0 [ 273.998684][T11310] __sys_bpf+0x48d/0x810 [ 274.002928][T11310] ? __pfx___sys_bpf+0x10/0x10 [ 274.007689][T11310] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 274.013681][T11310] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 274.019664][T11310] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 274.026009][T11310] ? do_syscall_64+0x100/0x230 [ 274.030783][T11310] __x64_sys_bpf+0x7c/0x90 [ 274.035198][T11310] do_syscall_64+0xf3/0x230 [ 274.039702][T11310] ? clear_bhb_loop+0x35/0x90 [ 274.044388][T11310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 274.050283][T11310] RIP: 0033:0x7f3fb0579eb9 [ 274.054693][T11310] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 274.074298][T11310] RSP: 002b:00007f3fb132a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 274.082709][T11310] RAX: ffffffffffffffda RBX: 00007f3fb0715f80 RCX: 00007f3fb0579eb9 [ 274.090673][T11310] RDX: 000000000000000c RSI: 0000000020000500 RDI: 000000000000000a [ 274.098642][T11310] RBP: 00007f3fb132a090 R08: 0000000000000000 R09: 0000000000000000 [ 274.106608][T11310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 274.114585][T11310] R13: 0000000000000000 R14: 00007f3fb0715f80 R15: 00007fffd0cb6f68 [ 274.122569][T11310] [ 274.250445][T11320] netlink: 169540 bytes leftover after parsing attributes in process `syz.0.1796'. [ 274.402122][T11332] (unnamed net_device) (uninitialized): peer notification delay (5) is not a multiple of miimon (7), value rounded to 0 ms [ 274.582493][T11343] pim6reg: entered allmulticast mode [ 274.591542][T11344] pim6reg: left allmulticast mode [ 274.635583][T11348] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1804'. [ 274.948977][T11364] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1807'. [ 274.959802][T11381] x_tables: duplicate underflow at hook 1 [ 274.980296][T11364] netlink: 'syz.4.1807': attribute type 1 has an invalid length. [ 275.003252][T11364] netlink: 'syz.4.1807': attribute type 2 has an invalid length. [ 275.163284][T11389] FAULT_INJECTION: forcing a failure. [ 275.163284][T11389] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 275.182459][T11389] CPU: 0 UID: 0 PID: 11389 Comm: syz.3.1811 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 275.193246][T11389] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 275.203313][T11389] Call Trace: [ 275.206616][T11389] [ 275.209566][T11389] dump_stack_lvl+0x241/0x360 [ 275.214263][T11389] ? __pfx_dump_stack_lvl+0x10/0x10 [ 275.219475][T11389] ? __pfx__printk+0x10/0x10 [ 275.224086][T11389] ? __pfx_lock_release+0x10/0x10 [ 275.229147][T11389] should_fail_ex+0x3b0/0x4e0 [ 275.233862][T11389] _copy_to_user+0x2f/0xb0 [ 275.238307][T11389] bpf_test_finish+0x593/0x8b0 [ 275.243097][T11389] ? __pfx_bpf_test_finish+0x10/0x10 [ 275.248379][T11389] ? _copy_from_user+0xa6/0xe0 [ 275.253183][T11389] ? bpf_test_init+0x15a/0x180 [ 275.257958][T11389] bpf_prog_test_run_xdp+0x905/0x11b0 [ 275.263352][T11389] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 275.269157][T11389] ? vfs_write+0x7c4/0xc90 [ 275.273568][T11389] ? __pfx_bpf_prog_test_run_xdp+0x10/0x10 [ 275.279369][T11389] bpf_prog_test_run+0x33a/0x3b0 [ 275.284320][T11389] __sys_bpf+0x48d/0x810 [ 275.288584][T11389] ? __pfx___sys_bpf+0x10/0x10 [ 275.293353][T11389] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 275.299340][T11389] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 275.305320][T11389] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 275.311657][T11389] ? do_syscall_64+0x100/0x230 [ 275.316445][T11389] __x64_sys_bpf+0x7c/0x90 [ 275.320881][T11389] do_syscall_64+0xf3/0x230 [ 275.325407][T11389] ? clear_bhb_loop+0x35/0x90 [ 275.330110][T11389] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 275.336029][T11389] RIP: 0033:0x7f1416d79eb9 [ 275.340460][T11389] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 275.360083][T11389] RSP: 002b:00007f1417b9f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 275.368516][T11389] RAX: ffffffffffffffda RBX: 00007f1416f15f80 RCX: 00007f1416d79eb9 [ 275.376503][T11389] RDX: 000000000000000c RSI: 0000000020000500 RDI: 000000000000000a [ 275.384520][T11389] RBP: 00007f1417b9f090 R08: 0000000000000000 R09: 0000000000000000 [ 275.392504][T11389] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 275.400472][T11389] R13: 0000000000000000 R14: 00007f1416f15f80 R15: 00007ffdc3106468 [ 275.408446][T11389] [ 275.439783][T11395] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1813'. [ 275.456609][T11395] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1813'. [ 275.929970][T11412] sctp: [Deprecated]: syz.4.1820 (pid 11412) Use of int in max_burst socket option deprecated. [ 275.929970][T11412] Use struct sctp_assoc_value instead [ 275.982781][T11420] netlink: 'syz.0.1822': attribute type 29 has an invalid length. [ 276.004572][T11420] netlink: 'syz.0.1822': attribute type 29 has an invalid length. [ 276.034381][T11418] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1821'. [ 276.086400][T11418] netlink: 72 bytes leftover after parsing attributes in process `syz.1.1821'. [ 276.130135][T11424] FAULT_INJECTION: forcing a failure. [ 276.130135][T11424] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 276.163624][T11424] CPU: 1 UID: 0 PID: 11424 Comm: syz.4.1824 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 276.174416][T11424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 276.184483][T11424] Call Trace: [ 276.187777][T11424] [ 276.190732][T11424] dump_stack_lvl+0x241/0x360 [ 276.195437][T11424] ? __pfx_dump_stack_lvl+0x10/0x10 [ 276.200658][T11424] ? __pfx__printk+0x10/0x10 [ 276.205290][T11424] ? snprintf+0xda/0x120 [ 276.209561][T11424] should_fail_ex+0x3b0/0x4e0 [ 276.214271][T11424] _copy_to_user+0x2f/0xb0 [ 276.218725][T11424] simple_read_from_buffer+0xca/0x150 [ 276.224118][T11424] proc_fail_nth_read+0x1ec/0x260 [ 276.229166][T11424] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 276.234734][T11424] ? rw_verify_area+0x520/0x6b0 [ 276.239609][T11424] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 276.245182][T11424] vfs_read+0x204/0xbc0 [ 276.249354][T11424] ? bpf_trace_run2+0x1fc/0x540 [ 276.254226][T11424] ? __pfx_vfs_read+0x10/0x10 [ 276.258918][T11424] ? bpf_prog_test_run+0x352/0x3b0 [ 276.264054][T11424] ? __sys_bpf+0x48d/0x810 [ 276.268489][T11424] ? bpf_trace_run2+0x1fc/0x540 [ 276.273342][T11424] ? bpf_trace_run2+0x36e/0x540 [ 276.278193][T11424] ksys_read+0x1a0/0x2c0 [ 276.282436][T11424] ? __pfx_ksys_read+0x10/0x10 [ 276.287195][T11424] ? rcu_is_watching+0x15/0xb0 [ 276.291959][T11424] ? trace_sys_enter+0x1f/0xd0 [ 276.296717][T11424] do_syscall_64+0xf3/0x230 [ 276.301219][T11424] ? clear_bhb_loop+0x35/0x90 [ 276.305901][T11424] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 276.311801][T11424] RIP: 0033:0x7fa3311788fc [ 276.316209][T11424] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 276.335814][T11424] RSP: 002b:00007fa331f72030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 276.344225][T11424] RAX: ffffffffffffffda RBX: 00007fa331315f80 RCX: 00007fa3311788fc [ 276.352188][T11424] RDX: 000000000000000f RSI: 00007fa331f720a0 RDI: 000000000000000a [ 276.360150][T11424] RBP: 00007fa331f72090 R08: 0000000000000000 R09: 0000000000000000 [ 276.368114][T11424] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 276.376080][T11424] R13: 0000000000000000 R14: 00007fa331315f80 R15: 00007ffeaf8d2968 [ 276.384056][T11424] [ 276.623028][T11441] netlink: 'syz.0.1828': attribute type 27 has an invalid length. [ 276.684966][T11435] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 54814 - 0 [ 276.708100][T11435] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 54814 - 0 [ 276.723357][T11435] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 54814 - 0 [ 276.732621][T11435] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 54814 - 0 [ 276.990780][T11468] IPv6: Can't replace route, no match found [ 277.009424][T11469] IPVS: wlc: UDP 224.0.0.2:0 - no destination available [ 283.314032][T11492] __nla_validate_parse: 4 callbacks suppressed [ 283.314052][T11492] netlink: 208 bytes leftover after parsing attributes in process `syz.2.1845'. [ 283.349241][T11492] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1845'. [ 283.607071][T11509] netlink: 'syz.0.1851': attribute type 10 has an invalid length. [ 283.721862][T11524] rdma_op ffff88805c05a1f0 conn xmit_rdma 0000000000000000 [ 284.855486][T11579] syz.0.1870: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 284.893793][T11583] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1871'. [ 284.919456][T11579] CPU: 1 UID: 0 PID: 11579 Comm: syz.0.1870 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 284.930247][T11579] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 284.940322][T11579] Call Trace: [ 284.943614][T11579] [ 284.946559][T11579] dump_stack_lvl+0x241/0x360 [ 284.951271][T11579] ? __pfx_dump_stack_lvl+0x10/0x10 [ 284.956497][T11579] ? __pfx__printk+0x10/0x10 [ 284.961109][T11579] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 284.967529][T11579] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 284.974034][T11579] warn_alloc+0x278/0x410 [ 284.978370][T11579] ? stack_depot_save_flags+0x29/0x830 [ 284.983829][T11579] ? __vmalloc_node_range_noprof+0x106/0x1400 [ 284.989893][T11579] ? __pfx_warn_alloc+0x10/0x10 [ 284.994749][T11579] ? kasan_save_track+0x3f/0x80 [ 284.999596][T11579] ? __kasan_kmalloc+0x98/0xb0 [ 285.004359][T11579] ? xsk_setsockopt+0x4ea/0x950 [ 285.009203][T11579] ? do_sock_setsockopt+0x3af/0x720 [ 285.014398][T11579] ? __sys_setsockopt+0x1ae/0x250 [ 285.019418][T11579] ? __x64_sys_setsockopt+0xb5/0xd0 [ 285.024614][T11579] ? do_syscall_64+0xf3/0x230 [ 285.029289][T11579] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.035368][T11579] __vmalloc_node_range_noprof+0x126/0x1400 [ 285.041280][T11579] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 285.047608][T11579] ? __kasan_kmalloc+0x98/0xb0 [ 285.052371][T11579] ? xskq_create+0x54/0x170 [ 285.056876][T11579] vmalloc_user_noprof+0x74/0x80 [ 285.061810][T11579] ? xskq_create+0xb6/0x170 [ 285.066318][T11579] xskq_create+0xb6/0x170 [ 285.070648][T11579] xsk_init_queue+0xa1/0x100 [ 285.075238][T11579] xsk_setsockopt+0x4ea/0x950 [ 285.079927][T11579] ? __pfx_xsk_setsockopt+0x10/0x10 [ 285.085128][T11579] ? __pfx_lock_acquire+0x10/0x10 [ 285.090152][T11579] ? aa_sock_opt_perm+0x79/0x120 [ 285.095088][T11579] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 285.100636][T11579] ? security_socket_setsockopt+0x87/0xb0 [ 285.106362][T11579] ? __pfx_xsk_setsockopt+0x10/0x10 [ 285.111558][T11579] do_sock_setsockopt+0x3af/0x720 [ 285.116587][T11579] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 285.122132][T11579] ? __fget_files+0x29/0x470 [ 285.126722][T11579] ? __fget_files+0x3f6/0x470 [ 285.131426][T11579] __sys_setsockopt+0x1ae/0x250 [ 285.136282][T11579] __x64_sys_setsockopt+0xb5/0xd0 [ 285.141318][T11579] do_syscall_64+0xf3/0x230 [ 285.145910][T11579] ? clear_bhb_loop+0x35/0x90 [ 285.150593][T11579] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 285.156489][T11579] RIP: 0033:0x7fb755f79eb9 [ 285.160901][T11579] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 285.180500][T11579] RSP: 002b:00007fb756cc3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 285.188912][T11579] RAX: ffffffffffffffda RBX: 00007fb756115f80 RCX: 00007fb755f79eb9 [ 285.196903][T11579] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000006 [ 285.204872][T11579] RBP: 00007fb755fe793e R08: 0000000000000004 R09: 0000000000000000 [ 285.212841][T11579] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 285.220807][T11579] R13: 0000000000000000 R14: 00007fb756115f80 R15: 00007ffcf4c9d658 [ 285.228790][T11579] [ 285.243448][T11579] Mem-Info: [ 285.246824][T11579] active_anon:3118 inactive_anon:0 isolated_anon:0 [ 285.246824][T11579] active_file:1681 inactive_file:38244 isolated_file:0 [ 285.246824][T11579] unevictable:768 dirty:236 writeback:0 [ 285.246824][T11579] slab_reclaimable:9979 slab_unreclaimable:105756 [ 285.246824][T11579] mapped:21016 shmem:1250 pagetables:669 [ 285.246824][T11579] sec_pagetables:0 bounce:0 [ 285.246824][T11579] kernel_misc_reclaimable:0 [ 285.246824][T11579] free:1350716 free_pcp:447 free_cma:0 [ 285.325207][T11579] Node 0 active_anon:13072kB inactive_anon:0kB active_file:6724kB inactive_file:152904kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:84064kB dirty:944kB writeback:0kB shmem:4064kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10744kB pagetables:2676kB sec_pagetables:0kB all_unreclaimable? no [ 285.336577][T11589] netlink: 'syz.4.1873': attribute type 10 has an invalid length. [ 285.363386][T11579] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:0kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 285.389546][T11589] netlink: 'syz.4.1873': attribute type 10 has an invalid length. [ 285.416559][T11579] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.453578][T11589] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1873'. [ 285.466209][T11589] team0: entered promiscuous mode [ 285.471350][T11589] team_slave_0: entered promiscuous mode [ 285.495732][T11579] lowmem_reserve[]: 0 2467 2468 0 0 [ 285.503398][T11589] team_slave_1: entered promiscuous mode [ 285.513347][T11579] Node 0 DMA32 free:1434732kB boost:0kB min:34228kB low:42784kB high:51340kB reserved_highatomic:0KB active_anon:14332kB inactive_anon:0kB active_file:6724kB inactive_file:152088kB unevictable:3136kB writepending:944kB present:3129332kB managed:2554980kB mlocked:1600kB bounce:0kB free_pcp:1620kB local_pcp:1052kB free_cma:0kB [ 285.555039][T11589] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.593394][T11579] lowmem_reserve[]: 0 0 0 0 0 [ 285.606642][T11579] Node 0 Normal free:8kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:40kB inactive_anon:0kB active_file:0kB inactive_file:816kB unevictable:0kB writepending:0kB present:1048576kB managed:872kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 285.634269][T11579] lowmem_reserve[]: 0 0 0 0 0 [ 285.639035][T11579] Node 1 Normal free:3949436kB boost:0kB min:55660kB low:69572kB high:83484kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:72kB unevictable:1536kB writepending:0kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 285.668582][T11579] lowmem_reserve[]: 0 0 0 0 0 [ 285.679299][T11579] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 285.712868][T11579] Node 0 DMA32: 3*4kB (UME) 51*8kB (UE) 47*16kB (UME) 208*32kB (UME) 155*64kB (UME) 87*128kB (UME) 38*256kB (UM) 32*512kB (UM) 29*1024kB (UM) 7*2048kB (UM) 326*4096kB (M) = 1434324kB [ 285.755595][T11579] Node 0 Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 285.774272][T11607] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1877'. [ 285.783390][T11579] Node 1 Normal: 1*4kB (M) 1*8kB (M) 1*16kB (M) 2*32kB (UM) 1*64kB (U) 0*128kB 1*256kB (M) 1*512kB (M) 0*1024kB 1*2048kB (U) 963*4096kB (M) = 3947420kB [ 285.813289][T11579] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 285.843022][T11579] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 285.860199][T11579] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 285.887312][T11579] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 285.934293][T11579] 41292 total pagecache pages [ 285.939009][T11579] 0 pages in swap cache [ 285.960671][T11579] Free swap = 124996kB [ 285.969531][T11579] Total swap = 124996kB [ 285.987379][T11579] 2097051 pages RAM [ 286.001488][T11579] 0 pages HighMem/MovableOnly [ 286.009646][T11579] 426968 pages reserved [ 286.010023][T11612] veth1_macvtap: entered allmulticast mode [ 286.030171][T11579] 0 pages cma reserved [ 286.396463][T11634] netlink: 169540 bytes leftover after parsing attributes in process `syz.1.1885'. [ 286.414495][T11636] FAULT_INJECTION: forcing a failure. [ 286.414495][T11636] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 286.458889][T11636] CPU: 0 UID: 0 PID: 11636 Comm: syz.0.1886 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 286.460863][T11638] IPVS: set_ctl: invalid protocol: 50 127.0.0.1:20001 [ 286.469679][T11636] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 286.469717][T11636] Call Trace: [ 286.469727][T11636] [ 286.469737][T11636] dump_stack_lvl+0x241/0x360 [ 286.469768][T11636] ? __pfx_dump_stack_lvl+0x10/0x10 [ 286.469792][T11636] ? __pfx__printk+0x10/0x10 [ 286.469817][T11636] ? __pfx_lock_release+0x10/0x10 [ 286.469853][T11636] should_fail_ex+0x3b0/0x4e0 [ 286.469889][T11636] _copy_from_iter+0x43a/0x1960 [ 286.469912][T11636] ? __virt_addr_valid+0x183/0x530 [ 286.469945][T11636] ? __pfx__copy_from_iter+0x10/0x10 [ 286.469970][T11636] ? __virt_addr_valid+0x183/0x530 [ 286.469989][T11636] ? __virt_addr_valid+0x183/0x530 [ 286.470006][T11636] ? __virt_addr_valid+0x45f/0x530 [ 286.470028][T11636] ? __check_object_size+0x49c/0x900 [ 286.470060][T11636] af_alg_sendmsg+0x1519/0x2650 [ 286.470114][T11636] ? __pfx_af_alg_sendmsg+0x10/0x10 [ 286.470141][T11636] ? __pfx_aa_sk_perm+0x10/0x10 [ 286.470159][T11636] ? iovec_from_user+0x1b0/0x240 [ 286.470183][T11636] ? __pfx_lock_release+0x10/0x10 [ 286.577903][T11636] ? aa_sock_msg_perm+0x91/0x160 [ 286.582864][T11636] ? skcipher_sendmsg+0x28/0xf0 [ 286.587746][T11636] ? __pfx_skcipher_sendmsg+0x10/0x10 [ 286.593155][T11636] __sock_sendmsg+0x221/0x270 [ 286.597862][T11636] ____sys_sendmsg+0x525/0x7d0 [ 286.602667][T11636] ? __pfx_____sys_sendmsg+0x10/0x10 [ 286.607995][T11636] __sys_sendmmsg+0x3b2/0x740 [ 286.612707][T11636] ? __pfx___sys_sendmmsg+0x10/0x10 [ 286.617969][T11636] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 286.623892][T11636] ? ksys_write+0x23e/0x2c0 [ 286.628417][T11636] ? __pfx_lock_release+0x10/0x10 [ 286.633480][T11636] ? vfs_write+0x7c4/0xc90 [ 286.637922][T11636] ? __mutex_unlock_slowpath+0x21d/0x750 [ 286.643581][T11636] ? __pfx_vfs_write+0x10/0x10 [ 286.648394][T11636] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 286.654397][T11636] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.660748][T11636] ? do_syscall_64+0x100/0x230 [ 286.665541][T11636] __x64_sys_sendmmsg+0xa0/0xb0 [ 286.670516][T11636] do_syscall_64+0xf3/0x230 [ 286.675042][T11636] ? clear_bhb_loop+0x35/0x90 [ 286.679745][T11636] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.685672][T11636] RIP: 0033:0x7fb755f79eb9 [ 286.690107][T11636] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.709744][T11636] RSP: 002b:00007fb756cc3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 286.718181][T11636] RAX: ffffffffffffffda RBX: 00007fb756115f80 RCX: 00007fb755f79eb9 [ 286.726192][T11636] RDX: 0000000000000001 RSI: 0000000020000400 RDI: 0000000000000004 [ 286.734181][T11636] RBP: 00007fb756cc3090 R08: 0000000000000000 R09: 0000000000000000 [ 286.742172][T11636] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 286.750162][T11636] R13: 0000000000000000 R14: 00007fb756115f80 R15: 00007ffcf4c9d658 [ 286.758163][T11636] [ 287.421649][T11675] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 287.480747][T11675] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1896'. [ 287.649737][T11694] x_tables: ip6_tables: TCPOPTSTRIP target: only valid for protocol 6 [ 287.911385][T11705] netlink: 169540 bytes leftover after parsing attributes in process `syz.4.1905'. [ 288.494341][T11726] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1912'. [ 288.671115][T11735] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1916'. [ 288.757748][T11741] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1918'. [ 288.783690][T11742] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1918'. [ 288.975514][T11759] xt_cluster: you have exceeded the maximum number of cluster nodes (600 > 32) [ 289.377386][T11783] netlink: 104 bytes leftover after parsing attributes in process `syz.0.1925'. [ 289.555287][T11792] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1929'. [ 289.572725][T11793] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1929'. [ 289.788038][T11801] netlink: 'syz.4.1933': attribute type 4 has an invalid length. [ 289.840138][T11805] pimreg: entered allmulticast mode [ 289.854637][T11805] pimreg: left allmulticast mode [ 289.896790][T11809] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1935'. [ 289.910584][T11809] netlink: 'syz.3.1935': attribute type 25 has an invalid length. [ 289.936914][T11809] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.946807][T11809] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.956003][T11809] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 289.964912][T11809] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 290.219701][T11826] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1940'. [ 290.369111][T11838] sctp: [Deprecated]: syz.1.1943 (pid 11838) Use of int in maxseg socket option. [ 290.369111][T11838] Use struct sctp_assoc_value instead [ 290.396513][T11838] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 290.437299][T11840] netlink: 2 bytes leftover after parsing attributes in process `syz.4.1944'. [ 290.840067][T11858] bridge0: port 3(gretap0) entered blocking state [ 290.847116][T11858] bridge0: port 3(gretap0) entered disabled state [ 290.855157][T11858] gretap0: entered allmulticast mode [ 290.864119][T11858] gretap0: entered promiscuous mode [ 290.872571][T11858] gretap0: left allmulticast mode [ 290.877767][T11858] gretap0: left promiscuous mode [ 290.886865][T11858] bridge0: port 3(gretap0) entered disabled state [ 291.196744][T11870] bridge3: entered promiscuous mode [ 291.202182][T11870] bridge3: entered allmulticast mode [ 291.213478][T11870] team0: Port device bridge3 added [ 291.817242][T11863] Bluetooth: hci0: Opcode 0x0401 failed: -4 [ 291.989650][T11908] netlink: 'syz.1.1971': attribute type 4 has an invalid length. [ 292.343536][T11934] netlink: 'syz.3.1975': attribute type 10 has an invalid length. [ 292.363635][T11933] netlink: 'syz.4.1978': attribute type 1 has an invalid length. [ 292.373148][T11933] netlink: 'syz.4.1978': attribute type 1 has an invalid length. [ 292.403917][T11934] team0: Port device netdevsim0 removed [ 292.440839][T11934] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 292.635372][T11948] xt_ecn: cannot match TCP bits for non-tcp packets [ 292.650933][T11948] xt_l2tp: v2 tid > 0xffff: 150994944 [ 292.670310][T11951] FAULT_INJECTION: forcing a failure. [ 292.670310][T11951] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 292.683945][T11951] CPU: 0 UID: 0 PID: 11951 Comm: syz.1.1982 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 292.694729][T11951] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 292.704788][T11951] Call Trace: [ 292.708065][T11951] [ 292.710995][T11951] dump_stack_lvl+0x241/0x360 [ 292.715683][T11951] ? __pfx_dump_stack_lvl+0x10/0x10 [ 292.720882][T11951] ? __pfx__printk+0x10/0x10 [ 292.725470][T11951] ? __pfx_lock_release+0x10/0x10 [ 292.730498][T11951] ? bpf_prog_offload_info_fill+0x431/0x560 [ 292.736395][T11951] should_fail_ex+0x3b0/0x4e0 [ 292.741080][T11951] _copy_to_user+0x2f/0xb0 [ 292.745500][T11951] bpf_obj_get_info_by_fd+0x3321/0x40f0 [ 292.751062][T11951] ? __pfx_bpf_obj_get_info_by_fd+0x10/0x10 [ 292.756990][T11951] ? __might_fault+0xc6/0x120 [ 292.761667][T11951] ? bpf_lsm_bpf+0x9/0x10 [ 292.765988][T11951] ? security_bpf+0x87/0xb0 [ 292.770490][T11951] __sys_bpf+0x685/0x810 [ 292.774749][T11951] ? __pfx___sys_bpf+0x10/0x10 [ 292.779548][T11951] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 292.785548][T11951] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 292.791881][T11951] __x64_sys_bpf+0x7c/0x90 [ 292.796300][T11951] do_syscall_64+0xf3/0x230 [ 292.800804][T11951] ? clear_bhb_loop+0x35/0x90 [ 292.805484][T11951] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 292.811386][T11951] RIP: 0033:0x7f3fb0579eb9 [ 292.815802][T11951] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 292.835406][T11951] RSP: 002b:00007f3fb132a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 292.843820][T11951] RAX: ffffffffffffffda RBX: 00007f3fb0715f80 RCX: 00007f3fb0579eb9 [ 292.851805][T11951] RDX: 0000000000000010 RSI: 0000000020000740 RDI: 000000000000000f [ 292.859771][T11951] RBP: 00007f3fb132a090 R08: 0000000000000000 R09: 0000000000000000 [ 292.867737][T11951] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 292.875704][T11951] R13: 0000000000000000 R14: 00007f3fb0715f80 R15: 00007fffd0cb6f68 [ 292.883694][T11951] [ 293.024846][ T55] Bluetooth: hci0: command 0x0406 tx timeout [ 293.353481][T11967] netlink: 'syz.2.1987': attribute type 5 has an invalid length. [ 293.537184][T11977] netlink: 'syz.3.1989': attribute type 2 has an invalid length. [ 293.555473][T11982] x_tables: ip6_tables: icmp6 match: only valid for protocol 58 [ 293.563722][T11977] __nla_validate_parse: 5 callbacks suppressed [ 293.563736][T11977] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1989'. [ 293.641729][T11987] FAULT_INJECTION: forcing a failure. [ 293.641729][T11987] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 293.676670][T11987] CPU: 0 UID: 0 PID: 11987 Comm: syz.2.1994 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 293.687463][T11987] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 293.697532][T11987] Call Trace: [ 293.700837][T11987] [ 293.703780][T11987] dump_stack_lvl+0x241/0x360 [ 293.708592][T11987] ? __pfx_dump_stack_lvl+0x10/0x10 [ 293.713825][T11987] ? __pfx__printk+0x10/0x10 [ 293.718445][T11987] ? snprintf+0xda/0x120 [ 293.722714][T11987] should_fail_ex+0x3b0/0x4e0 [ 293.727422][T11987] _copy_to_user+0x2f/0xb0 [ 293.731865][T11987] simple_read_from_buffer+0xca/0x150 [ 293.737258][T11987] proc_fail_nth_read+0x1ec/0x260 [ 293.742298][T11987] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 293.747842][T11987] ? rw_verify_area+0x520/0x6b0 [ 293.752686][T11987] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 293.758229][T11987] vfs_read+0x204/0xbc0 [ 293.762385][T11987] ? __might_fault+0xc6/0x120 [ 293.767066][T11987] ? __pfx_vfs_read+0x10/0x10 [ 293.771751][T11987] ? bpf_lsm_bpf+0x9/0x10 [ 293.776077][T11987] ? security_bpf+0x87/0xb0 [ 293.780578][T11987] ? __sys_bpf+0x685/0x810 [ 293.784997][T11987] ? __pfx___sys_bpf+0x10/0x10 [ 293.789766][T11987] ksys_read+0x1a0/0x2c0 [ 293.794008][T11987] ? __pfx_ksys_read+0x10/0x10 [ 293.798776][T11987] ? do_syscall_64+0x100/0x230 [ 293.803544][T11987] ? do_syscall_64+0xb6/0x230 [ 293.808220][T11987] do_syscall_64+0xf3/0x230 [ 293.812810][T11987] ? clear_bhb_loop+0x35/0x90 [ 293.817497][T11987] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 293.823392][T11987] RIP: 0033:0x7fa8b15788fc [ 293.827800][T11987] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 293.847405][T11987] RSP: 002b:00007fa8b2433030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 293.855813][T11987] RAX: ffffffffffffffda RBX: 00007fa8b1715f80 RCX: 00007fa8b15788fc [ 293.863787][T11987] RDX: 000000000000000f RSI: 00007fa8b24330a0 RDI: 0000000000000005 [ 293.871756][T11987] RBP: 00007fa8b2433090 R08: 0000000000000000 R09: 0000000000000000 [ 293.879723][T11987] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 293.887687][T11987] R13: 0000000000000000 R14: 00007fa8b1715f80 R15: 00007ffd2182ba48 [ 293.895665][T11987] [ 294.141188][T12006] netlink: 169540 bytes leftover after parsing attributes in process `syz.2.1998'. [ 294.164155][T12005] netlink: 'syz.3.2000': attribute type 25 has an invalid length. [ 294.191017][T12009] netlink: 'syz.4.2001': attribute type 1 has an invalid length. [ 294.342432][T12007] caif0 speed is unknown, defaulting to 1000 [ 294.552333][T12018] batman_adv: batadv0: Adding interface: wlan1 [ 294.562310][T12018] batman_adv: batadv0: The MTU of interface wlan1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.623277][T12018] batman_adv: batadv0: Interface activated: wlan1 [ 294.644359][T12024] batman_adv: batadv0: Interface deactivated: wlan1 [ 297.101445][T12048] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2008'. [ 297.318041][T12070] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 297.336587][T12066] netlink: 169540 bytes leftover after parsing attributes in process `syz.2.2013'. [ 297.490660][T12076] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2017'. [ 297.536749][T12080] netlink: 'syz.1.2018': attribute type 1 has an invalid length. [ 297.554845][T12080] netlink: 9320 bytes leftover after parsing attributes in process `syz.1.2018'. [ 297.564360][T12080] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2018'. [ 297.579835][T12080] netlink: 'syz.1.2018': attribute type 1 has an invalid length. [ 297.589159][T12080] netlink: 'syz.1.2018': attribute type 2 has an invalid length. [ 298.074051][T12099] tipc: Cannot configure node identity twice [ 298.337794][T12116] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2028'. [ 298.381791][T12118] netlink: 169540 bytes leftover after parsing attributes in process `syz.3.2029'. [ 298.383490][T12112] netlink: 'syz.1.2028': attribute type 11 has an invalid length. [ 298.511033][T12122] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2030'. [ 298.857538][T12146] netlink: 'syz.2.2037': attribute type 4 has an invalid length. [ 298.885678][T12151] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2039'. [ 298.997885][T12155] netlink: 169540 bytes leftover after parsing attributes in process `syz.2.2041'. [ 299.860888][T12210] netlink: 169540 bytes leftover after parsing attributes in process `syz.2.2057'. [ 300.140549][T12217] netlink: 76 bytes leftover after parsing attributes in process `syz.1.2059'. [ 300.301219][T12226] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 300.569706][T12237] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2065'. [ 300.579451][T12240] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2065'. [ 300.589651][T12236] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2065'. [ 300.681307][T12245] netlink: 169540 bytes leftover after parsing attributes in process `syz.4.2068'. [ 300.823018][T12248] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2069'. [ 300.845311][T12248] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2069'. [ 301.450219][T12282] netlink: 'syz.1.2077': attribute type 1 has an invalid length. [ 302.391295][T12342] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 302.423318][T12342] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 310.546675][T12353] __nla_validate_parse: 9 callbacks suppressed [ 310.546695][T12353] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.2091'. [ 310.639332][T12359] netlink: 169540 bytes leftover after parsing attributes in process `syz.1.2090'. [ 310.903971][T12370] syz.3.2097 uses old SIOCAX25GETINFO [ 310.974561][T12373] netlink: 27 bytes leftover after parsing attributes in process `syz.1.2098'. [ 310.998585][T12373] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2098'. [ 311.017410][T12373] netlink: 27 bytes leftover after parsing attributes in process `syz.1.2098'. [ 311.021924][ T5252] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 311.040756][ T5252] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 311.049465][ T5252] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 311.059311][ T5252] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 311.072155][ T5252] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 311.080112][ T5252] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 311.251196][T12379] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2098'. [ 311.265925][T12379] netlink: 'syz.1.2098': attribute type 15 has an invalid length. [ 311.285992][T12379] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 256 - 0 [ 311.294711][T12379] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 256 - 0 [ 311.303702][T12379] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 256 - 0 [ 311.312808][T12379] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 256 - 0 [ 311.325245][T12379] vxlan0: entered promiscuous mode [ 311.332684][T12375] caif0 speed is unknown, defaulting to 1000 [ 311.541928][T12383] netlink: 'syz.4.2099': attribute type 3 has an invalid length. [ 311.564617][T12383] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2099'. [ 311.592663][T12384] netlink: 'syz.4.2099': attribute type 3 has an invalid length. [ 311.881004][T12396] netlink: 52 bytes leftover after parsing attributes in process `syz.1.2102'. [ 311.896174][T12393] team0: Device wg2 is of different type [ 311.939265][T12375] chnl_net:caif_netlink_parms(): no params data found [ 312.191078][T12375] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.213798][T12375] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.221009][T12375] bridge_slave_0: entered allmulticast mode [ 312.256922][T12375] bridge_slave_0: entered promiscuous mode [ 312.303464][T12375] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.310685][T12375] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.333332][T12375] bridge_slave_1: entered allmulticast mode [ 312.344733][T12375] bridge_slave_1: entered promiscuous mode [ 312.418226][T12419] batadv_slave_1: mtu greater than device maximum [ 312.428388][T12375] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.466752][T12375] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.610666][T12375] team0: Port device team_slave_0 added [ 312.639920][T12375] team0: Port device team_slave_1 added [ 312.662185][T12426] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2109'. [ 312.739066][T12375] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 312.751651][T12375] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.813296][T12375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 312.845602][T12375] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 312.873559][T12375] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 312.947649][T12375] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.041942][T12456] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2115'. [ 313.119810][ T5252] Bluetooth: hci4: command tx timeout [ 313.201185][T12375] hsr_slave_0: entered promiscuous mode [ 313.239674][T12375] hsr_slave_1: entered promiscuous mode [ 313.736602][T12375] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 313.796614][T12502] xt_CT: You must specify a L4 protocol and not use inversions on it [ 313.907318][T12375] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.047856][T12375] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.222896][T12375] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 314.442951][T12375] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 314.465615][T12375] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 314.491310][T12375] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 314.529772][T12375] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 314.564773][T12543] netlink: 'syz.2.2146': attribute type 4 has an invalid length. [ 314.589431][T12543] netlink: 'syz.2.2146': attribute type 17 has an invalid length. [ 314.779021][T12375] 8021q: adding VLAN 0 to HW filter on device bond0 [ 314.819155][T12375] 8021q: adding VLAN 0 to HW filter on device team0 [ 314.853300][ T7972] bridge0: port 1(bridge_slave_0) entered blocking state [ 314.860472][ T7972] bridge0: port 1(bridge_slave_0) entered forwarding state [ 314.907650][ T7990] bridge0: port 2(bridge_slave_1) entered blocking state [ 314.914834][ T7990] bridge0: port 2(bridge_slave_1) entered forwarding state [ 314.946359][T12556] caif0 speed is unknown, defaulting to 1000 [ 315.193621][ T5252] Bluetooth: hci4: command tx timeout [ 315.219339][T12375] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 315.363306][T12375] veth0_vlan: entered promiscuous mode [ 315.465032][T12375] veth1_vlan: entered promiscuous mode [ 315.606148][T12375] veth0_macvtap: entered promiscuous mode [ 315.635059][T12375] veth1_macvtap: entered promiscuous mode [ 315.663499][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.675101][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.685019][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.695728][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.705935][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.716531][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.726381][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 315.737116][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.749979][T12375] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 315.780077][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.801891][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.821906][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.843088][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.868688][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.901370][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.920105][T12375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 315.931106][T12375] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 315.943545][T12375] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 315.962164][T12556] lo speed is unknown, defaulting to 1000 [ 315.972900][T12375] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 315.991683][T12375] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.000712][T12375] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.009580][T12375] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 316.020818][T12556] lo speed is unknown, defaulting to 1000 [ 316.033988][T12556] lo speed is unknown, defaulting to 1000 [ 316.108277][T12556] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 316.280418][ T7991] tipc: Subscription rejected, illegal request [ 316.292540][T12556] lo speed is unknown, defaulting to 1000 [ 316.329812][ T7972] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.344207][ T7972] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.390869][T12556] lo speed is unknown, defaulting to 1000 [ 316.431936][T12556] lo speed is unknown, defaulting to 1000 [ 316.432924][ T7991] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 316.447271][T12556] lo speed is unknown, defaulting to 1000 [ 316.454827][T12556] lo speed is unknown, defaulting to 1000 [ 316.461976][T12556] lo speed is unknown, defaulting to 1000 [ 316.469111][ T7991] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 316.492518][T12556] lo speed is unknown, defaulting to 1000 [ 316.700177][T12600] bridge4: entered allmulticast mode [ 316.915234][T12606] __nla_validate_parse: 3 callbacks suppressed [ 316.915253][T12606] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2163'. [ 316.986281][T12614] netlink: 'syz.4.2166': attribute type 1 has an invalid length. [ 317.273274][ T5252] Bluetooth: hci4: command tx timeout [ 317.477565][T12641] netlink: 'syz.0.2175': attribute type 1 has an invalid length. [ 317.521263][T12641] NCSI netlink: No device for ifindex 0 [ 317.595024][T12650] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2178'. [ 317.861492][T12662] sctp: [Deprecated]: syz.1.2180 (pid 12662) Use of int in maxseg socket option. [ 317.861492][T12662] Use struct sctp_assoc_value instead [ 317.928804][T12662] netlink: 184472 bytes leftover after parsing attributes in process `syz.1.2180'. [ 318.331257][T12690] netlink: 'syz.2.2190': attribute type 10 has an invalid length. [ 318.363447][T12690] syz_tun: entered promiscuous mode [ 318.409884][T12690] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 318.502890][T12701] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2194'. [ 318.627070][T12703] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.2195'. [ 318.704282][T12711] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.2196'. [ 318.814348][T12714] mac80211_hwsim hwsim24 wlan0: entered promiscuous mode [ 318.835134][T12714] macsec1: entered promiscuous mode [ 318.863740][T12714] macsec1: entered allmulticast mode [ 318.869064][T12714] mac80211_hwsim hwsim24 wlan0: entered allmulticast mode [ 318.947887][T12723] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2203'. [ 319.353410][ T5252] Bluetooth: hci4: command tx timeout [ 326.433534][T12739] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.2210'. [ 326.719153][T12758] netlink: 40 bytes leftover after parsing attributes in process `syz.2.2209'. [ 326.779253][T12763] bridge0: port 4(team0) entered disabled state [ 326.785999][T12763] bridge0: port 3(ip6gretap0) entered disabled state [ 326.792874][T12763] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.895851][T12763] bridge0: port 4(team0) entered blocking state [ 326.902255][T12763] bridge0: port 4(team0) entered forwarding state [ 326.909081][T12763] bridge0: port 3(ip6gretap0) entered blocking state [ 326.915943][T12763] bridge0: port 3(ip6gretap0) entered forwarding state [ 326.923118][T12763] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.930329][T12763] bridge0: port 1(bridge_slave_0) entered forwarding state [ 326.989677][T12763] bridge0: entered promiscuous mode [ 327.006079][T12763] bridge0: entered allmulticast mode [ 327.387808][T12788] netlink: 209844 bytes leftover after parsing attributes in process `syz.4.2226'. [ 327.905290][T12804] x_tables: duplicate underflow at hook 3 [ 327.911208][T12804] x_tables: duplicate underflow at hook 3 [ 328.145965][T12822] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 328.224476][ T5323] lo speed is unknown, defaulting to 1000 [ 328.308467][T12833] Bluetooth: hci3: unsupported parameter 64512 [ 328.319007][T12833] Bluetooth: hci3: invalid length 0, exp 2 for type 7 [ 328.432952][T12842] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.2237'. [ 328.695949][T12859] netlink: 44 bytes leftover after parsing attributes in process `syz.2.2243'. [ 328.944805][ T55] Bluetooth: hci4: command 0x0405 tx timeout [ 329.539408][T12883] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.2252'. [ 329.618384][T12861] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 329.793514][T12888] caif0 speed is unknown, defaulting to 1000 [ 329.867801][T12892] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2255'. [ 329.893872][T12896] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2253'. [ 330.275217][T12888] lo speed is unknown, defaulting to 1000 [ 330.401742][T12888] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 330.434264][T12909] list_del corruption, ffff8881472b5a00->next is LIST_POISON1 (dead000000000100) [ 330.446258][T12909] ------------[ cut here ]------------ [ 330.451775][T12909] kernel BUG at lib/list_debug.c:58! [ 330.457387][T12909] Oops: invalid opcode: 0000 [#1] PREEMPT SMP KASAN PTI [ 330.464346][T12909] CPU: 1 UID: 0 PID: 12909 Comm: syz.3.2259 Not tainted 6.11.0-rc5-syzkaller-00769-g55ddb6c5a3ae #0 [ 330.475116][T12909] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 330.485177][T12909] RIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 [ 330.492135][T12909] Code: e8 71 24 fd 06 90 0f 0b 48 c7 c7 c0 90 60 8c 4c 89 fe e8 5f 24 fd 06 90 0f 0b 48 c7 c7 20 91 60 8c 4c 89 fe e8 4d 24 fd 06 90 <0f> 0b 48 c7 c7 80 91 60 8c 4c 89 fe e8 3b 24 fd 06 90 0f 0b 48 c7 [ 330.511750][T12909] RSP: 0018:ffffc90010c0f7b8 EFLAGS: 00010246 [ 330.517828][T12909] RAX: 000000000000004e RBX: dead000000000122 RCX: 8a888a96b2965000 [ 330.525808][T12909] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 330.533785][T12909] RBP: dffffc0000000000 R08: ffffffff8174013c R09: fffffbfff1cfa0e0 [ 330.541755][T12909] R10: dffffc0000000000 R11: fffffbfff1cfa0e0 R12: dffffc0000000000 [ 330.549717][T12909] R13: ffff888078b38000 R14: dead000000000100 R15: ffff8881472b5a00 [ 330.557768][T12909] FS: 00007f1417b7e6c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 330.566684][T12909] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 330.573254][T12909] CR2: 00007f1417b5cf98 CR3: 0000000057f06000 CR4: 00000000003506f0 [ 330.581218][T12909] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 330.589195][T12909] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 330.597167][T12909] Call Trace: [ 330.600449][T12909] [ 330.603380][T12909] ? __die_body+0x88/0xe0 [ 330.607715][T12909] ? die+0xcf/0x110 [ 330.611519][T12909] ? do_trap+0x15a/0x3a0 [ 330.615761][T12909] ? __list_del_entry_valid_or_report+0xf4/0x140 [ 330.622100][T12909] ? do_error_trap+0x1dc/0x2c0 [ 330.626860][T12909] ? __list_del_entry_valid_or_report+0xf4/0x140 [ 330.633197][T12909] ? __pfx_do_error_trap+0x10/0x10 [ 330.638317][T12909] ? handle_invalid_op+0x34/0x40 [ 330.643246][T12909] ? __list_del_entry_valid_or_report+0xf4/0x140 [ 330.649571][T12909] ? exc_invalid_op+0x38/0x50 [ 330.654245][T12909] ? asm_exc_invalid_op+0x1a/0x20 [ 330.659267][T12909] ? __wake_up_klogd+0xcc/0x110 [ 330.664109][T12909] ? __list_del_entry_valid_or_report+0xf4/0x140 [ 330.670445][T12909] ? __list_del_entry_valid_or_report+0xf3/0x140 [ 330.676775][T12909] mgmt_pending_remove+0x26/0x1a0 [ 330.681812][T12909] mgmt_pending_foreach+0xd1/0x130 [ 330.686934][T12909] ? __pfx_cmd_complete_rsp+0x10/0x10 [ 330.692300][T12909] __mgmt_power_off+0x187/0x420 [ 330.697151][T12909] ? __pfx___mgmt_power_off+0x10/0x10 [ 330.702523][T12909] ? __mutex_trylock_common+0x183/0x2e0 [ 330.708086][T12909] ? __pfx___might_resched+0x10/0x10 [ 330.713372][T12909] ? __pfx___mutex_trylock_common+0x10/0x10 [ 330.719261][T12909] ? rcu_is_watching+0x15/0xb0 [ 330.724023][T12909] ? trace_contention_end+0x3c/0x120 [ 330.729298][T12909] ? __mutex_lock+0x2ef/0xd70 [ 330.733970][T12909] ? __mutex_unlock_slowpath+0x21d/0x750 [ 330.739598][T12909] ? hci_dev_close_sync+0x572/0x11a0 [ 330.744882][T12909] ? __pfx_lockdep_hardirqs_on+0xf/0x10 [ 330.750427][T12909] ? _raw_spin_unlock_irq+0x2e/0x50 [ 330.755619][T12909] ? drain_workqueue+0x2d3/0x3a0 [ 330.760557][T12909] ? hci_discovery_set_state+0x57/0x180 [ 330.766098][T12909] hci_dev_close_sync+0x665/0x11a0 [ 330.771224][T12909] hci_dev_close+0x112/0x210 [ 330.775807][T12909] sock_do_ioctl+0x158/0x460 [ 330.780391][T12909] ? __pfx_sock_do_ioctl+0x10/0x10 [ 330.785515][T12909] sock_ioctl+0x629/0x8e0 [ 330.789854][T12909] ? __pfx_sock_ioctl+0x10/0x10 [ 330.794706][T12909] ? __fget_files+0x29/0x470 [ 330.799291][T12909] ? __fget_files+0x3f6/0x470 [ 330.803969][T12909] ? __fget_files+0x29/0x470 [ 330.808559][T12909] ? bpf_lsm_file_ioctl+0x9/0x10 [ 330.813495][T12909] ? security_file_ioctl+0x87/0xb0 [ 330.818607][T12909] ? __pfx_sock_ioctl+0x10/0x10 [ 330.823460][T12909] __se_sys_ioctl+0xfc/0x170 [ 330.828043][T12909] do_syscall_64+0xf3/0x230 [ 330.832542][T12909] ? clear_bhb_loop+0x35/0x90 [ 330.837348][T12909] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 330.843253][T12909] RIP: 0033:0x7f1416d79eb9 [ 330.847659][T12909] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 330.867256][T12909] RSP: 002b:00007f1417b7e038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 330.875664][T12909] RAX: ffffffffffffffda RBX: 00007f1416f16058 RCX: 00007f1416d79eb9 [ 330.883629][T12909] RDX: 0000000000000000 RSI: 00000000400448ca RDI: 0000000000000087 [ 330.891609][T12909] RBP: 00007f1416de793e R08: 0000000000000000 R09: 0000000000000000 [ 330.899574][T12909] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 330.907536][T12909] R13: 0000000000000000 R14: 00007f1416f16058 R15: 00007ffdc3106468 [ 330.915523][T12909] [ 330.918535][T12909] Modules linked in: [ 330.937058][T12909] ---[ end trace 0000000000000000 ]--- [ 330.942764][T12909] RIP: 0010:__list_del_entry_valid_or_report+0xf4/0x140 [ 330.949979][T12909] Code: e8 71 24 fd 06 90 0f 0b 48 c7 c7 c0 90 60 8c 4c 89 fe e8 5f 24 fd 06 90 0f 0b 48 c7 c7 20 91 60 8c 4c 89 fe e8 4d 24 fd 06 90 <0f> 0b 48 c7 c7 80 91 60 8c 4c 89 fe e8 3b 24 fd 06 90 0f 0b 48 c7 [ 330.971893][T12909] RSP: 0018:ffffc90010c0f7b8 EFLAGS: 00010246 [ 331.002226][T12909] RAX: 000000000000004e RBX: dead000000000122 RCX: 8a888a96b2965000 [ 331.020270][T12909] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000000 [ 331.032032][T12909] RBP: dffffc0000000000 R08: ffffffff8174013c R09: fffffbfff1cfa0e0 [ 331.050883][T12909] R10: dffffc0000000000 R11: fffffbfff1cfa0e0 R12: dffffc0000000000 [ 331.059720][T12909] R13: ffff888078b38000 R14: dead000000000100 R15: ffff8881472b5a00 [ 331.067917][T12909] FS: 00007f1417b7e6c0(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 331.078596][T12909] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.086474][T12909] CR2: 0000000000000000 CR3: 0000000057f06000 CR4: 00000000003506f0 [ 331.094984][T12909] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.103145][T12909] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 331.112178][T12909] Kernel panic - not syncing: Fatal exception [ 331.118548][T12909] Kernel Offset: disabled [ 331.122867][T12909] Rebooting in 86400 seconds..