last executing test programs: 3.926755386s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x2}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000004000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x80}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x278, 0x98, 0x8, 0xfa04, 0x98, 0x6c02, 0x1e0, 0x194, 0x194, 0x1e0, 0x194, 0x3, 0x0, {[{{@ip={@broadcast, @broadcast, 0x0, 0x0, 'veth0_to_hsr\x00', 'veth0_virt_wifi\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98, 0x0, {0x0, 0x74020000}}, @common=@inet=@TCPMSS={0x28}}, {{@ip={@multicast2, @dev, 0x0, 0x0, '\x00', 'batadv_slave_0\x00'}, 0x0, 0xe0, 0x148, 0x0, {}, [@common=@unspec=@helper={{0x48}, {0x0, 'amanda\x00'}}, @common=@unspec=@connlabel={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2d8) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$rds(0x15, 0x5, 0x0) bind$rds(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r5, &(0x7f0000001e40)={&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001cc0)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f00000014c0)=""/54, 0x36}, &(0x7f0000001540)=[{&(0x7f0000000040)=""/25, 0x19}], 0x1, 0x20}}], 0x48}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2, 0x4, 0x1, 0xbf22}, 0x48) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xd, 0x69, 0x4, 0x5, 0x0, r6}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000001c0)={{r7}, &(0x7f0000000080), &(0x7f00000000c0)=r6}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r7, &(0x7f0000000080), 0x0}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000140)=@newlink={0x48, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACSEC_CIPHER_SUITE={0xc, 0x4, 0x80c20001000002}, @IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x10}]}}}]}, 0x48}}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c00000095000000000000002b4003fe37a077ae55f52c0d80a2649baca85309be96d5a45bbbdb5ff7ffffffd075b3eee14473f51be98db7efbb059842ba4470e8e04acb807fbbabc68abdcce9f672b6bb61c302dfd5c11071adac29fd64d33a3502fbeb1ed99dd0e792f24c420bfcc2635421d339ad521d6953b1137850d9e9ebf65ee988ea2dbee528678eb47efb7b3f19046c6f1bd1bf56e5853ed96137f95b3a11954ed1c8a8676468cf2405e48723d4b1ff"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x10, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x3d}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="021800001c000000000000000000000005000600000000000a00030000000000000000000000000000000000000000000000000000000000020012000000000000000000fcffffff0600ff0000000000000000000000000000000000000000000000000001000000fe8010000000002100000000000000bb050005002b0000000a0000a874000000fc01000000020000000200000000000000000000000000000800197c"], 0xe0}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x4, [@struct={0xa, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x10, 0x2, 0x7}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x4}, {0x7, 0x1}, {0x3, 0x5}]}]}, {0x0, [0x2e, 0x0]}}, &(0x7f0000000400), 0x58, 0x0, 0x1, 0x5}, 0x20) getpeername$packet(0xffffffffffffffff, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000680)=0x14) r10 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000006c0), 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x9, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x60, '\x00', r9, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x90) r12 = socket(0x1d, 0x2, 0x6) setsockopt$llc_int(r12, 0x6a, 0x3, 0x0, 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000080)='contention_end\x00', r11}, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) 3.520644228s ago: executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x2710}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000100)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) sendmmsg$inet6(r0, &(0x7f0000006200)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x7}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000300)='i', 0x1}, {&(0x7f0000000340), 0xff00}], 0x2}}], 0x1, 0x0) 3.350460828s ago: executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000180)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r1}, 0x18) sendmsg$can_j1939(r0, &(0x7f0000000000)={&(0x7f0000000200)={0x1d, r1, 0x0, {0x0, 0x0, 0x4}, 0x1}, 0x18, &(0x7f0000000340)={&(0x7f0000000100)="bb0087dc6b01bde7bdbf9c9f15e6f94634a946e0a847743dc212252d2dc2c38bb61941af2f347c0b9309f5b8c68603ba03000000c369291a9f193f9d0dcf8ade9351f9d44e5265302529e63affccde9092deb0", 0x53}}, 0xfeffff) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x45}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xe}, 0x90) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x1d, r1, 0x1, {0x1}, 0x2}, 0x18, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 2.168949569s ago: executing program 1: getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0xc3, &(0x7f0000000240)=""/169, &(0x7f00000000c0)=0xa9) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000100)=0x9, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'geneve0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000180)="0b031000f4ff020002004788aa96a13bb1000000000086ddffff", 0x10000, 0x0, &(0x7f0000000140)={0x11, 0x0, r5}, 0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r6, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) r7 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8002}, 0x4) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000200)={'xfrm0\x00', 0x0}) sendto$packet(r6, &(0x7f0000000140)="0b03060003001000020047c8aa96a13bb1001911000088ca1a00772bfc0d166321f30f7d26e3a9c898fa5645f4", 0x2d, 0x4001, &(0x7f0000000040)={0x11, 0x11, r8, 0x1, 0x80}, 0x14) bind$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r2, 0x29, 0x31, &(0x7f0000000040)=0x1, 0x4) recvmmsg(r2, &(0x7f0000001040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001200)={0x0, r1}, 0x10) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x6, 0x405, 0xf8, 0x410, 0xffffffffffffffff, 0x80000000, '\x00', r8, 0xffffffffffffffff, 0x0, 0x1, 0x1, 0x6}, 0x48) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000000)={r9, 0x0, 0x0}, 0x20) 1.569949866s ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000380)={0x54, r2, 0x1, 0x0, 0x60000000, {}, [{{0x8, 0x1, r1}, {0x38, 0x2, 0x0, 0x1, [{0x34, 0x2, @bpf_hash_func={{0x24}, {0x5}, {0x4}}}]}}]}, 0x54}}, 0x0) 1.512654971s ago: executing program 3: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000100)=0x8) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000780)=0x4) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(0x0, 0xffffffffffffffff) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "6d4dfdeb8cf7bbfe143803bec2ce783e04cd32308cdd8dde", "c71cb8adfce542a4bc5a026c208fd0c45787e4aa384e3d26b21ea41cc128364c"}}}}}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r4, 0x5, 0xb68, 0x6, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x2, 0x4, 0xa3f7}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0xc}, 0x48) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', r6, 0xffffffffffffffff, 0x1, 0x1}, 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001811", @ANYRES32=r8, @ANYBLOB="0000000000000000b702000003000000850000008600000018110000", @ANYRES32=r7, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='svc_xprt_dequeue\x00', r9}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe80000000000000000000000000001514000700"], 0x68}}, 0x0) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x11, 0x19, r6, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r10 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r10, &(0x7f0000000040)="e5786a0d0000", 0x6, 0x0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) r11 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r11, 0x1, 0x41, 0x0, 0x0) 1.413493551s ago: executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') syz_emit_ethernet(0x7e, &(0x7f0000000880)=ANY=[@ANYBLOB="a896af04fa1eaaaaaaaaaaaa86dd60381f3400482f01fc030000000000000000000000000000ff02000000000000000000f7000000000104208100000000000009008000eb07ff07152b9d127155c1bd742bc6f23b9600000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000"], 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xfffffffffffffffe, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000004c0)=[@in={0x2, 0x4e25, @rand_addr=0x64010102}, @in6={0xa, 0x4e21, 0x20, @private2={0xfc, 0x2, '\x00', 0x2}, 0x94f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}]}, &(0x7f0000000200)=0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd70a5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c707647fa8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa60e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea0493fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x81}, 0x10}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="14050048453af3c643d2daefee55db1eb8e2c23d11bedc4ab956b36d1ca2a6749ac15dbd572ef3ffc401000000e9a2e5d988f0ab9343dccf008bbb2a9d1e865171c30da9057ff6a9270d2b05ccfbe493290ea3949fcce0d357302763ad74f661ead2dfd6391b80546636fcaf0a4c1fd2aaffa20cc7a3b8fc261dcd851a4f94bb2ac1f805d870aa9b9cbc78eabbe1c730574d881a6161ae0710fe6596bc540b3b2bfab003ddab4c8cf7af16f8f927949376a7d3003d686bf5021b5b1e39919b5d002e206c62ddbe234e2bd50176bc569a54870302a92bae22bbda96565eeddf0b185d0dbcb4dd599600444dd4725c34ece3083f", @ANYRES16=r4, @ANYBLOB="010e000000000000000002000000"], 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) gettid() r6 = socket$nl_netfilter(0x10, 0x3, 0xc) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r7, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/227, 0x14}], 0x1) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r6, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$netlink(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)=ANY=[@ANYRES8=r7], 0x18}], 0x1000000000000082, 0x0, 0x0, 0x800}, 0x4000) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf255e00000008000300", @ANYRES32=0x0, @ANYBLOB="0400180000004f0000160843d38edca24f555bb0009f000700000008"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46e8953ab1abda45cbe8d0d26b5069f8a9"], &(0x7f0000000340)='GPL\x00'}, 0x90) close(0xffffffffffffffff) 1.205180841s ago: executing program 2: ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000600)={'bridge0\x00', 0x200}) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$phonet(0x23, 0x2, 0x1) (async, rerun: 64) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e24, 0x40000, @mcast2, 0x5}, 0x1c) (rerun: 64) r1 = socket$inet_udplite(0x2, 0x2, 0x88) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000001100010100"/20, @ANYRES32=r2], 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000640)={'ip_vti0\x00', &(0x7f0000000880)={'ip_vti0\x00', r2, 0x80, 0x40, 0x101, 0x5, {{0x24, 0x4, 0x2, 0x12, 0x90, 0x68, 0x0, 0xfb, 0x2f, 0x0, @loopback, @loopback, {[@timestamp_addr={0x44, 0x24, 0xd4, 0x1, 0x5, [{@multicast1, 0xdef}, {@private=0xa010102, 0x4}, {@loopback, 0x200}, {@broadcast, 0x46bf}]}, @timestamp_prespec={0x44, 0xc, 0x82, 0x3, 0x7, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0xf9e}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1b, 0x0, [{0x1, 0xf, "ad4cdf5f8f93c357491e486a0e"}, {0x7, 0x6, "2877057b"}]}, @timestamp_addr={0x44, 0x2c, 0xf2, 0x1, 0x3, [{@loopback, 0xd78c}, {@broadcast, 0x7}, {@private=0xa010101, 0x100}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x6}, {@broadcast, 0x5}]}]}}}}}) (async, rerun: 64) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000140)="d9b5535b45e43332d6bae6a462033abe2d1c3d67a5f61e2a831c76a4ff9c888c0006462e4e68206bbf443c6de3793c3fb8bb29a49527ada93aefe7191e64ed19bd2667b675e3fc7b", 0x48}, {&(0x7f0000000280)="11137d9cabbce2b4490e0f5eb86ce16c70a3eee031668559ad6a98f4a03b95d9d1d06d85c274064cdd5db20684d1fe2fa070c57486b8fe2093363b17fc1ff29b78c61fb04a6dba156735b4e63ebed7f776ee64ee2f649c0ec296ece9cebf79ad832f7468862fd9670c31b275725ea85e56cac1a1c0a39bd3ceef028280cf2e634adb40c4273acbc9a47b2910ec05fd0a61a910e8500e86acf7bda8b3d4c9c260a5bc78b4ff908c025a85a10c71187acc8ffd76c4367e68056d4314b78f1afb6978bcf879ae6f5b12b71158", 0xcb}, {&(0x7f0000000380)="1f3dff8362f02da55b4977330a7a7ea07db359c5087a32d5f3b11e3011f5c4f42c13362e62055881befe71949b376272c5d7d599df1ed0a39bb7bf7660eb34eb69958e1522efd721a3c92cccb836189c239d2ba623964a4839e82d6fb4f8bc3c06c00863e2b7ee70a6effebb717863caecbe00c2af2741fb0dad9ab538e3dc0633ec7277727343a609c6aaabbed2ff748a9b794521cd022af80b1f9d393db9cca6b0c76cd16e7bb02a968cc54b1668d213a947a35129d5cf23c8a25a66bc49c166de819425ddb700941a23a8577e6f5ced9b99ba6533be4062dda7d0a7ddc9fb", 0xe0}, {&(0x7f0000000480)="e3e4e94b198ed012bdd7dd22710f1a8eb4bf268630ff6f461531e8470a42c2f003798a7d45fd03fcb8d554da5ca2c2993843e5dc4f47274410c28ab05d98f4f88bba0af812024d20cc8520b626d4fe8efed9f6913636d5ac4c377e90a342518fd54328f886f7f7fda3aa93c1eed20ef8914fe11cf35f0b6e22ebe2b93412c79cc72eb096508f673795901fb8017973", 0x8f}, {&(0x7f0000000000)="216faa9a4b8425681ab252b205dc65afc8e56762c3237db1b466aad145ffef131e30255b52d5b90a763ee1e1fa3f682652348784a675b892d9784fa5778135f194e281fc08f33fccd0e86702b31a0c17d7e1d3efb6ffdd7163dc3b5cdfa4a144704a7215fc50d88f953c46546489fea994985a4e247494b9769c43a9caa7034c6a1924819b02c5324a3bcbd066e54f567fca2103cd5e4897b2b7766d8d9d30c8", 0xa0}, {&(0x7f00000001c0)="0ea27e26c9c25ad767036ba92194f463fc3fe4edc3965473be3eb0713fba9a85145dd3c1d9f63830f263fc05c20f75fa3ca318c003c7998c0cbb0d884ef2975398af09555a7b73e1", 0x48}, {&(0x7f0000000540)="5a827c86773dd63f789c698337e86c8da54160858a02ad98498a5414e415afa10687f8a22ea90ce0205dca8d782a889fbc837f6c811f22398369e5a0d03f605a22deeb40d4ee871e8ef02213617e0ca063fe709b6d70b1162ab04e157e10aedb63ece0048970fbc364b7309bd4250276ca3459d3ee818a6c37c14e690f28ce56171588165339c0a70eaa8e0ac6e2ceaaab", 0x91}, {&(0x7f00000006c0)="90656ec2add1734242f471367872c71a43ba0e604ddb9b1d4f74170936792b4eede9a627c505e16b1e54ef21c30e7fa15862324bd5a4381f477301bed1dce0d45640a40f8bca8c929beb4d22955a8ad42956271aaa9efb68484b8117bb2b4940746a826f9cdefbb76fb9abbe8612cb3795579567deaa34d816a4c50ad5405fccce9e82e701034dc71b2be0f747af3a72a3d8227a1d69407be8e3a3ae7afd192fd8045558179eed6dcfc9ba5ee2e47b0563781cc5e3172bd472df38f2aa03fa", 0xbf}, {&(0x7f0000000780)="5daa0971aa5625291bd3ce1395c12bd5a847a749684f8ef2b4317c855c8a9ed4f5202b7f69834dda0168259219c035b2a4081dec27f83b5528bd693545ae72a50e79b185e96febc02136d0fd00324437db2654864ac2e8ba75a6280c5548174cae4d2c1dc4021f038f24200e5bff3ea4e8849929e11dd0fdf990663358f1b655b20ada6be07f73acfdff6765743a237ab438c90266d03c6592516eff73af55c458ec4df5dac638ae31d06e3af56a4342c9cb50fc61c13e69eb2d8627d6144638d6bb30a0040c40", 0xc7}], 0x9}}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="a2d2", 0x2}], 0x1}}], 0x2, 0x4000c000) (rerun: 64) close(r0) 876.514116ms ago: executing program 1: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0xf30d, 0x0, 0x7}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)) socket$nl_netfilter(0x10, 0x3, 0xc) write$cgroup_subtree(r0, &(0x7f0000000300)={[{0x2b, 'rlimit'}, {0x2b, 'net_cls'}, {0x2d, 'io'}, {0x6, 'net_prio'}, {0x2d, 'net'}, {0x2d, 'rdma'}, {0x0, 'perf_event'}, {0x2b, 'blkio'}]}, 0x3d) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @remote}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e21, @private=0xa010101}, 0x288, 0x0, 0x0, 0x0, 0xbc1, &(0x7f0000000100)='ipvlan1\x00', 0x1, 0xffffffffffffff01}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f00000043c0)) r4 = socket$inet6_sctp(0xa, 0x801, 0x84) r5 = accept4$ax25(0xffffffffffffffff, 0x0, &(0x7f0000000200), 0x0) sendto$ax25(r5, &(0x7f0000000600)="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", 0x1000, 0x80, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, [@default, @bcast, @default, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null]}, 0x48) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) sendto$inet6(r4, &(0x7f0000000040)="aa", 0x1, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x0, 0x9}, 0x8) sendto$inet6(r4, &(0x7f00000005c0)="9d", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private0}, 0x1c) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000240), 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={r6, @in={{0x2, 0x4e24, @loopback}}, 0xc5, 0x4, 0x20, 0xffff}, &(0x7f0000000080)=0x98) syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@link_local, @empty, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "02000b", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x80, 0x0}, @local, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611008000000000017000000000020009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xca, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x24}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) 805.750476ms ago: executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r0}, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000440), r1) sendmsg$NET_DM_CMD_STOP(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001000)={0x14, r3, 0x601, 0x3000000, 0x0, {0x3}}, 0x14}}, 0x0) 761.315307ms ago: executing program 3: pipe(0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xa, 0x4, 0x9, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x0, 0xc, &(0x7f0000000440)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f00000002c0)='mm_page_alloc\x00', r1}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000800)={{r0, 0xffffffffffffffff}, &(0x7f0000000780), &(0x7f00000007c0)}, 0x20) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000b40000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r3}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a68000000060a09040000000000000000020000003c00048038000180080001006c6f67002c000280060001400000000008000376000000000d000240672b2d2c2f282c270000000006000440300100000900010073797a30000000000900020073797a32"], 0x90}}, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0), &(0x7f0000000340), 0x7fffffff, r2}, 0x38) 695.723358ms ago: executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket(0x1, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r0}, 0x20) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000000)={'syztnl1\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000840)=ANY=[@ANYBLOB="580000008fb1fa6c97f49dda8828d6410dbfa403000400208afbf3a69ed2bdc01c2ff9c08d69c6f1195bf397cbd32e2900ff", @ANYRES16=r3, @ANYBLOB="df4800000000000000000c0000002c0003802800038014000180080001000200000005000200000000001000018009000200736974300000000018000180140002007369743000"/82], 0x58}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newqdisc={0x90, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x14, 0x2, [@TCA_FQ_INITIAL_QUANTUM={0x8, 0x5}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}, @TCA_STAB={0x50, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}, {{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, {0xfffffffffffffd2f, 0x2, [0x0, 0x0, 0x0, 0x0]}}]}]}, 0x90}}, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r4, 0xf50f, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x17, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000049e800000000000000000072010500000000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0x58, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f00000018c0)=ANY=[], &(0x7f0000000100)='GPL\x00'}, 0x90) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x32}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f00000017c0)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000001780)={&(0x7f00000007c0)=ANY=[@ANYBLOB="40a88ba6c2802b73dfab937c6400000000", @ANYRES16=r3, @ANYBLOB="20002abd7000fddbdf2515000000500001801400020067656e65766531000000000000000000080003000100000008000100", @ANYRES32=r7, @ANYBLOB="1400020076657468315f746f5f6272696467650014000200626f6e645f736c6176655f3000000000"], 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x20000002) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.current\x00', 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='sys_exit\x00', r10}, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), r10) sendmsg$nl_route_sched(r9, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f00000001c0)=@getchain={0x3c, 0x66, 0x2, 0x70bd2d, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x4, 0xc}, {0xa, 0x2}, {0x8, 0xe}}, [{0x8, 0xb, 0x7}, {0x8, 0xb, 0x80000000}, {0x8, 0xb, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="3800000010000507000000000004000000000000", @ANYRES32, @ANYBLOB="0000000a010000001800120008000100736974000c0002000800030036887fbd52a5e1fcea0727799ee9e5e9baae5f8277a40aff68ba9e83af16f27eb4bf9c5082104f742d5b1b64aaae3685243d377c8eac4bd12912ae07000000739e86a9c93e873fce4a279cfe772d8cd772f5b9b46344ddfe6524b151263239f46057b7bef5dcd488b1251ccfc9f859f1fedbc4de4f0d9f89b5c8a9341af2ef7b77660001000000000000426d4210461f3346f738c73fdfefa14cedcc9f5c", @ANYRES32], 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000900)=ANY=[@ANYBLOB="80000000100039042abd7000eaffffff000003e4", @ANYRES32=r11, @ANYBLOB="03000000c31006006000128008000100736974005400028008000100", @ANYRES32=0x0, @ANYBLOB="08000300ac1414bb050004f7ffffffffffffff004e220000dcff0200ac141429060010000070020006000d0002000000050005001600000008000c00ee000000060011004e2100003de638b434cfe7d1ea5aaf98f645b145facc4470230ce29fc6e35791941ce0054f7c945761a2f96d48203412c32f3afab2b08e3b9904acb3114223ff8f7dbb1c6aca3c509498e2540ac0fc8fbd756cad5022d46194bbc1a8883af52e1c8766fd04631338291da4a1e4dee20f313f747f83d883e3b8494c64fdaf5694f18e2afa6307b7388a0a69c5436e10e8783026d71f915b987a38c0de6f65bd01b1d571a82689ae30b5769b12211e116d"], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x4008040) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_mpls={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x0, 0x0, 0x1, 0x2}, 0x3}}]}, {0x4, 0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 681.469922ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_COMPAT_NAME={0xa, 0x1, 'wlan0\x00'}, @NFTA_COMPAT_NAME={0xc, 0x1, 'nl80211\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8804}, 0x20000084) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @rose}, [@bcast, @default, @netrom, @remote, @remote, @null, @bcast, @default]}, &(0x7f0000000500)=0x48, 0x800) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000540)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x204c08c0}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @deauth={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x61}, @device_a, @device_b, @random="66925306e692", {0x4}, @value=@ver_80211n={0x0, 0x5, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0x1b, @void}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xb49}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008140) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x4000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), r7) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x38, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_PID={0x8}]}, 0x38}}, 0x14) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb0, r8, 0x20, 0x70bd2a, 0x3, {}, [@NL802154_ATTR_SEC_KEY={0x6c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7f}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "906b42bee3f20d1e95089759414d7a0aeaeb1211291b5ac2f14a0bfe828c17bd"}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}]}, @NL802154_ATTR_SEC_KEY={0x30, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b8d55ec6b4834220d0b4c42b4690ded66245139f7e1b266b3b1eedebc254fede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 655.283324ms ago: executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r1, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a9e070000060a0b040000000000000000020000000900010073797a30000000000900020073797a3200000000140000001100010000000000000000000000000abd908ed8d4157a94d965cb8b91f3d4f4d9d284a6e500a7a500d4efe9f90e124165858d815df38ee2237126180047d18f31e1a9bcdd4c5875eb87b7eab3aee8e97280f2f232e77d35e3f8207587a191397068f2774056e6ab1d"], 0x54}}, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x6, 0xa, 0x201, 0x0, 0x0, {0x2}}], {0x14}}, 0x3c}}, 0x0) recvmsg$unix(r0, 0x0, 0x0) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1d, 0x81, 0xc, 0xfff, 0x0, 0xffffffffffffffff, 0x80, '\x00', 0x0, 0xffffffffffffffff, 0x2000000, 0x400000, 0x5}, 0x48) (async) r6 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r6, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40012000, 0x0) connect$can_bcm(r6, &(0x7f0000000100), 0x10) (async) sendmsg$can_bcm(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="050000007f0000000000010000000000", @ANYRES64=0x0, @ANYRES64=0x2710], 0x48}}, 0x0) (async) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000000f00000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r7}, 0x10) getgid() r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@mpls_delroute={0x1c, 0x19, 0x1, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfc, 0x0, 0xfd}}, 0x1c}}, 0x0) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) (async) recvmsg$unix(r3, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x100}, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r1, 0x80047213, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r9, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) r10 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000480)={r10}, 0x4) r11 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x11, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000ffffffff000000000000000085000000a8000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r10, @ANYBLOB="0000000000000000b70500000000000085000000a500000095"], &(0x7f0000000b00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xd34}, 0x50) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r12, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001d80)=ANY=[], 0x128}, 0x0) 619.878602ms ago: executing program 4: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x80000, 0x2) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r1, &(0x7f0000000240)={0x2, 0x4e23, @local}, 0x53) bpf$ITER_CREATE(0x21, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x4040800) socket$kcm(0x10, 0x0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb94dd600a8435001c060000000000000000000000ffff00000000fe8000e837528dbc2e096b000000000000000000000000aa00000400", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="50ecffff081e70358a"], 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="62202a3a2a20ea"], 0x9) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000dc020078000000000000000000000000ff02000000000000e26ea7250000000100000000000000000a"], 0xb8}}, 0x0) sendmsg$nl_xfrm(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="650100001b"], 0x188}}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r1, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)='\x00', 0x1}], 0x1}}], 0x1, 0x8040001) r5 = socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmmsg(r5, &(0x7f0000000180), 0x400008a, 0x0) sendmsg$key(r5, &(0x7f0000000140)={0x9, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="020900000200000000000000000000008b19e3e2"], 0x10}}, 0x0) sendto$inet(r1, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) ioctl(r0, 0x8b2a, &(0x7f0000000040)) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000800"/15], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r6}, 0x10) 610.176782ms ago: executing program 3: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x8}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000300)="89", 0x1}], 0x1}}], 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000300), 0x16, 0x0, 0x0, 0xfffffffffffffdfd) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001800dd8d000000000000000002000000000000060000000006001500010000001800168014000100800000000000000000001000000011"], 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, 0x0, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="0f6811791cd7dd386902442c09f5035ce16ad1e5bca95b2f79466963ed517cb246c21906dd74e43ec89bbbfeaa2ef706fb59fec24fb346dee8ec55a3c7c3c88fa8d4aa0c18a213f4369e2204f21013c7330aed7a67a549d66714649d", @ANYRES16=r5, @ANYBLOB="01030000000000000000080000001400018008000500000000000600010002000000"], 0x28}}, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYRES32=r4, @ANYBLOB="100027bd7000fbdbdf250e0000000400018054000280080004002456193808000600ffffff7f080008000300000014000100fe8000000000000000000000000000aa14000100000000000000000000000000000000010800060001000000080007000800000044000180060001000a00000008000b0073697000070006006e710000080005000000000008000800fb0d0000080009"], 0x13c}, 0x1, 0x0, 0x0, 0x81}, 0x24000011) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@local, @broadcast}, &(0x7f00000000c0)=0xc) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000001c0), 0x4) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x90) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r7, r6, 0x2, 0x0, 0x4000}, 0x10) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup=r8, 0xffffffffffffffff, 0x2}, 0x10) socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x1, 0x803, 0x0) getsockopt$CAN_RAW_FD_FRAMES(r9, 0x65, 0x5, &(0x7f0000000180), &(0x7f0000000340)=0x4) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) 565.91164ms ago: executing program 0: socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000f00)={0x0, 0x2, 0x2, 0x1, 0x0, [@local]}, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)='3', 0xffdf}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='p\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\x00', @ANYRES32=r4, @ANYBLOB="0580040000000000500012800b00010067656e6576650000400002800500080000000000050008000000000005000d000000000008000b4000001e8008000100010000001400070000000000000000000000000000000001"], 0x70}, 0x1, 0x0, 0x0, 0x4040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000003c0)={0x0, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x4) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000040)={0x0, 0xa, &(0x7f0000001840)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000000206050000000000000000000000000005000400000000000900020073797a300000000014000780080013400000000008000640000019000500050002000000050001000600000012000300686173683a6e6574"], 0x60}}, 0x0) r8 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000580)) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240), 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x8100000018000000}, 0x0) sendto$packet(r0, &(0x7f00000006c0), 0x0, 0x81, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), r6) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="0154cfa60edbc4ff000000007110330800fc03089500"/31], &(0x7f0000000480)='GPL\x00'}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000d40)={r10, 0xe0, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f00000003c0), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x5, 0x10012, r11, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000980)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x2000, 0x0, {0x0, 0x0, 0x0, r9, {0xffe0}, {}, {0x0, 0xb}}}, 0x24}}, 0x1000000000000000) 507.436631ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e00000085000000d000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x2c}, 0x1, 0x8000000}, 0x0) 475.96953ms ago: executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15}, 0x70) r1 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$alg(r1, &(0x7f0000000d40)=[{0x20000000, 0xff00, 0x0, 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x29, 0x34}], 0x18}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x9, 0x1}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000001c0)=@sack_info={r2, 0xc21f, 0x1}, 0xc) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@map=r3, r0, 0x15, 0x7, r0, @prog_id}, 0x20) 452.600358ms ago: executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xb5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 384.858242ms ago: executing program 0: r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x5, 0x10, {0x2, 0x0, @remote}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, '\b'}], 0x18}, 0x8008) 354.604644ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x30, r1, 0xf81, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)={0x30, r1, 0xf81, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) (async) socket(0x10, 0x3, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000180)={0xffffff}, 0x10) (async) write(r2, &(0x7f0000000000)="240000001a005f0214f9f407000904001f00000000000000000000000800040001000000", 0x24) (async) 348.733205ms ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_service_bytes\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f00000004c0)=ANY=[@ANYBLOB="1808000027000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bca900000000000035090100000000009500000000000000b702000000000000739af8ff00000000b509000000000000dbaaf8ff00000000bf8600000000000007080000fffdffffbfa400000000000007040000f0ffffffc70200000800000018220000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf980000000000005608000017a5000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000c80)={&(0x7f0000000980)=@id, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@id, 0x10) write$cgroup_int(r0, &(0x7f0000000000), 0xffffff6a) ioctl$FS_IOC_RESVSP(r0, 0x4030582b, &(0x7f0000000300)={0x1100, 0x0, 0x7f, 0x2a40}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000181c67"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x10, 0x3f8, 0x1, 0x70bd2c, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) sendmsg$nl_route_sched(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4, 0x2, 0x0, 0x0}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000340)={'batadv0\x00', 0x0}) r7 = getuid() r8 = socket$inet6_udp(0xa, 0x2, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0xc061, 0x6, 0x5a8, 0x1d8, 0x1d8, 0x1d8, 0x1d8, 0x408, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x4d8, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0x108, 0x0, {0x3000000}}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff7}}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xd0}, @inet=@TOS={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) sendmsg$nl_xfrm(r5, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)=ANY=[@ANYBLOB="7c0000001400000225bd7000ffdbdf2500000000000000000000000000000000fe80000000000000000000000000000a4e209a804e2400000800202011000000", @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="bc6b6e00010000000c000f00070000000000000008001d00ff7f00000c001c00", @ANYRES32=r6, @ANYBLOB="02000a00100000ffeb0000"], 0x7c}, 0x1, 0x0, 0x0, 0x40001}, 0x8010) 341.010696ms ago: executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) (async) listen(r0, 0x80080400) (async) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) (async) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) (async) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000001980)=0x100, 0x4) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f0000000780)={'batadv_slave_0\x00', 0x0}) (async) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000680)={'team0\x00', 0x0}) sendmmsg$inet6(r2, &(0x7f0000000c00)=[{{&(0x7f00000001c0)={0xa, 0x4e22, 0x2, @local, 0x9}, 0x1c, &(0x7f0000000600)=[{&(0x7f0000000280)="45864b14c16ebbfe965aff885033992a2dda02c10bb8228966b321f5a91e4a73bbaf5865349629e8518ec7ecb56af269408afeb8ca2a56ffcf22f25f0e3c2b982f1ded72ce12977b457a760128454483a2c3286175d634776c7024489d7ecbd6537d06f674c6f5d00562b63bdd6cc68e7c8f5f87f3077d48d027e671f2e19ec336fb930a380833f2e5fb010fae2412ae322b63d6ecac4ff4e03ef7569ba71c3cc6ce7a47a1327948fed77c5964ffc840b0c0cc4d1eb20ceed205cd388f2aa942f0468a7ee93f65f5a1fa28f6c926a021ec83e2be", 0xd4}, {&(0x7f0000000380)="aa422a2fa204ffb5bef02b3d1f024ff9b7b9fe5ba505e1e82eb6dd30c6e59cddd69d751dbf77d64b97b43d140150cae12d5cedceb0e26a0f8e90de4f933db4e1e8c78916f80dbb0818b8e260bc17ddb569c4be2444c1e50969a547722a94a60892021fb5a44f5b9fd6e405f62cdbffd4b6637a829a883a9b041a9bc3ddce0385a7479e58b53919959af5b590bf336da3def0eb6481283b0f3393a8b51ec3c8a8cf74e4ca0390e6d77cb7d3cc8dec8b34cad80b3bb28b", 0xb6}, {&(0x7f0000000440)="e033e7a351b37656a3e667aa3f657275190082aada766d5b3fa147cb10ebf5b63bdf0c0e837c1a72ca27a342994ebdcc474d9732962882a9b7a523fc67917d679d6a9ffd3e718d7397905d92e11adaf2193d0cd0a806da5df3139efd7215a062f24b3a865e9590372c4167081a8fc0e0b1567d026419", 0x76}, {&(0x7f0000000200)="112572b3ebc9df19c151fefb4865ca74d1971a1ac71b49", 0x17}, {&(0x7f00000004c0)="2e075fffce47c86b640489a12ac902e759b9e9a05c3f52b6964f75edea5684c36abc7fb7e1a8b44dc59df856bf53ffa7c2d99acabe78f4", 0x37}, {&(0x7f0000000500)="640ee18a65b0844c89011b014626a9e9d343c374f8779b7755f7099111e00d9f73afcbe3ec0ee9b4edb0fa5e3cd17f6e82501707b68c97b7438b03edca6a4aefb7162b93cda6b5b5e92fbcd11ae78fef84e814394161f8800eeedacb64eae449dcc2493342d681d5794d20d4806280ae5fdc395ca6d48b3a147052d09d1716", 0x7f}, {&(0x7f0000000580)="b3623174d7067163736f99a00bb7f3c90c1d7d14f87cf8fabb9bea6a39a58f5166316d93dbb8d7de8e0fa99acb08e2cf70a17da49bb571081087e549b49d5c2eb926a43f3a3e603e06c49dc76140bae908ccb383c3", 0x55}], 0x7, &(0x7f00000007c0)=[@dstopts_2292={{0xf8, 0x29, 0x4, {0x32, 0x1b, '\x00', [@generic={0x8, 0xa9, "b2a0595b9bf8bb7838a4a4c8864ba8079a555457c674c59ce8900bfc6800f88cbbc727ac46a486438ff39fbfd9f9ed382d72c9a4173f3464f1ecfca5d4b58e792cbfbcc8b655a1f3a9dc55125516a290bc7fb31a13e020db0d59351cfde367968bf9ee7d6f64f2848abb30c756ab75b93b90765a2ad021a8851edecaca01956623ecdec52fe51320580f55f2e86099497e48c1059e84f36785dc930c2933c0166edf495d0c50a393d9"}, @ra={0x5, 0x2, 0xffff}, @ra={0x5, 0x2, 0xf8b}, @generic={0x5, 0x27, "ee6fe9533a5ce3b57b259b458d463d7c1758d24aa8b6b2eb3319c5af16bd38b03ac4371abfb6aa"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x8}}, @rthdr={{0x48, 0x29, 0x39, {0x87, 0x6, 0x0, 0x8, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x35}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00', r4}}}], 0x180}}, {{&(0x7f00000006c0)={0xa, 0x4e20, 0x20, @mcast1, 0x1}, 0x1c, &(0x7f0000000700), 0x0, &(0x7f0000000940)=[@rthdr={{0x28, 0x29, 0x39, {0x6, 0x2, 0x0, 0x81, 0x0, [@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x6}}, @hopopts={{0x168, 0x29, 0x36, {0x84, 0x29, '\x00', [@padn={0x1, 0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @loopback}, @enc_lim={0x4, 0x1, 0x1}, @calipso={0x7, 0x38, {0x1, 0xc, 0x4, 0x6, [0x3f, 0x7fffffffffffffff, 0x3, 0x20, 0x8, 0xe3a]}}, @generic={0x9, 0xeb, "04a172cc13c8563f5aa9050f038eff8aafba39992140663364593ea3246f99a7fd5dc41f9e47c8fe57e7e479cf1cbf5290a5f31e2819339a93f5ff0cbd92c3eb4f3489eb5ccdc0bfb69ace26fc999ca8ef103e446f372ee79b4428ca815ad2ff24c476b7e8c0d11b6dd66b4ea9716c46585dc8f876358eacf51aa9b9d39ee23e21ca56a252af30d783df1fee4e0c89a55c7ff84ad9c0a5a1793868a576e6bbe9be577af532fd7fdfff079872bd2177d7201874e39a073ac4ddbc855db9257ec76d779bf5eedb2c7566aa3cc91534bd4d77ca89f7b887a88c734a332b1f906414257183faa9fcb537abe0e9"}, @calipso={0x7, 0x8, {0x3, 0x0, 0x3, 0x40}}]}}}, @dstopts={{0xd8, 0x29, 0x37, {0x2b, 0x17, '\x00', [@padn={0x1, 0x2, [0x0, 0x0]}, @enc_lim={0x4, 0x1, 0x9}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @calipso={0x7, 0x40, {0x1, 0xe, 0xff, 0xa9, [0x7fffffff, 0x3f, 0x1, 0x9, 0xe2, 0x3, 0x1c1]}}, @calipso={0x7, 0x50, {0x0, 0x12, 0x5, 0x3, [0x9, 0x2000000020000, 0x3, 0x0, 0x8, 0x7fffffffffffffff, 0x8, 0x9, 0x7]}}, @jumbo={0xc2, 0x4, 0x2}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x6}, @padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}}}, @tclass={{0x14, 0x29, 0x43, 0x8}}], 0x298}}], 0x2, 0x8c0) (async) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x0, r3}, 0x10) (async) bind$xdp(r1, &(0x7f0000000180), 0x10) r5 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r5, &(0x7f0000e5c000)={0x2, 0x4e20, @local}, 0x10) (async) getsockopt$inet_int(r5, 0x10d, 0xab, &(0x7f0000000000), &(0x7f0000000240)=0x4) 260.577828ms ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000c00)={0x0, 0xf0ff, &(0x7f0000000bc0)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc2}]}, {0x4}]}]}, 0x30}}, 0x0) 230.57059ms ago: executing program 4: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000180)='ns/time_for_children\x00') syz_emit_ethernet(0x7e, &(0x7f0000000880)=ANY=[@ANYBLOB="a896af04fa1eaaaaaaaaaaaa86dd60381f3400482f01fc030000000000000000000000000000ff02000000000000000000f7000000000104208100000000000009008000eb07ff07152b9d127155c1bd742bc6f23b9600000086dd080088be00000000100000000100000000000000080022eb000000002000000002000000"], 0x0) sendfile(0xffffffffffffffff, r0, &(0x7f0000000100)=0xfffffffffffffffe, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x3c, &(0x7f00000004c0)=[@in={0x2, 0x4e25, @rand_addr=0x64010102}, @in6={0xa, 0x4e21, 0x20, @private2={0xfc, 0x2, '\x00', 0x2}, 0x94f}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x29}}]}, &(0x7f0000000200)=0x10) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000040)=0xfc) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x2a, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x81}, 0x10}, 0x90) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=ANY=[@ANYBLOB="14050048453af3c643d2daefee55db1eb8e2c23d11bedc4ab956b36d1ca2a6749ac15dbd572ef3ffc401000000e9a2e5d988f0ab9343dccf008bbb2a9d1e865171c30da9057ff6a9270d2b05ccfbe493290ea3949fcce0d357302763ad74f661ead2dfd6391b80546636fcaf0a4c1fd2aaffa20cc7a3b8fc261dcd851a4f94bb2ac1f805d870aa9b9cbc78eabbe1c730574d881a6161ae0710fe6596bc540b3b2bfab003ddab4c8cf7af16f8f927949376a7d3003d686bf5021b5b1e39919b5d002e206c62ddbe234e2bd50176bc569a54870302a92bae22bbda96565eeddf0b185d0dbcb4dd599600444dd4725c34ece3083f", @ANYRES16=r4, @ANYBLOB="010e000000000000000002000000"], 0x14}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r2}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) gettid() r5 = socket$nl_netfilter(0x10, 0x3, 0xc) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) readv(r6, &(0x7f00000013c0)=[{&(0x7f0000001400)=""/227, 0x14}], 0x1) r7 = socket$kcm(0x2, 0xa, 0x2) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) ioctl$SIOCSIFHWADDR(r7, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$NL80211_CMD_RADAR_DETECT(r3, &(0x7f0000000680)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="02002dbd7000ffdbdf255e00000008000300", @ANYRES32=0x0, @ANYBLOB="0400180000004f0000160843d38edca24f555bb0009f000700000008"], 0x38}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000003c0)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000020000006a0a00fe00000000850000000b000000b70000000000000095000000000000009cc6b3fcd62c7d376238975d43a4505f80fc88943c4f0cf08e467b592f868ee30a0e8c1bf176db2a6b2feb4b6fd3d5707bfd2d84aaa3b1d4e984c46ea7e2a447a36f5662403e1b2be4cc7c2683908a0d411a9872971c7c56f0979bd10b97163c1d6d0e196bf02f46e8953ab1abda45cbe8d0d26b5069f8a9"], &(0x7f0000000340)='GPL\x00'}, 0x90) close(0xffffffffffffffff) 170.312858ms ago: executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x20, &(0x7f0000000200)={&(0x7f0000000e40)=""/4096, 0x1000, 0x0, &(0x7f0000000180)=""/126, 0x7e}}, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140), r0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000000)) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0x9) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@private}}, &(0x7f0000000980)=0xe8) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f0000000180)={0x3, @default, r3}) r4 = socket$netlink(0x10, 0x3, 0x12) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r4, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xdc, r5, 0x400, 0x70bd26, 0x25dfdbfc, {}, [@ETHTOOL_A_PAUSE_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xdb0fcd9855b40357}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0xdc}, 0x1, 0x0, 0x0, 0x80}, 0x4000) setsockopt$ax25_SO_BINDTODEVICE(r2, 0x101, 0x19, &(0x7f00000003c0)=@bpq0, 0x10) r6 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r6, 0x117, 0x5, 0x0, 0x40) sendmsg$TIPC_CMD_SHOW_PORTS(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x0, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10040000}, 0x14) syz_init_net_socket$netrom(0x6, 0x5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r4, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)={0x50, 0x140c, 0x8, 0x70bd27, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x2}, @RDMA_NLDEV_ATTR_RES_CQN={0x8, 0x3d, 0x3}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CQN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x80) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000640)={0x1f, 0x0, 0x2}, 0x6) r7 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_netdev_private(r7, 0x89f7, &(0x7f0000000680)="ecfb3a4f3bfaf8c9fa9269373e269cbec35cc3eece26eca22ff5ee8d6b77ed2932486c7122fcb84ff20711a1970e841b149392929924a9657fe50e404525d02c7a90ae98d48de9b7f3bfe124a6f6f646bb913a5170fccdd765193f36aa53bb4b27273da54ac75af9e4339b5f735534b65959c499b6f9f7219a0072e42c80de9fa5f138bd0f699ffef59bb096613e2c94e158b8c6eb0f73682b2e5ab96f95dfa1d25c28246229e0367edd9401e85cfb477a1d3ae152fc474ce0814042ebc60b97ec81e6d2d9b50bdd7fcea957031f590a5a8c7f848775b8a602b41711a08f") r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_INTERFACE(r8, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, r9, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}, 0x1, 0x0, 0x0, 0x10}, 0x4000004) syz_genetlink_get_family_id$nl802154(&(0x7f00000008c0), r8) r10 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r10, &(0x7f0000000900)={0x1f, 0x2}, 0x6) r11 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendto$inet6(r11, &(0x7f0000000940)="16339586cabd14edb85ee054abb54bcc008513072d97b952c07829e60ce773bf33ee6711e0a536c1ec07ba7c4310c9a6d6fb421e25f3be299bd0bae011", 0x3d, 0x8000, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) 149.2284ms ago: executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x2c, 0x0, 0xb, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_COMPAT_NAME={0xa, 0x1, 'wlan0\x00'}, @NFTA_COMPAT_NAME={0xc, 0x1, 'nl80211\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8804}, 0x20000084) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000480)={{0x3, @rose}, [@bcast, @default, @netrom, @remote, @remote, @null, @bcast, @default]}, &(0x7f0000000500)=0x48, 0x800) ioctl$SIOCAX25DELFWD(r2, 0x89eb, &(0x7f0000000540)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null}) r3 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x204c08c0}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x81}, 0x800) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[], 0x28}}, 0x0) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x48, 0x0, 0x2, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @deauth={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x61}, @device_a, @device_b, @random="66925306e692", {0x4}, @value=@ver_80211n={0x0, 0x5, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1}}, 0x1b, @void}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0xb49}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000000}, 0x4008140) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r6, 0x0, 0x4000) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl802154(&(0x7f00000007c0), r7) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r7, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x38, r8, 0x1, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_PID={0x8}]}, 0x38}}, 0x14) sendmsg$NL802154_CMD_NEW_SEC_KEY(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f00000006c0)={0xb0, r8, 0x20, 0x70bd2a, 0x3, {}, [@NL802154_ATTR_SEC_KEY={0x6c, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x7f}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x2}, @NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "906b42bee3f20d1e95089759414d7a0aeaeb1211291b5ac2f14a0bfe828c17bd"}, @NL802154_KEY_ATTR_ID={0x34, 0x1, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0x3}, @NL802154_DEV_ADDR_ATTR_PAN_ID={0x6, 0x1, 0xffff}]}, @NL802154_KEY_ID_ATTR_SOURCE_EXTENDED={0xc, 0x5, 0x9}, @NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x1}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}]}, @NL802154_ATTR_SEC_KEY={0x30, 0x30, 0x0, 0x1, [@NL802154_KEY_ATTR_USAGE_CMDS={0x24, 0x3, "b8d55ec6b4834220d0b4c42b4690ded66245139f7e1b266b3b1eedebc254fede"}, @NL802154_KEY_ATTR_USAGE_FRAMES={0x5, 0x2, 0x3f}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x1}, 0x8080) 87.875654ms ago: executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0x4) r1 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r2 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) sendmsg$NL802154_CMD_NEW_SEC_LEVEL(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="110800000000000020001000000008000300", @ANYRES32=r5], 0x1c}}, 0x0) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="140000002a000b6c8cff00f90429fc60010f5ddf", 0x14}], 0x1}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$kcm(r8, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001600)=[{&(0x7f00000003c0)="93e24a327200"/17, 0x11}, {&(0x7f0000000440)="bcc9b1590200de9e5de63a46ef5d84ff3ca4f7cfd6c5bd0380b5408b61548ab173f26bd12d5f6a4606c67a52f258e7756a7e36bce705c4354564268813be3162244a146c5405f2ab59095babd7559589b1ba33374687a36402408e79ab988edef88fc338", 0x64}, {&(0x7f0000001680)="094fb143daa9baa36aaa2c", 0xb}], 0x3}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000090000000000000061120800000000009500"/32], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYRESHEX=r3], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x2}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xe80, 0x60000000, &(0x7f0000000100)="b9ff03076844268cb89e14f088a847e0ffff00124000632f77fbac141416e000030a94029f034d2f87e589ca6aab845013f2325f1a3901050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000}, 0x2c) ioctl$SIOCAX25OPTRT(r1, 0x89e7, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r10 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000440)='ns/ipc\x00') ioctl$NS_GET_USERNS(r10, 0xb701, 0x0) r11 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$CAN_RAW_FD_FRAMES(r11, 0x65, 0x5, &(0x7f00000002c0), &(0x7f0000000300)=0x4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000400)={0x5, {{0x2, 0x0, @multicast2}}, 0x0, 0x1, [{{0x2, 0x0, @private}}]}, 0x110) ioctl(r0, 0x5256, &(0x7f0000000000)="3a4d2f0b7919befcf192bf02b69d13463c3be79ca4e814b87de1b164f148d736aabdcc4585a3e1a7e617e947651a6cfbc3a836d2a275fa17ac43f9e1c2df9d71fb98e9d154d0fa5efd97796e865f9f558d0833ce63e9701c722ba0522d83498248f6dd23804e288b34fb13497280865ae255137bc1c4fa49f0513cd6917880a0660eb9bed5e70d44692bf9fab6c7") 0s ago: executing program 2: bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) r1 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200), 0x4) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)=@generic={&(0x7f0000000280)='./file0\x00', 0x0, 0x8}, 0x18) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='freezer.self_freezing\x00', 0x0, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xba, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5, 0x1}, 0x48) r5 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)=@o_path={&(0x7f00000003c0)='./file0\x00', 0x0, 0x10}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x0, 0xfffffffb, 0x10000, 0x20, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3, 0x1}, 0x48) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x11, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1}, [@cb_func={0x18, 0x8, 0x4, 0x0, 0x5}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x4}, @tail_call={{0x18, 0x2, 0x1, 0x0, r0}}, @initr0={0x18, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x5}, @jmp={0x5, 0x0, 0x0, 0x6, 0x5, 0x6, 0xffffffffffffffe1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0xff}]}, &(0x7f0000000180)='GPL\x00', 0x8000, 0x17, &(0x7f00000001c0)=""/23, 0x41000, 0x44, '\x00', 0x0, 0x0, r1, 0x8, &(0x7f0000000240)={0x7, 0x2}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x1, &(0x7f00000004c0)=[0x1, r2, r3, r4, r5, r6], &(0x7f0000000500)=[{0x3, 0x2, 0x4, 0x1}], 0x10, 0x4}, 0x90) r8 = accept4(r3, &(0x7f0000000600)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @private}}, &(0x7f0000000680)=0x80, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r8, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x30, 0x0, 0x4, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x300}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x240000c0}, 0xc0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000840)={0xffffffffffffffff, 0x58, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000880)={0x1b, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x5, '\x00', r9, r1, 0x2, 0x5, 0x3}, 0x48) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f0000000900)=0x8, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a40)={@ifindex=r9, 0xc, 0x1, 0x9, &(0x7f0000000940)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000980)=[0x0, 0x0], &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0]}, 0x40) listen(r7, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r11 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000b80)={&(0x7f0000000a80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x94, 0x94, 0xb, [@restrict={0x4, 0x0, 0x0, 0xb, 0x1}, @struct={0x6, 0x3, 0x0, 0x4, 0x1, 0x10000, [{0x9, 0x4, 0x4}, {0x10, 0x4, 0x6}, {0xb, 0x4}]}, @const={0x4, 0x0, 0x0, 0xa, 0x2}, @enum={0x1, 0x8, 0x0, 0x6, 0x4, [{0x1, 0x1}, {0x10, 0x4}, {0xe, 0x10001}, {0xd}, {0xd, 0xbefb}, {0xb, 0x3}, {0xd, 0x26f}, {0x80000000, 0x3c2}]}]}, {0x0, [0x30, 0x61, 0x2e, 0x1e, 0x30, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f0000000b40)=""/17, 0xb7, 0x11, 0x1, 0x5}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000bc0)=@bloom_filter={0x1e, 0x9, 0x4, 0x38989eaf, 0x0, 0xffffffffffffffff, 0x7, '\x00', r10, r11, 0x2, 0x5, 0x3, 0xd}, 0x48) r12 = syz_genetlink_get_family_id$batadv(&(0x7f0000000c80), r8) sendmsg$BATADV_CMD_SET_HARDIF(r8, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x5000040}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r12, 0x300, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x400}, 0xc000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d80)='./cgroup.net/syz1\x00', 0x200002, 0x0) sendmsg$MPTCP_PM_CMD_ANNOUNCE(r3, &(0x7f0000000e80)={&(0x7f0000000dc0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000e00)={0x24, 0x0, 0x321, 0x70bd2d, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40d5}, 0x4000000) sendmsg$nl_generic(r8, &(0x7f00000011c0)={&(0x7f0000000ec0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f0000000f00)={0x264, 0x15, 0x2, 0x70bd26, 0x25dfdbfd, {0xe}, [@nested={0x6b, 0x67, 0x0, 0x1, [@generic="696dadb2c4739a2ccfeff165a62f816edf0f2f5a449bc59c9d4d5bebcd819c0879a036a08b519be0e2f976573e7212f796db980162f8074a48241d162728d13de40571c0c516bfada3eef154d8158bb944edcc8d8c4980ffe29960976d68f1f0d8fdec8bb8e62f"]}, @typed={0x8, 0x5, 0x0, 0x0, @fd=r6}, @nested={0x2c, 0x138, 0x0, 0x1, [@typed={0x8, 0xf3, 0x0, 0x0, @ipv4=@multicast1}, @typed={0xc, 0x13b, 0x0, 0x0, @u64=0xba66}, @typed={0x8, 0xd2, 0x0, 0x0, @fd=r8}, @typed={0xa, 0x30, 0x0, 0x0, @str='$.}(:\x00'}]}, @generic="1bbf33be6e5b1ce31939ae616d46e3ceee76f1495921a30c6c39196870589000bd52fb7c4511b09b8844455c32955eb6aa6be26263b5ac39d173c5d1b6ab8c0a0043b75103930103300b8ee8743cdfc332c675d1d09c06ab6806490c4f2ed956360f40b408871ec752050663f77ad8f6f0eb73fc10a8ab887bcc2d8c645443e7bb56a87b98f91413f8e91ced1edc2eca551eff3c55734fb6aab2d6f137ec7af0fb5a0cdc4ec1e07c9ccd8b762ae9737a9a", @typed={0x4, 0x130}, @typed={0xf5, 0xf9, 0x0, 0x0, @binary="ea4ded66313207bb2b0a7346ec737211b33711e8b3d9f38adbe0c3508d9ccbd0114fb759dcfab861b5cced411aac3bdd3e1051476c96cd17231ce29cf044557e7fb28b775f732b623e9b566a81bb5100caa8ee8d0275b0d73b1a0cc58e39eaa1d6ed32bcf370d889b265970cb1b2da8de11c2fe62a42ca81e24cb92499abbe6e36dc0e3d5c05acf225f7593369384306c2b412ba95147075493ef38230d02572dad9573461394c1ac50e4bc50c2518c0cb3ebb926f62963e3fe8f0e43ada3f29c7de138b4699e13f289682d8f84c486277f467f26c5a2722f5ecbe24530d92c23d15d0de5383348c33f27433a924778ce2"}]}, 0x264}, 0x1, 0x0, 0x0, 0x24000000}, 0x80) connect$inet(0xffffffffffffffff, &(0x7f0000001200)={0x2, 0x4e21, @loopback}, 0x10) r13 = socket$nl_generic(0x10, 0x3, 0x10) r14 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001280), r3) sendmsg$NL80211_CMD_SET_CHANNEL(r13, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x28, r14, 0x400, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x20, 0x71}}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x101}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000c881}, 0x20004000) setsockopt$inet_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000001380), 0x4) sendto$inet(r8, &(0x7f00000013c0)="bbddc43cf72ecd5ef20830a33b6b19742410925b0a525385f77b96a19f4f83d26637dff4c36fd2d836f2580994324bb839e12f8090b2f6a9ffdd10e9b03f9890894c0c5505192bcecfd13c7bc6791af33db6a65f78269d37b84cff8ca1323dddf58ef20121318f03aeaac4bf69fd881fcc9f1305eea80d31d727356a8c4aa42a937820a3119b590b6ec44000762347b67418a3ec04c4fb04f052957826d34c778d347b00f1085467d69d", 0xaa, 0x4000000, &(0x7f0000001480)={0x2, 0x4e22, @local}, 0x10) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.15' (ED25519) to the list of known hosts. 2024/06/12 17:07:51 fuzzer started 2024/06/12 17:07:51 dialing manager at 10.128.0.169:30018 [ 56.191159][ T5087] cgroup: Unknown subsys name 'net' [ 56.362995][ T5087] cgroup: Unknown subsys name 'rlimit' 2024/06/12 17:07:53 starting 5 executor processes [ 57.461459][ T5088] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 58.610238][ T5113] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 58.618306][ T5113] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 58.646000][ T5120] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 58.653684][ T5120] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 58.658410][ T5121] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 58.662111][ T5120] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 58.676066][ T5120] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 58.684962][ T5120] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 58.685844][ T5122] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 58.692631][ T5120] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 58.707528][ T5121] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 58.708536][ T5120] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 58.715982][ T5121] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 58.722297][ T5120] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 58.729195][ T5121] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 58.737012][ T5120] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 58.744510][ T5121] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 58.750033][ T5120] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 58.757789][ T5121] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 58.764381][ T5120] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 58.770264][ T5122] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 58.778396][ T5120] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 58.788372][ T4488] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 58.792006][ T5120] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 58.805920][ T5120] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 58.811079][ T5122] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 58.813499][ T4488] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 58.821602][ T5122] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 58.828599][ T5120] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 58.846514][ T5120] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 59.336999][ T5116] chnl_net:caif_netlink_parms(): no params data found [ 59.409549][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 59.436130][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 59.540281][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 59.562609][ T5116] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.570268][ T5116] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.578037][ T5116] bridge_slave_0: entered allmulticast mode [ 59.585608][ T5116] bridge_slave_0: entered promiscuous mode [ 59.599593][ T5116] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.606763][ T5116] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.613911][ T5116] bridge_slave_1: entered allmulticast mode [ 59.621040][ T5116] bridge_slave_1: entered promiscuous mode [ 59.736908][ T5111] chnl_net:caif_netlink_parms(): no params data found [ 59.749396][ T5116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 59.761944][ T5116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 59.799124][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.816585][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.823718][ T5106] bridge_slave_0: entered allmulticast mode [ 59.831165][ T5106] bridge_slave_0: entered promiscuous mode [ 59.838964][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.846501][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 59.854313][ T5110] bridge_slave_0: entered allmulticast mode [ 59.861194][ T5110] bridge_slave_0: entered promiscuous mode [ 59.912154][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.923077][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.930852][ T5106] bridge_slave_1: entered allmulticast mode [ 59.940829][ T5106] bridge_slave_1: entered promiscuous mode [ 59.955961][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.963059][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 59.970708][ T5110] bridge_slave_1: entered allmulticast mode [ 59.977715][ T5110] bridge_slave_1: entered promiscuous mode [ 60.007912][ T5116] team0: Port device team_slave_0 added [ 60.046688][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.072775][ T5116] team0: Port device team_slave_1 added [ 60.079336][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.087522][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.094940][ T5107] bridge_slave_0: entered allmulticast mode [ 60.101683][ T5107] bridge_slave_0: entered promiscuous mode [ 60.111743][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.133441][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.146153][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.191907][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.199705][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.207412][ T5107] bridge_slave_1: entered allmulticast mode [ 60.214662][ T5107] bridge_slave_1: entered promiscuous mode [ 60.254872][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.261850][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.288533][ T5116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.315484][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.328686][ T5106] team0: Port device team_slave_0 added [ 60.338326][ T5106] team0: Port device team_slave_1 added [ 60.367902][ T5110] team0: Port device team_slave_0 added [ 60.385069][ T5116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.392045][ T5116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.418861][ T5116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.436016][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.463101][ T5111] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.470378][ T5111] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.477910][ T5111] bridge_slave_0: entered allmulticast mode [ 60.484833][ T5111] bridge_slave_0: entered promiscuous mode [ 60.492394][ T5111] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.500175][ T5111] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.507482][ T5111] bridge_slave_1: entered allmulticast mode [ 60.516266][ T5111] bridge_slave_1: entered promiscuous mode [ 60.525256][ T5110] team0: Port device team_slave_1 added [ 60.540237][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.547415][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.573722][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.587551][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.594822][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.620999][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 60.674832][ T5107] team0: Port device team_slave_0 added [ 60.736862][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 60.743831][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.770416][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 60.783820][ T5107] team0: Port device team_slave_1 added [ 60.810963][ T5106] hsr_slave_0: entered promiscuous mode [ 60.818877][ T5106] hsr_slave_1: entered promiscuous mode [ 60.828971][ T5111] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.835086][ T5120] Bluetooth: hci0: command tx timeout [ 60.841735][ T5111] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.867269][ T5116] hsr_slave_0: entered promiscuous mode [ 60.873842][ T5116] hsr_slave_1: entered promiscuous mode [ 60.880346][ T5116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 60.888425][ T5116] Cannot create hsr debugfs directory [ 60.896716][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 60.903666][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 60.929678][ T5120] Bluetooth: hci1: command tx timeout [ 60.935192][ T5113] Bluetooth: hci2: command tx timeout [ 60.935429][ T5113] Bluetooth: hci3: command tx timeout [ 60.940909][ T5120] Bluetooth: hci4: command tx timeout [ 60.947696][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.022212][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.029254][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.055412][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.077740][ T5111] team0: Port device team_slave_0 added [ 61.103690][ T5110] hsr_slave_0: entered promiscuous mode [ 61.110063][ T5110] hsr_slave_1: entered promiscuous mode [ 61.116840][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.124477][ T5110] Cannot create hsr debugfs directory [ 61.130610][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.138300][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.164273][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.195714][ T5111] team0: Port device team_slave_1 added [ 61.259953][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.267324][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.293309][ T5111] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.342256][ T5111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.349306][ T5111] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.375949][ T5111] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 61.409608][ T5107] hsr_slave_0: entered promiscuous mode [ 61.417196][ T5107] hsr_slave_1: entered promiscuous mode [ 61.423337][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.431017][ T5107] Cannot create hsr debugfs directory [ 61.621994][ T5111] hsr_slave_0: entered promiscuous mode [ 61.629630][ T5111] hsr_slave_1: entered promiscuous mode [ 61.636682][ T5111] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 61.644853][ T5111] Cannot create hsr debugfs directory [ 61.741443][ T5106] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 61.752875][ T5106] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 61.768464][ T5106] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 61.813964][ T5106] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 61.959847][ T5116] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 61.969876][ T5116] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 61.985259][ T5116] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 62.016488][ T5116] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 62.086492][ T5110] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 62.128715][ T5110] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 62.138459][ T5110] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 62.180836][ T5110] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 62.203064][ T5107] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 62.227278][ T5107] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 62.237929][ T5107] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 62.258174][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.272241][ T5107] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 62.342780][ T5111] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.354003][ T5111] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.389451][ T5111] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.399832][ T5111] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 62.418309][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.466827][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.474386][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.502260][ T5116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.518590][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.525772][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.626880][ T5116] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.714433][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.721553][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.733259][ T5159] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.740372][ T5159] bridge0: port 2(bridge_slave_1) entered forwarding state [ 62.786119][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.804034][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.838301][ T5111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.897472][ T5116] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 62.915095][ T5120] Bluetooth: hci0: command tx timeout [ 62.915468][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.938904][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 62.969335][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.976551][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 62.992507][ T5160] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.999711][ T5160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.005101][ T5120] Bluetooth: hci4: command tx timeout [ 63.007964][ T5113] Bluetooth: hci3: command tx timeout [ 63.012288][ T5120] Bluetooth: hci1: command tx timeout [ 63.018188][ T4488] Bluetooth: hci2: command tx timeout [ 63.032178][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.039491][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.081374][ T5111] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.092294][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.099499][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.177912][ T5160] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.185060][ T5160] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.201882][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.228627][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.235770][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.272516][ T5110] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.297564][ T5116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.479954][ T5111] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 63.521980][ T5106] veth0_vlan: entered promiscuous mode [ 63.591136][ T5106] veth1_vlan: entered promiscuous mode [ 63.601760][ T5116] veth0_vlan: entered promiscuous mode [ 63.656805][ T5116] veth1_vlan: entered promiscuous mode [ 63.669665][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.693697][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.771140][ T5106] veth0_macvtap: entered promiscuous mode [ 63.846132][ T5106] veth1_macvtap: entered promiscuous mode [ 63.863306][ T5116] veth0_macvtap: entered promiscuous mode [ 63.902360][ T5116] veth1_macvtap: entered promiscuous mode [ 63.923400][ T5107] veth0_vlan: entered promiscuous mode [ 63.956175][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.981483][ T5107] veth1_vlan: entered promiscuous mode [ 63.997551][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.011920][ T5111] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.030403][ T5106] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.040927][ T5106] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.050088][ T5106] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.059188][ T5106] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.109832][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.122041][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.135005][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.167308][ T5116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.178235][ T5116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.190008][ T5116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.228962][ T5116] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.239766][ T5116] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.251134][ T5116] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.261302][ T5116] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.316229][ T2892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.335837][ T2892] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.361200][ T5107] veth0_macvtap: entered promiscuous mode [ 64.411184][ T5107] veth1_macvtap: entered promiscuous mode [ 64.431752][ T5110] veth0_vlan: entered promiscuous mode [ 64.432708][ T1109] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.452471][ T1109] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.473120][ T5111] veth0_vlan: entered promiscuous mode [ 64.510880][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.522426][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.532825][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 64.543785][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.556273][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 64.583514][ T5111] veth1_vlan: entered promiscuous mode [ 64.607017][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.617813][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.628239][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 64.639471][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.651133][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.662326][ T5107] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.671852][ T5107] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.681532][ T5107] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.690312][ T5107] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.719492][ T5110] veth1_vlan: entered promiscuous mode [ 64.739186][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.774447][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.853473][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.860908][ T5110] veth0_macvtap: entered promiscuous mode [ 64.862904][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.907374][ T5111] veth0_macvtap: entered promiscuous mode [ 64.950885][ T5110] veth1_macvtap: entered promiscuous mode [ 64.963679][ T5111] veth1_macvtap: entered promiscuous mode [ 64.994532][ T5113] Bluetooth: hci0: command tx timeout [ 65.027279][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.037260][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.079063][ T4488] Bluetooth: hci4: command tx timeout [ 65.087687][ T52] Bluetooth: hci3: command tx timeout [ 65.088335][ T5120] Bluetooth: hci2: command tx timeout [ 65.093232][ T5113] Bluetooth: hci1: command tx timeout [ 65.112278][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.128474][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.169476][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.181096][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.192188][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.203578][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.227125][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.352771][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 65.386992][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.398368][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 65.417655][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.443314][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.476134][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.498803][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.516823][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.538439][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.540169][ T29] audit: type=1804 audit(1718212081.465:2): pid=5206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir2844331417/syzkaller.WDkreT/2/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 65.547500][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.638672][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.714502][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.732115][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.775440][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.823601][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.873792][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.919713][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.971254][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.050060][ T5110] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.088004][ T5110] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.141963][ T5110] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.189919][ T5110] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.315406][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.344222][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.354077][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.370705][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.393812][ T5212] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 66.394151][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.435311][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.454151][ T5111] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.468068][ T5111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.483797][ T5111] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.500790][ T5214] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 66.513575][ T5214] netlink: 132 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.561407][ T5111] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.593852][ T5111] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.605675][ T5111] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.622364][ T5111] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.763670][ T71] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.790796][ T71] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.897016][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.915370][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.967493][ T1096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.981664][ T1096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.074196][ T5120] Bluetooth: hci0: command tx timeout [ 67.117001][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.126862][ T5236] vcan0: tx drop: invalid da for name 0x0000000000000001 [ 67.148055][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.154676][ T5120] Bluetooth: hci1: command tx timeout [ 67.161224][ T4488] Bluetooth: hci4: command tx timeout [ 67.167477][ T52] Bluetooth: hci3: command tx timeout [ 67.172920][ T52] Bluetooth: hci2: command tx timeout [ 67.675928][ T29] audit: type=1804 audit(1718212083.585:3): pid=5248 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2975498627/syzkaller.1ep8LM/2/cgroup.controllers" dev="sda1" ino=1943 res=1 errno=0 [ 67.833809][ T5255] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 68.031368][ T52] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 68.042992][ T52] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 68.062807][ T52] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 68.075401][ T52] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 68.090400][ T52] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 68.099304][ T52] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 68.112550][ T5257] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 68.164352][ T5257] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.188179][ T5257] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 68.214733][ T5257] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 68.240042][ T5257] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. [ 68.352451][ T5110] syz-executor.4 (5110) used greatest stack depth: 19344 bytes left [ 68.496770][ T35] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.643678][ T35] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.805536][ T35] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 68.891426][ T5283] syz-executor.2 (5283) used obsolete PPPIOCDETACH ioctl [ 68.921165][ T35] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 69.151086][ T5290] x_tables: duplicate underflow at hook 2 [ 69.234398][ T52] Bluetooth: hci3: command 0x0405 tx timeout [ 69.406037][ T5259] chnl_net:caif_netlink_parms(): no params data found [ 69.553814][ T5301] Zero length message leads to an empty skb [ 69.585121][ T35] bridge_slave_1: left allmulticast mode [ 69.591029][ T35] bridge_slave_1: left promiscuous mode [ 69.604877][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.632308][ T35] bridge_slave_0: left allmulticast mode [ 69.649226][ T35] bridge_slave_0: left promiscuous mode [ 69.663678][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.164552][ T5319] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 70.196808][ T5113] Bluetooth: hci2: command tx timeout [ 70.292065][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 70.311093][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 70.329449][ T35] bond0 (unregistering): Released all slaves [ 70.639793][ T5259] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.666817][ T5259] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.674078][ T5259] bridge_slave_0: entered allmulticast mode [ 70.732573][ T5259] bridge_slave_0: entered promiscuous mode [ 70.937311][ T5259] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.960349][ T5259] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.987069][ T5259] bridge_slave_1: entered allmulticast mode [ 71.022788][ T5259] bridge_slave_1: entered promiscuous mode [ 71.178675][ T5259] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.185518][ T52] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 71.199251][ T52] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 71.207423][ T52] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 71.218100][ T52] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 71.225985][ T52] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 71.249706][ T52] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 71.292839][ T5259] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.479115][ T5259] team0: Port device team_slave_0 added [ 71.523623][ T5259] team0: Port device team_slave_1 added [ 71.640362][ T35] hsr_slave_0: left promiscuous mode [ 71.650097][ T35] hsr_slave_1: left promiscuous mode [ 71.665670][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 71.690076][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 71.708215][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 71.725764][ T1246] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.732418][ T1246] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.740335][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 71.788018][ T35] veth1_macvtap: left promiscuous mode [ 71.793917][ T35] veth0_macvtap: left promiscuous mode [ 71.820493][ T35] veth1_vlan: left promiscuous mode [ 71.835868][ T35] veth0_vlan: left promiscuous mode [ 72.143147][ T5367] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.2'. [ 72.284983][ T5113] Bluetooth: hci2: command tx timeout [ 72.771288][ T35] team0 (unregistering): Port device team_slave_1 removed [ 72.823876][ T35] team0 (unregistering): Port device team_slave_0 removed [ 73.236804][ T5259] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.269435][ T5259] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.315745][ T5113] Bluetooth: hci0: command tx timeout [ 73.321663][ T5259] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.335357][ T5259] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 73.342395][ T5259] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.392164][ T5259] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 73.477324][ T5390] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 73.580197][ T5401] sctp: [Deprecated]: syz-executor.1 (pid 5401) Use of int in max_burst socket option. [ 73.580197][ T5401] Use struct sctp_assoc_value instead [ 73.679551][ T5408] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 73.713785][ T5259] hsr_slave_0: entered promiscuous mode [ 73.739961][ T5259] hsr_slave_1: entered promiscuous mode [ 73.769996][ T5259] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 73.793091][ T5259] Cannot create hsr debugfs directory [ 73.801062][ T5416] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 74.207633][ T5339] chnl_net:caif_netlink_parms(): no params data found [ 74.359278][ T5113] Bluetooth: hci2: command tx timeout [ 74.465512][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.648621][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.692961][ T5454] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 74.700782][ T5454] macsec1: entered promiscuous mode [ 74.708072][ T5454] macsec1: entered allmulticast mode [ 74.713568][ T5454] mac80211_hwsim hwsim10 wlan0: entered allmulticast mode [ 74.827231][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 74.858018][ T5339] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.873014][ T5479] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.3'. [ 74.884861][ T5339] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.892178][ T5339] bridge_slave_0: entered allmulticast mode [ 74.905065][ T5339] bridge_slave_0: entered promiscuous mode [ 74.931663][ T5339] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.955313][ T5339] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.973761][ T5339] bridge_slave_1: entered allmulticast mode [ 74.981609][ T5487] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.988214][ T5339] bridge_slave_1: entered promiscuous mode [ 75.025287][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 75.128354][ T5339] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.149248][ T5339] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.342586][ T5339] team0: Port device team_slave_0 added [ 75.371229][ T5339] team0: Port device team_slave_1 added [ 75.395258][ T5113] Bluetooth: hci0: command tx timeout [ 75.615508][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.622497][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.658091][ T5339] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.709033][ T5259] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.735902][ T5339] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.744699][ T5339] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.775818][ T5339] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.788800][ T35] bridge_slave_1: left allmulticast mode [ 75.794825][ T35] bridge_slave_1: left promiscuous mode [ 75.800871][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.812266][ T35] bridge_slave_0: left allmulticast mode [ 75.819101][ T35] bridge_slave_0: left promiscuous mode [ 75.825099][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 76.200438][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 76.214076][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 76.226214][ T35] bond0 (unregistering): Released all slaves [ 76.241109][ T5259] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 76.282655][ T5511] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.345154][ T5512] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.415442][ T5515] Bluetooth: MGMT ver 1.22 [ 76.421926][ T5518] xt_connbytes: Forcing CT accounting to be enabled [ 76.433996][ T5259] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 76.434315][ T5113] Bluetooth: hci2: command tx timeout [ 76.455773][ T5259] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 76.665130][ T5526] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.803616][ T5339] hsr_slave_0: entered promiscuous mode [ 76.823663][ T5339] hsr_slave_1: entered promiscuous mode [ 76.835560][ T5339] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.842273][ T929] cfg80211: failed to load regulatory.db [ 76.854056][ T5339] Cannot create hsr debugfs directory [ 77.059912][ T35] hsr_slave_0: left promiscuous mode [ 77.084491][ T35] hsr_slave_1: left promiscuous mode [ 77.116718][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 77.124671][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 77.154946][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 77.174272][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 77.221629][ T35] veth1_macvtap: left promiscuous mode [ 77.232084][ T35] veth0_macvtap: left promiscuous mode [ 77.241074][ T35] veth1_vlan: left promiscuous mode [ 77.251928][ T35] veth0_vlan: left promiscuous mode [ 77.474907][ T5113] Bluetooth: hci0: command tx timeout [ 77.767896][ T35] team0 (unregistering): Port device team_slave_1 removed [ 77.800550][ T35] team0 (unregistering): Port device team_slave_0 removed [ 78.156364][ T5549] batman_adv: batadv0: Adding interface: macsec1 [ 78.162855][ T5549] batman_adv: batadv0: The MTU of interface macsec1 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 78.188629][ T5549] batman_adv: batadv0: Not using interface macsec1 (retrying later): interface not active [ 78.205526][ T5550] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 78.215035][ T5550] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.230974][ T5550] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.239735][ T5550] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.247425][ T5550] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.255334][ T5550] batman_adv: batadv0: Removing interface: macsec1 [ 78.308982][ T5552] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.359426][ T5553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.466682][ T5561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 78.538835][ T5558] sctp: [Deprecated]: syz-executor.3 (pid 5558) Use of struct sctp_assoc_value in delayed_ack socket option. [ 78.538835][ T5558] Use struct sctp_sack_info instead [ 78.769521][ T5569] xt_ecn: cannot match TCP bits for non-tcp packets [ 78.799393][ T5569] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.989993][ T5259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.050872][ T5259] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.083314][ T5210] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.090513][ T5210] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.108418][ C1] net_ratelimit: 2 callbacks suppressed [ 79.108438][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.111704][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.132038][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.361402][ T5339] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 79.384970][ T5339] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 79.409878][ T5339] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 79.433180][ T5339] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 79.467721][ T5589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 79.554403][ T5113] Bluetooth: hci0: command tx timeout [ 79.681156][ T5339] 8021q: adding VLAN 0 to HW filter on device bond0 [ 79.736663][ T5339] 8021q: adding VLAN 0 to HW filter on device team0 [ 79.820035][ T5161] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.827267][ T5161] bridge0: port 1(bridge_slave_0) entered forwarding state [ 79.868968][ T5259] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.881483][ T5161] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.888717][ T5161] bridge0: port 2(bridge_slave_1) entered forwarding state [ 79.989880][ T5614] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 79.999266][ T5610] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 79.999399][ T5616] syz-executor.2 uses old SIOCAX25GETINFO [ 80.015532][ T5614] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.032811][ T5614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.035309][ T5616] netlink: 328 bytes leftover after parsing attributes in process `syz-executor.2'. [ 80.057903][ T5618] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 80.080440][ T5618] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 80.109720][ T5618] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 80.119151][ T5618] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 80.126952][ T5618] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 80.180831][ T5339] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 80.393858][ T5259] veth0_vlan: entered promiscuous mode [ 80.425955][ T5259] veth1_vlan: entered promiscuous mode [ 80.510876][ T5259] veth0_macvtap: entered promiscuous mode [ 80.551625][ T5259] veth1_macvtap: entered promiscuous mode [ 80.580014][ T5259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.597488][ T5259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.619082][ T5259] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.648685][ T5259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.662767][ T5259] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.678338][ T5259] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.718242][ T5259] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.731341][ T5259] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.742768][ T5259] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.767886][ T5259] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.793760][ T5339] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 80.816094][ T5647] FAULT_INJECTION: forcing a failure. [ 80.816094][ T5647] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 80.835015][ T5647] CPU: 0 PID: 5647 Comm: syz-executor.3 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 80.845482][ T5647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 80.855561][ T5647] Call Trace: [ 80.857480][ T5649] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 80.858852][ T5647] [ 80.869877][ T5647] dump_stack_lvl+0x241/0x360 [ 80.874620][ T5647] ? __pfx_dump_stack_lvl+0x10/0x10 [ 80.879856][ T5647] ? __pfx__printk+0x10/0x10 [ 80.884492][ T5647] ? snprintf+0xda/0x120 [ 80.888774][ T5647] should_fail_ex+0x3b0/0x4e0 [ 80.893503][ T5647] _copy_to_user+0x2f/0xb0 [ 80.897957][ T5647] simple_read_from_buffer+0xca/0x150 [ 80.903367][ T5647] proc_fail_nth_read+0x1e9/0x250 [ 80.904014][ T5645] xt_ecn: cannot match TCP bits for non-tcp packets [ 80.908405][ T5647] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.908437][ T5647] ? rw_verify_area+0x514/0x6b0 [ 80.908457][ T5647] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 80.908478][ T5647] vfs_read+0x204/0xbd0 [ 80.908498][ T5647] ? __pfx_lock_release+0x10/0x10 [ 80.918887][ T5649] ɶƣ0GC¦: entered promiscuous mode [ 80.920596][ T5647] ? __pfx_vfs_read+0x10/0x10 [ 80.950269][ T5647] ? bpf_lsm_bpf+0x9/0x10 [ 80.954609][ T5647] ? __fget_files+0x29/0x470 [ 80.959198][ T5647] ? __fget_files+0x3f6/0x470 [ 80.963879][ T5647] ksys_read+0x1a0/0x2c0 [ 80.968123][ T5647] ? __pfx_ksys_read+0x10/0x10 [ 80.972887][ T5647] ? rcu_is_watching+0x15/0xb0 [ 80.977645][ T5647] ? trace_sys_enter+0x1f/0xd0 [ 80.982411][ T5647] do_syscall_64+0xf3/0x230 [ 80.986945][ T5647] ? clear_bhb_loop+0x35/0x90 [ 80.991621][ T5647] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 80.997521][ T5647] RIP: 0033:0x7f075827bb4c [ 81.001932][ T5647] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 59 81 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 af 81 02 00 48 [ 81.021533][ T5647] RSP: 002b:00007f0758fab0c0 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 81.029941][ T5647] RAX: ffffffffffffffda RBX: 00007f07583b3f80 RCX: 00007f075827bb4c [ 81.037912][ T5647] RDX: 000000000000000f RSI: 00007f0758fab130 RDI: 0000000000000005 [ 81.045965][ T5647] RBP: 00007f0758fab120 R08: 0000000000000000 R09: 0000000000000000 [ 81.053931][ T5647] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 81.061988][ T5647] R13: 000000000000000b R14: 00007f07583b3f80 R15: 00007fffc77a6e78 [ 81.069967][ T5647] [ 81.170426][ T5339] veth0_vlan: entered promiscuous mode [ 81.220985][ T5653] openvswitch: netlink: VXLAN extension message has 1 unknown bytes. [ 81.242949][ T5339] veth1_vlan: entered promiscuous mode [ 81.312669][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.334729][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.354516][ T5657] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 81.425188][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.425809][ T5662] team0: entered promiscuous mode [ 81.445350][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.450371][ T5662] team_slave_0: entered promiscuous mode [ 81.469499][ T5662] team_slave_1: entered promiscuous mode [ 81.559195][ T5339] veth0_macvtap: entered promiscuous mode [ 81.617713][ T5339] veth1_macvtap: entered promiscuous mode [ 81.633163][ T5660] team0: left promiscuous mode [ 81.639275][ T5660] team_slave_0: left promiscuous mode [ 81.647751][ T5660] team_slave_1: left promiscuous mode [ 81.686734][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.708584][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.726926][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 81.739807][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.752130][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.771017][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.797526][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.809418][ T5339] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.823662][ T5339] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.837674][ T5682] Illegal XDP return value 4294967274 on prog (id 42) dev N/A, expect packet loss! [ 81.849455][ T5339] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.884264][ T5339] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.902624][ T5339] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.921545][ T5339] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.930902][ T5339] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.995326][ T5684] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 82.043735][ T5684] team0: Device veth1_macvtap failed to register rx_handler [ 82.149563][ T5684] syz-executor.2 (5684) used greatest stack depth: 18448 bytes left [ 82.222247][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.244625][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.300281][ T1096] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 82.311557][ T1096] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.404600][ T5697] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 82.687555][ T5715] syzkaller1: entered promiscuous mode [ 82.693102][ T5715] syzkaller1: entered allmulticast mode [ 82.718695][ T5715] x_tables: duplicate underflow at hook 3 [ 83.611252][ T5757] __nla_validate_parse: 3 callbacks suppressed [ 83.612511][ T5757] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.822321][ T5763] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.974680][ T29] audit: type=1800 audit(1718212099.895:4): pid=5778 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="memory.events" dev="sda1" ino=1964 res=0 errno=0 [ 84.064475][ T5780] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.1'. [ 84.177380][ T5791] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.503023][ T29] audit: type=1800 audit(1718212100.425:5): pid=5809 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="memory.events" dev="sda1" ino=1948 res=0 errno=0 [ 84.512792][ T5811] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 84.542548][ T5811] openvswitch: netlink: Flow set message rejected, Key attribute missing. [ 84.638753][ T5818] netlink: 209848 bytes leftover after parsing attributes in process `syz-executor.2'. [ 84.693031][ T5815] syzkaller1: entered promiscuous mode [ 84.700235][ T5815] syzkaller1: entered allmulticast mode [ 84.719313][ T5815] x_tables: duplicate underflow at hook 3 [ 84.809465][ T5825] xt_ecn: cannot match TCP bits for non-tcp packets [ 84.923430][ T5833] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.931913][ T5833] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.116202][ T5839] netlink: 'syz-executor.4': attribute type 3 has an invalid length. [ 85.141135][ T5839] netlink: 130984 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.331916][ T5855] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 85.478273][ T5862] syzkaller1: entered promiscuous mode [ 85.491680][ T5862] syzkaller1: entered allmulticast mode [ 85.512373][ T5862] x_tables: duplicate underflow at hook 3 [ 85.516843][ T5867] xt_ecn: cannot match TCP bits for non-tcp packets [ 85.764865][ T5882] ieee802154 phy0 wpan0: encryption failed: -22 [ 85.956103][ T5887] pim6reg: entered allmulticast mode [ 86.046997][ T5887] pim6reg: left allmulticast mode [ 86.248168][ T5901] xt_ecn: cannot match TCP bits for non-tcp packets [ 86.462796][ T5907] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 86.484236][ T5907] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 86.506438][ T5907] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 86.540656][ T5905] syzkaller1: entered promiscuous mode [ 86.556696][ T5905] syzkaller1: entered allmulticast mode [ 86.559451][ T5913] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.4'. [ 86.578294][ T5905] x_tables: duplicate underflow at hook 3 [ 86.857319][ T5932] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. [ 86.872894][ T5932] veth1_macvtap: left promiscuous mode [ 86.923081][ T5936] syz_tun: entered promiscuous mode [ 86.940557][ T5936] macsec2: entered promiscuous mode [ 86.970121][ T5936] batman_adv: batadv0: Adding interface: macsec3 [ 86.988247][ T5936] batman_adv: batadv0: The MTU of interface macsec3 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 87.023789][ T5936] batman_adv: batadv0: Not using interface macsec3 (retrying later): interface not active [ 87.040537][ T5941] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 87.053228][ T5941] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 87.065785][ T5941] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 87.087301][ T5941] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 87.098024][ T5941] batman_adv: batadv0: Removing interface: macsec3 [ 87.730957][ T5981] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 87.747925][ T5981] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 87.796917][ T5990] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 87.829664][ T5990] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 87.898106][ T5996] vlan2: entered promiscuous mode [ 87.912578][ T5996] team0: entered promiscuous mode [ 87.927661][ T5996] team_slave_0: entered promiscuous mode [ 87.940566][ T5996] team_slave_1: entered promiscuous mode [ 87.959989][ T5996] team0: Device vlan2 is already an upper device of the team interface [ 87.980172][ T5996] team0: left promiscuous mode [ 87.986272][ T5996] team_slave_0: left promiscuous mode [ 87.992128][ T5996] team_slave_1: left promiscuous mode [ 88.398703][ T6026] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 88.433268][ T6027] hsr_slave_0: left promiscuous mode [ 88.457159][ T6027] hsr_slave_1: left promiscuous mode [ 88.638315][ T6035] __nla_validate_parse: 10 callbacks suppressed [ 88.638336][ T6035] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 88.658386][ T6035] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 88.670948][ T6040] netlink: 'syz-executor.0': attribute type 29 has an invalid length. [ 88.676216][ T6035] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 89.000052][ T6056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 89.067101][ T6063] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.079337][ T6063] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.3'. [ 89.215913][ T6073] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 89.513574][ T6080] tipc: Enabling of bearer <Žz:l> rejected, media not registered [ 89.763131][ T6083] macvlan0: entered promiscuous mode [ 90.162063][ T6083] ipvlan0: entered promiscuous mode [ 90.356990][ T6083] ipvlan0: left promiscuous mode [ 90.564828][ T6083] macvlan0: left promiscuous mode [ 90.642505][ T6093] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 90.746035][ T6105] xt_ecn: cannot match TCP bits for non-tcp packets [ 90.862962][ T6113] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 90.901276][ T6109] validate_nla: 5 callbacks suppressed [ 90.901301][ T6109] netlink: 'syz-executor.0': attribute type 3 has an invalid length. [ 91.791159][ T6148] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 91.911746][ T6155] netlink: 199356 bytes leftover after parsing attributes in process `syz-executor.1'. [ 91.991178][ T6155] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 92.269587][ T6175] xt_ecn: cannot match TCP bits for non-tcp packets [ 92.294233][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 92.389913][ T6171] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 92.425568][ T6171] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 92.968463][ T6211] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 93.268804][ T6218] can: request_module (can-proto-0) failed. [ 93.679426][ T6232] xt_ecn: cannot match TCP bits for non-tcp packets [ 93.790651][ T6237] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 93.850394][ T6237] __nla_validate_parse: 3 callbacks suppressed [ 93.850414][ T6237] netlink: 88156 bytes leftover after parsing attributes in process `syz-executor.1'. [ 93.974014][ T6253] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. [ 94.314363][ T6264] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.405711][ T6273] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.124525][ T6300] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 95.133615][ T6300] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.1'. [ 95.150848][ T6300] netlink: 'syz-executor.1': attribute type 21 has an invalid length. [ 95.316637][ T6307] FAULT_INJECTION: forcing a failure. [ 95.316637][ T6307] name failslab, interval 1, probability 0, space 0, times 1 [ 95.359766][ T6307] CPU: 0 PID: 6307 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 95.370236][ T6307] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 95.380576][ T6307] Call Trace: [ 95.383895][ T6307] [ 95.386848][ T6307] dump_stack_lvl+0x241/0x360 [ 95.391653][ T6307] ? __pfx_dump_stack_lvl+0x10/0x10 [ 95.396907][ T6307] ? __pfx__printk+0x10/0x10 [ 95.401548][ T6307] ? __pfx___might_resched+0x10/0x10 [ 95.406879][ T6307] should_fail_ex+0x3b0/0x4e0 [ 95.411593][ T6307] ? tomoyo_realpath_from_path+0xcf/0x5e0 [ 95.417348][ T6307] should_failslab+0x9/0x20 [ 95.421879][ T6307] __kmalloc_noprof+0xd8/0x400 [ 95.426838][ T6307] ? kfree+0x4e/0x360 [ 95.430850][ T6307] tomoyo_realpath_from_path+0xcf/0x5e0 [ 95.436442][ T6307] tomoyo_path_number_perm+0x23a/0x880 [ 95.441899][ T6307] ? tomoyo_path_number_perm+0x208/0x880 [ 95.447873][ T6307] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 95.453872][ T6307] ? __fget_files+0x29/0x470 [ 95.458482][ T6307] ? __fget_files+0x3f6/0x470 [ 95.463328][ T6307] ? __fget_files+0x29/0x470 [ 95.467923][ T6307] security_file_ioctl+0x75/0xb0 [ 95.472860][ T6307] __se_sys_ioctl+0x47/0x170 [ 95.477536][ T6307] do_syscall_64+0xf3/0x230 [ 95.482058][ T6307] ? clear_bhb_loop+0x35/0x90 [ 95.486741][ T6307] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 95.492630][ T6307] RIP: 0033:0x7f661807cea9 [ 95.497042][ T6307] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 95.516744][ T6307] RSP: 002b:00007f6618ea40c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 95.525178][ T6307] RAX: ffffffffffffffda RBX: 00007f66181b3f80 RCX: 00007f661807cea9 [ 95.533512][ T6307] RDX: 0000000020000900 RSI: 0000000000008946 RDI: 0000000000000004 [ 95.541632][ T6307] RBP: 00007f6618ea4120 R08: 0000000000000000 R09: 0000000000000000 [ 95.549789][ T6307] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 95.558227][ T6307] R13: 000000000000000b R14: 00007f66181b3f80 R15: 00007ffccc04ad18 [ 95.566398][ T6307] [ 95.593543][ T6307] ERROR: Out of memory at tomoyo_realpath_from_path. [ 95.640454][ T784] IPVS: starting estimator thread 0... [ 95.745416][ T6314] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 95.766064][ T6310] IPVS: using max 17 ests per chain, 40800 per kthread [ 96.188001][ T6341] openvswitch: netlink: Flow actions attr not present in new flow. [ 96.228446][ T6343] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.259946][ T6343] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 96.528066][ T6371] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 96.536796][ T6371] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.4'. [ 96.548672][ T6371] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 97.625543][ T6439] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 97.770915][ T6445] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 97.993063][ T6456] O3ãc¤±_recursiv: renamed from sit0 (while UP) [ 98.152257][ T5210] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.708134][ T6511] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 98.821210][ T6518] Bluetooth: MGMT ver 1.22 [ 98.829798][ T5210] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.871955][ T6521] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 98.925892][ T6524] FAULT_INJECTION: forcing a failure. [ 98.925892][ T6524] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 98.948852][ T6524] CPU: 1 PID: 6524 Comm: syz-executor.1 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 98.959333][ T6524] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 98.969415][ T6524] Call Trace: [ 98.972811][ T6524] [ 98.975759][ T6524] dump_stack_lvl+0x241/0x360 [ 98.980453][ T6524] ? __pfx_dump_stack_lvl+0x10/0x10 [ 98.985653][ T6524] ? __pfx__printk+0x10/0x10 [ 98.990249][ T6524] ? __pfx_lock_release+0x10/0x10 [ 98.995303][ T6524] should_fail_ex+0x3b0/0x4e0 [ 98.999992][ T6524] _copy_from_user+0x2f/0xe0 [ 99.004591][ T6524] copy_msghdr_from_user+0xae/0x680 [ 99.009804][ T6524] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 99.015662][ T6524] __sys_sendmsg+0x23d/0x3a0 [ 99.020268][ T6524] ? __pfx___sys_sendmsg+0x10/0x10 [ 99.025381][ T6524] ? vfs_write+0x7c4/0xc90 [ 99.029832][ T6524] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 99.036164][ T6524] ? do_syscall_64+0x100/0x230 [ 99.040941][ T6524] ? do_syscall_64+0xb6/0x230 [ 99.045633][ T6524] do_syscall_64+0xf3/0x230 [ 99.050145][ T6524] ? clear_bhb_loop+0x35/0x90 [ 99.054822][ T6524] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 99.060718][ T6524] RIP: 0033:0x7f2049a7cea9 [ 99.065130][ T6524] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 99.084732][ T6524] RSP: 002b:00007f204a8d30c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 99.093140][ T6524] RAX: ffffffffffffffda RBX: 00007f2049bb3f80 RCX: 00007f2049a7cea9 [ 99.101103][ T6524] RDX: 0000000000000000 RSI: 0000000020000140 RDI: 0000000000000003 [ 99.109066][ T6524] RBP: 00007f204a8d3120 R08: 0000000000000000 R09: 0000000000000000 [ 99.117037][ T6524] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 99.125004][ T6524] R13: 000000000000000b R14: 00007f2049bb3f80 R15: 00007ffe8f328bc8 [ 99.132982][ T6524] [ 99.302408][ T6542] __nla_validate_parse: 5 callbacks suppressed [ 99.302429][ T6542] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.357544][ T6542] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.1'. [ 99.572185][ T6552] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 99.689991][ T6564] netlink: zone id is out of range [ 99.712869][ T5161] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.730354][ T6564] netlink: zone id is out of range [ 99.757867][ T6564] netlink: zone id is out of range [ 99.807646][ T6564] netlink: zone id is out of range [ 99.812958][ T6564] netlink: zone id is out of range [ 99.837424][ T6564] netlink: zone id is out of range [ 99.852284][ T6564] netlink: set zone limit has 4 unknown bytes [ 99.926537][ T6579] netlink: 'syz-executor.2': attribute type 23 has an invalid length. [ 99.935479][ T6579] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 99.977346][ T6579] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.987035][ T6579] bridge0: entered promiscuous mode [ 100.325108][ T5210] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.364029][ T6618] netlink: 'syz-executor.2': attribute type 15 has an invalid length. [ 100.741142][ T6643] IPVS: length: 24 != 2616 [ 100.939362][ T6658] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 101.186662][ T6681] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.255621][ T29] audit: type=1804 audit(1718212117.175:6): pid=6681 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir2975498627/syzkaller.1ep8LM/116/cgroup.controllers" dev="sda1" ino=1947 res=1 errno=0 [ 101.468336][ T6703] netlink: 'syz-executor.4': attribute type 4 has an invalid length. [ 101.485640][ T6703] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.4'. [ 101.497804][ T6702] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 101.516476][ T6703] netlink: 'syz-executor.4': attribute type 21 has an invalid length. [ 101.550620][ T6706] sctp: [Deprecated]: syz-executor.1 (pid 6706) Use of struct sctp_assoc_value in delayed_ack socket option. [ 101.550620][ T6706] Use struct sctp_sack_info instead [ 101.649986][ T6712] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 101.656586][ T6714] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.1'. [ 102.016209][ T6733] openvswitch: netlink: nsh attribute has 4 unknown bytes. [ 102.382097][ T6749] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 102.462488][ T6752] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 102.703541][ T6758] syzkaller1: entered promiscuous mode [ 102.726896][ T6758] syzkaller1: entered allmulticast mode [ 102.770247][ T6758] x_tables: duplicate underflow at hook 3 [ 104.082097][ T6836] hsr0: entered promiscuous mode [ 104.587277][ T6856] sctp: [Deprecated]: syz-executor.0 (pid 6856) Use of int in max_burst socket option. [ 104.587277][ T6856] Use struct sctp_assoc_value instead [ 105.146130][ T6896] xt_bpf: check failed: parse error [ 105.617813][ T6930] __nla_validate_parse: 1 callbacks suppressed [ 105.617902][ T6930] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 106.229469][ T6961] netlink: zone id is out of range [ 106.246360][ T6961] netlink: zone id is out of range [ 106.258069][ T6961] netlink: set zone limit has 4 unknown bytes [ 106.562396][ T5120] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 106.571795][ T5120] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 106.585012][ T5120] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 106.594384][ T5120] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 106.603034][ T5120] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 106.611660][ T5120] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 106.750635][ T6967] syzkaller1: entered promiscuous mode [ 106.764921][ T6967] syzkaller1: entered allmulticast mode [ 106.777950][ T6967] x_tables: duplicate underflow at hook 3 [ 106.903514][ T6973] netlink: 209844 bytes leftover after parsing attributes in process `syz-executor.2'. [ 106.986321][ T6978] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 107.221576][ T7000] No such timeout policy "syz0" [ 107.288112][ T12] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.448821][ T12] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.504266][ T29] audit: type=1800 audit(1718212123.425:7): pid=7012 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="memory.events" dev="sda1" ino=1949 res=0 errno=0 [ 107.595925][ T12] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 107.643416][ T6964] chnl_net:caif_netlink_parms(): no params data found [ 107.687883][ T7023] bond_slave_0: entered promiscuous mode [ 107.693877][ T7023] bond_slave_1: entered promiscuous mode [ 107.704754][ T7023] macsec1: entered promiscuous mode [ 107.713674][ T7023] bond0: entered promiscuous mode [ 107.730099][ T7023] macsec1: entered allmulticast mode [ 107.738404][ T7023] bond0: entered allmulticast mode [ 107.756253][ T7023] bond_slave_0: entered allmulticast mode [ 107.785222][ T7023] bond_slave_1: entered allmulticast mode [ 107.803089][ T7023] bond0: left allmulticast mode [ 107.814867][ T7023] bond_slave_0: left allmulticast mode [ 107.831767][ T7023] bond_slave_1: left allmulticast mode [ 107.844304][ T7023] bond0: left promiscuous mode [ 107.855418][ T7023] bond_slave_0: left promiscuous mode [ 107.860990][ T7023] bond_slave_1: left promiscuous mode [ 107.926853][ T7035] xt_HMARK: spi-set and port-set can't be combined [ 107.950114][ T12] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 108.213604][ T7046] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 108.348665][ T6964] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.369331][ T6964] bridge0: port 1(bridge_slave_0) entered disabled state [ 108.387933][ T6964] bridge_slave_0: entered allmulticast mode [ 108.399749][ T6964] bridge_slave_0: entered promiscuous mode [ 108.453992][ T6964] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.471909][ T6964] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.482376][ T6964] bridge_slave_1: entered allmulticast mode [ 108.492429][ T6964] bridge_slave_1: entered promiscuous mode [ 108.616282][ T6964] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 108.647643][ T6964] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 108.674292][ T5113] Bluetooth: hci5: command tx timeout [ 108.790718][ T12] bridge_slave_1: left allmulticast mode [ 108.817801][ T12] bridge_slave_1: left promiscuous mode [ 108.835177][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 108.860801][ T12] bridge_slave_0: left allmulticast mode [ 108.874212][ T12] bridge_slave_0: left promiscuous mode [ 108.879992][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 109.026702][ T7082] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 109.084398][ T7082] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 109.427349][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 109.440222][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 109.458198][ T12] bond0 (unregistering): Released all slaves [ 109.487417][ T6964] team0: Port device team_slave_0 added [ 109.521933][ T7086] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.4'. [ 109.589528][ T7088] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 109.606631][ T6964] team0: Port device team_slave_1 added [ 109.850443][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 109.886463][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 109.934274][ T6964] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 109.968295][ T6964] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 109.986543][ T6964] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.029867][ T6964] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 110.293828][ T6964] hsr_slave_0: entered promiscuous mode [ 110.311614][ T6964] hsr_slave_1: entered promiscuous mode [ 110.324227][ T6964] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 110.339149][ T6964] Cannot create hsr debugfs directory [ 110.347832][ T7120] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 110.363418][ T7116] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.1'. [ 110.372777][ T7120] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.3'. [ 110.414993][ T12] hsr_slave_0: left promiscuous mode [ 110.427393][ T12] hsr_slave_1: left promiscuous mode [ 110.445733][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 110.465960][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 110.484067][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 110.495413][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 110.546444][ T12] veth0_macvtap: left promiscuous mode [ 110.565841][ T12] veth1_vlan: left promiscuous mode [ 110.571243][ T12] veth0_vlan: left promiscuous mode [ 110.756341][ T5113] Bluetooth: hci5: command tx timeout [ 111.222463][ T12] team0 (unregistering): Port device team_slave_1 removed [ 111.269473][ T12] team0 (unregistering): Port device team_slave_0 removed [ 111.612998][ T7125] netlink: 'syz-executor.3': attribute type 21 has an invalid length. [ 111.632005][ T7124] IPVS: Error joining to the multicast group [ 111.661546][ T7146] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 111.681393][ T7144] macsec0: entered promiscuous mode [ 111.716146][ T7144] macsec4: entered promiscuous mode [ 111.738991][ T7145] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 111.749913][ T7145] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.122145][ T7163] netlink: 152 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.150521][ T7172] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.160181][ T7172] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.169044][ T7172] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.177982][ T7172] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.209290][ T7172] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.227996][ T7172] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 112.336544][ T7182] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 112.345235][ T7182] netlink: 128124 bytes leftover after parsing attributes in process `syz-executor.2'. [ 112.373653][ T7182] netlink: 'syz-executor.2': attribute type 21 has an invalid length. [ 112.434456][ T7185] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 112.643441][ T6964] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 112.671959][ T7199] veth0Wvlan: renamed from geneve0 (while UP) [ 112.696922][ T6964] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 112.713680][ T6964] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 112.739940][ T6964] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 112.835388][ T5113] Bluetooth: hci5: command tx timeout [ 112.904199][ T7209] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.963881][ T7215] Bluetooth: hci3: invalid length 0, exp 2 for type 0 [ 112.982808][ T6964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 113.046160][ T6964] 8021q: adding VLAN 0 to HW filter on device team0 [ 113.072660][ T5221] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.079845][ T5221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 113.128392][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.135586][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 113.409437][ T7235] hsr0: entered promiscuous mode [ 113.427285][ T7227] hsr_slave_0: left promiscuous mode [ 113.457982][ T7236] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 113.487425][ T7227] hsr_slave_1: left promiscuous mode [ 113.613137][ T7227] hsr0 (unregistering): left promiscuous mode [ 113.638981][ T7241] team0: Device macvtap1 is already an upper device of the team interface [ 113.707090][ T6964] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 113.861192][ T6964] veth0_vlan: entered promiscuous mode [ 113.883686][ T6964] veth1_vlan: entered promiscuous mode [ 113.981318][ T6964] veth0_macvtap: entered promiscuous mode [ 114.006475][ T6964] veth1_macvtap: entered promiscuous mode [ 114.042465][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 114.064304][ T7260] xt_CT: No such helper "pptp" [ 114.080099][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.095900][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 114.113581][ T7260] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 114.129891][ T7260] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 114.141205][ T7266] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 114.169939][ T7260] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.179216][ T7260] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.189595][ T7260] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.198677][ T7260] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 114.209949][ T7260] vxlan0: entered promiscuous mode [ 114.241770][ T6964] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 114.262858][ T6964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 114.282050][ T6964] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 114.323969][ T6964] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.345916][ T6964] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.355622][ T6964] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.372071][ T6964] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 114.553673][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.571612][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.613967][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.622851][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.703474][ T7275] hsr0: entered promiscuous mode [ 114.914546][ T5113] Bluetooth: hci5: command tx timeout [ 116.194300][ T7333] xt_CT: No such helper "pptp" [ 116.341607][ T7342] IPVS: wrr: TCP 172.20.20.170:0 - no destination available [ 116.713999][ T7333] netlink: 'syz-executor.1': attribute type 12 has an invalid length. [ 116.741228][ T7333] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.750731][ T7333] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.759941][ T7333] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.769405][ T7333] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 116.784507][ T7333] vxlan0: entered promiscuous mode [ 116.809006][ T7343] __nla_validate_parse: 4 callbacks suppressed [ 116.809025][ T7343] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 116.900715][ T7352] netlink: 'syz-executor.2': attribute type 30 has an invalid length. [ 116.910155][ T7354] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 117.075051][ T7364] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 117.121169][ T7362] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.275488][ T7371] xt_TCPMSS: Only works on TCP SYN packets [ 117.321589][ T7378] rdma_op ffff8880226391f0 conn xmit_rdma 0000000000000000 [ 117.450001][ T7371] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 117.622250][ T7396] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 117.659727][ T7400] syz-executor.4 (7400) used greatest stack depth: 17328 bytes left [ 118.005106][ T7423] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 118.218267][ T7433] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 118.230092][ T7433] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.1'. [ 118.535299][ T7461] IPv6: NLM_F_REPLACE set, but no existing node found! [ 118.666363][ T7464] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 118.942755][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 119.005491][ T7487] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 119.081471][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022772000: rx timeout, send abort [ 119.153906][ T7496] team_slave_0: entered promiscuous mode [ 119.160871][ T7496] team_slave_1: entered promiscuous mode [ 119.170710][ T7496] team_slave_0: left promiscuous mode [ 119.176189][ T7496] team_slave_1: left promiscuous mode [ 119.203119][ T7499] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.209408][ T7498] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 119.223441][ T7498] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 119.232733][ T7498] gretap1: entered promiscuous mode [ 119.239192][ T7498] gretap1: entered allmulticast mode [ 119.307871][ T7502] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.591643][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888022772000: abort rx timeout. Force session deactivation [ 121.166450][ T7594] ------------[ cut here ]------------ [ 121.172326][ T7594] refcount_t: decrement hit 0; leaking memory. [ 121.180920][ T7606] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 121.183230][ T7594] WARNING: CPU: 0 PID: 7594 at lib/refcount.c:31 refcount_warn_saturate+0xfa/0x1d0 [ 121.201127][ T7594] Modules linked in: [ 121.205547][ T7594] CPU: 0 PID: 7594 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 121.216496][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.227150][ T7594] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 121.233442][ T7594] Code: b2 00 00 00 e8 e7 ac e6 fc 5b 5d c3 cc cc cc cc e8 db ac e6 fc c6 05 4e 66 e8 0a 01 90 48 c7 c7 20 a5 1f 8c e8 47 db a8 fc 90 <0f> 0b 90 90 eb d9 e8 bb ac e6 fc c6 05 2b 66 e8 0a 01 90 48 c7 c7 [ 121.255223][ T7594] RSP: 0018:ffffc9000316fb68 EFLAGS: 00010246 2024/06/12 17:08:57 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 121.261340][ T7594] RAX: 2300b055edd02f00 RBX: ffff88802b9ba664 RCX: ffff88802372bc00 [ 121.270879][ T7594] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 121.279648][ T7594] RBP: 0000000000000004 R08: ffffffff815857a2 R09: fffffbfff1c39994 [ 121.288504][ T7594] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: ffff88802b9ba620 [ 121.297141][ T7594] R13: 0000000000000000 R14: ffff88802b9ba664 R15: dffffc0000000000 [ 121.305604][ T7594] FS: 000055556121e480(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 121.315207][ T7594] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 121.321811][ T7594] CR2: 0000001b32d21000 CR3: 0000000051d4a000 CR4: 00000000003506f0 [ 121.330378][ T7594] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 121.339517][ T7594] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 121.348439][ T7594] Call Trace: [ 121.351757][ T7594] [ 121.354783][ T7594] ? __warn+0x163/0x4e0 [ 121.358972][ T7594] ? refcount_warn_saturate+0xfa/0x1d0 [ 121.364512][ T7594] ? report_bug+0x2b3/0x500 [ 121.369125][ T7594] ? refcount_warn_saturate+0xfa/0x1d0 [ 121.375148][ T7594] ? handle_bug+0x3e/0x70 [ 121.379506][ T7594] ? exc_invalid_op+0x1a/0x50 [ 121.384714][ T7594] ? asm_exc_invalid_op+0x1a/0x20 [ 121.389772][ T7594] ? __warn_printk+0x292/0x360 [ 121.395109][ T7594] ? refcount_warn_saturate+0xfa/0x1d0 [ 121.400602][ T7594] ? refcount_warn_saturate+0xf9/0x1d0 [ 121.406565][ T7594] ref_tracker_free+0x6af/0x7e0 [ 121.411556][ T7594] ? __pfx_ref_tracker_free+0x10/0x10 [ 121.417374][ T7594] ax25_release+0x368/0x950 [ 121.421913][ T7594] sock_close+0xbc/0x240 [ 121.426693][ T7594] ? __pfx_sock_close+0x10/0x10 [ 121.431568][ T7594] __fput+0x406/0x8b0 [ 121.436601][ T7594] task_work_run+0x24f/0x310 [ 121.441231][ T7594] ? __pfx_task_work_run+0x10/0x10 [ 121.447386][ T7594] ? syscall_exit_to_user_mode+0xa3/0x370 [ 121.453141][ T7594] syscall_exit_to_user_mode+0x168/0x370 [ 121.459312][ T7594] do_syscall_64+0x100/0x230 [ 121.463929][ T7594] ? clear_bhb_loop+0x35/0x90 [ 121.469153][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.475604][ T7594] RIP: 0033:0x7fd67447cea9 [ 121.480038][ T7594] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.500218][ T7594] RSP: 002b:00007ffc96d06768 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 121.509187][ T7594] RAX: 0000000000000000 RBX: 00007fd6745b5980 RCX: 00007fd67447cea9 [ 121.517803][ T7594] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 121.526329][ T7594] RBP: 00007fd6745b5980 R08: 000000008136572d R09: 0000001e00000000 [ 121.534858][ T7594] R10: 0000000080000000 R11: 0000000000000246 R12: 000000000001dba1 [ 121.543424][ T7594] R13: 00007fd6745b405c R14: 0000000000000032 R15: 00007fd6745b5980 [ 121.552125][ T7594] [ 121.556913][ T7594] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 121.564220][ T7594] CPU: 0 PID: 7594 Comm: syz-executor.0 Not tainted 6.10.0-rc2-syzkaller-00724-g45403b12c29c #0 [ 121.574640][ T7594] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 121.584715][ T7594] Call Trace: [ 121.587999][ T7594] [ 121.590936][ T7594] dump_stack_lvl+0x241/0x360 [ 121.595727][ T7594] ? __pfx_dump_stack_lvl+0x10/0x10 [ 121.600948][ T7594] ? __pfx__printk+0x10/0x10 [ 121.605560][ T7594] ? vscnprintf+0x5d/0x90 [ 121.609898][ T7594] panic+0x349/0x860 [ 121.613808][ T7594] ? __warn+0x172/0x4e0 [ 121.617986][ T7594] ? __pfx_panic+0x10/0x10 [ 121.622455][ T7594] __warn+0x346/0x4e0 [ 121.626473][ T7594] ? refcount_warn_saturate+0xfa/0x1d0 [ 121.631961][ T7594] report_bug+0x2b3/0x500 [ 121.636315][ T7594] ? refcount_warn_saturate+0xfa/0x1d0 [ 121.641801][ T7594] handle_bug+0x3e/0x70 [ 121.645981][ T7594] exc_invalid_op+0x1a/0x50 [ 121.650515][ T7594] asm_exc_invalid_op+0x1a/0x20 [ 121.655397][ T7594] RIP: 0010:refcount_warn_saturate+0xfa/0x1d0 [ 121.661488][ T7594] Code: b2 00 00 00 e8 e7 ac e6 fc 5b 5d c3 cc cc cc cc e8 db ac e6 fc c6 05 4e 66 e8 0a 01 90 48 c7 c7 20 a5 1f 8c e8 47 db a8 fc 90 <0f> 0b 90 90 eb d9 e8 bb ac e6 fc c6 05 2b 66 e8 0a 01 90 48 c7 c7 [ 121.681196][ T7594] RSP: 0018:ffffc9000316fb68 EFLAGS: 00010246 [ 121.687280][ T7594] RAX: 2300b055edd02f00 RBX: ffff88802b9ba664 RCX: ffff88802372bc00 [ 121.695261][ T7594] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 121.703234][ T7594] RBP: 0000000000000004 R08: ffffffff815857a2 R09: fffffbfff1c39994 [ 121.711201][ T7594] R10: dffffc0000000000 R11: fffffbfff1c39994 R12: ffff88802b9ba620 [ 121.719168][ T7594] R13: 0000000000000000 R14: ffff88802b9ba664 R15: dffffc0000000000 [ 121.727141][ T7594] ? __warn_printk+0x292/0x360 [ 121.731911][ T7594] ? refcount_warn_saturate+0xf9/0x1d0 [ 121.737365][ T7594] ref_tracker_free+0x6af/0x7e0 [ 121.742238][ T7594] ? __pfx_ref_tracker_free+0x10/0x10 [ 121.747640][ T7594] ax25_release+0x368/0x950 [ 121.752176][ T7594] sock_close+0xbc/0x240 [ 121.756455][ T7594] ? __pfx_sock_close+0x10/0x10 [ 121.761316][ T7594] __fput+0x406/0x8b0 [ 121.765304][ T7594] task_work_run+0x24f/0x310 [ 121.769899][ T7594] ? __pfx_task_work_run+0x10/0x10 [ 121.775013][ T7594] ? syscall_exit_to_user_mode+0xa3/0x370 [ 121.780735][ T7594] syscall_exit_to_user_mode+0x168/0x370 [ 121.786367][ T7594] do_syscall_64+0x100/0x230 [ 121.790951][ T7594] ? clear_bhb_loop+0x35/0x90 [ 121.795619][ T7594] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 121.801505][ T7594] RIP: 0033:0x7fd67447cea9 [ 121.805912][ T7594] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 e1 20 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b0 ff ff ff f7 d8 64 89 01 48 [ 121.825520][ T7594] RSP: 002b:00007ffc96d06768 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 121.833936][ T7594] RAX: 0000000000000000 RBX: 00007fd6745b5980 RCX: 00007fd67447cea9 [ 121.841987][ T7594] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 121.849959][ T7594] RBP: 00007fd6745b5980 R08: 000000008136572d R09: 0000001e00000000 [ 121.858183][ T7594] R10: 0000000080000000 R11: 0000000000000246 R12: 000000000001dba1 [ 121.866147][ T7594] R13: 00007fd6745b405c R14: 0000000000000032 R15: 00007fd6745b5980 [ 121.874127][ T7594] [ 121.877217][ T7594] Kernel Offset: disabled [ 121.881575][ T7594] Rebooting in 86400 seconds..