last executing test programs: 8.002362682s ago: executing program 2 (id=92): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000580), r1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="300000002a00090000000000000000000400002c140016002001010000000000000000000000000008000c"], 0x30}, 0x1, 0x3000000}, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000140), r4) sendmsg$NLBL_CALIPSO_C_REMOVE(r3, &(0x7f0000000180)={0x0, 0x400300, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}}, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=@framed={{0x76, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x98}, [@initr0]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$NLBL_CALIPSO_C_REMOVE(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x2000c041) sendmsg$IEEE802154_LIST_PHY(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r2, 0x30b}, 0x14}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r7, @ANYBLOB="1e0033"], 0x3c}}, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002a40), r1) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000740)=@bpf_lsm={0x16, 0x3, &(0x7f0000000040)=@framed={{0x66, 0xa, 0x0, 0x0, 0x0, 0x61, 0x11, 0x4c}}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) unshare(0x20400) r9 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/ipc\x00') ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000300)={0x5, 0xffffffffffff634e}) unshare(0x14070100) ioctl$NS_GET_NSTYPE(r9, 0xb703, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0), r1) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x3, 0x0, 0x3, 0x1}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x44, 0x0, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @mcast1}]}, 0x44}, 0x1, 0x0, 0x0, 0x30040040}, 0x4000810) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 7.633861824s ago: executing program 2 (id=97): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x5e22, 0x0, @empty}, 0x1c) listen(r0, 0x0) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000240)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/231, 0xe7}, {&(0x7f0000000100)=""/8, 0x8}, {&(0x7f0000000480)=""/255, 0xff}, {&(0x7f0000000580)=""/244, 0xf4}, {&(0x7f00000001c0)=""/29, 0x1d}, {&(0x7f0000000680)=""/219, 0xdb}, {&(0x7f0000000780)=""/245, 0xf5}], 0x8, &(0x7f0000000900)=""/31, 0x1f}, 0x3}], 0x1, 0x23, &(0x7f00000009c0)={r1, r2+60000000}) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000280)={0x0, 0xb00, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000000b060101000000000000000000000000100007800c00018008000140e000000205000100070000000900020073797a31"], 0x38}}, 0x0) r4 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r5 = accept(r4, 0x0, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(r5, 0x0, 0x483, &(0x7f0000000a00), &(0x7f0000000a80)=0x68) setsockopt$sock_int(r6, 0x1, 0xf, &(0x7f0000000200)=0x7ffffe, 0x4) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r7, 0x1, 0xf, &(0x7f0000000180)=0x800001, 0x4) bind$inet6(r7, &(0x7f0000000140)={0xa, 0x4e22, 0x4}, 0x1c) listen(r7, 0x0) bind$inet6(r6, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) listen(r6, 0x0) getsockname(r6, &(0x7f0000000ac0)=@can, &(0x7f0000000b40)=0x80) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="280000001900010000000000000000001c140000fe000001000000000c00120002000000", @ANYRES32=0x0, @ANYBLOB="2a7aae12c96176cf043b52e7027dd2cf9b1a9b65356d4ea1e695d7747677d7dcca67af5ab1f85193397ff3fe78796115ce6a31b4f9c223f2dbdce44ade8c9296bff6aecfe320"], 0x28}}, 0x0) 7.522295862s ago: executing program 2 (id=98): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) (async) r4 = socket(0x2, 0x80805, 0x0) sendmmsg$inet_sctp(r4, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)="03", 0x1}], 0x1}], 0x1, 0x0) sendmmsg$inet_sctp(r4, &(0x7f0000000140)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x7ff, @ipv4={'\x00', '\xff\xff', @empty}, 0x1}, 0x1c, &(0x7f00000004c0), 0x0, &(0x7f0000000000)}], 0x1, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002100), 0xffffffffffffffff) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_STATION(r3, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000002180)={0x2c, r5, 0xa29, 0x0, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xc}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x4}]}, 0x2c}}, 0x0) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_HELLO_TIME={0x8, 0x2, 0x3}]}}}]}, 0x3c}}, 0x0) 7.275845205s ago: executing program 2 (id=103): ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000040)={0xffffffffffffffff, 0x8b9e, 0x7, 0x7}) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r1, r2, 0x2, 0x2}, 0x10) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r3, r4, 0x2, 0x2}, 0x10) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r5, r6, 0x2, 0x2}, 0x10) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={@cgroup=r7, 0x2, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x3, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000600)={&(0x7f0000000400)="b58da36f28d70ceff0e1abb883d31dbba0b8bf18fe124a48351f9f9ec5cedcaaba60dcdf2d5d0b8840b573c26960abc767f3630c6717c79fad806a2f420a06c14d239c9deabe7a9997dc3b9f8ae4616f9d4c3da4170bed5788b1ee5a0fd1eea332ceff494fa175ed6a4cfa0d08a67e598c4b", &(0x7f0000000480)=""/144, &(0x7f0000000540)="c7a19e0898002db5c72f68f1e8a5bbcc50b53f15e2ee7f69e6e4cc2009e03532f8369b00d418", &(0x7f0000000580)="ea83c7f71393b5cdbb885323d29db79d4dce53dfdab264c466469de6b1d01b141be08e44c03fdf8772a6a909771d0b93edbf1bedd611087bfa7006298bcc4c3617834ece55d86e58c3c9d2e25240237eb14467f060fba2866ed62a78bd69ecfaeca116b138c5803576f89f112fdd72b219715d189828", 0x16, r0}, 0x38) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r8 = socket$inet6(0xa, 0x2, 0x0) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000008000000000000000000018110000", @ANYRES32=r9], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r10}, 0x10) setsockopt$inet6_int(r8, 0x29, 0x4b, &(0x7f0000000100)=0x4, 0x4) bind$inet6(r8, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x2}, 0x1c) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x137b}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GENEVE_PORT={0x6, 0x5, 0x4e20}, @IFLA_GENEVE_COLLECT_METADATA={0x4}]}}}, @IFLA_LINK={0x8}]}, 0x48}}, 0x40800) r12 = socket(0x15, 0x5, 0x0) getsockopt(r12, 0x200000000114, 0x271c, 0x0, &(0x7f0000000040)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r12) 7.200825016s ago: executing program 1 (id=106): r0 = socket$tipc(0x1e, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=@newlink={0x40, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_PORT_SELF={0xc, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}]}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x40}}, 0x4080844) sendmmsg$unix(r1, &(0x7f0000001d40)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000240)="af", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)=[@cred={{0x1c}}], 0x20}}], 0x2, 0x801) bind$tipc(r0, &(0x7f0000000040)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0xa}, [@ldst={0x6, 0x2}], {0x95, 0x0, 0x74}}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0xfffffffe, 0x1}, 0x10) r3 = socket$tipc(0x1e, 0x5, 0x0) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x5}}, 0x10) sendmsg$tipc(r3, &(0x7f0000000380)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x2, 0x2, 0x3, 0x1, 0x0, 0x40}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 6.788673246s ago: executing program 2 (id=110): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r1, 0x58, &(0x7f0000000380)}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000140), 0x4) getsockopt$bt_hci(r0, 0x11a, 0x3, 0x0, &(0x7f00000004c0)=0x4) socket(0x2b, 0x1, 0x1) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="6880a642beaf34317f0dd3122a90ad0d2b", 0x11}], 0x1}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000040)=0x7) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r4, 0x0, 0x1, &(0x7f00000001c0), 0x4) sendmmsg(r3, &(0x7f00000062c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='I', 0x1}], 0x1}}], 0x1, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r5, 0x84, 0x1c, 0x0, &(0x7f0000000080)) r6 = socket$kcm(0x10, 0x2, 0x4) r7 = socket$inet(0x2, 0x4000000805, 0x0) sendmmsg(r7, &(0x7f0000000e40)=[{{&(0x7f0000000000)=@l2tp={0x2, 0x0, @local}, 0x80, &(0x7f0000000300)=[{&(0x7f00000000c0)="ae", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[{0x3a, 0x84, 0x5, "10"}], 0x18}}], 0x2, 0x0) sendmsg$inet(r6, &(0x7f0000000540)={0x0, 0xc027, &(0x7f0000000340)=[{&(0x7f00000000c0)="97eb000014006bcd9e", 0xeb97}], 0x1, 0x0, 0x0, 0x1f000000}, 0x600) r8 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[@ANYRESOCT=r2], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x40f00, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000240)={0x0, 0x0, 0xfffffffc}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map, r8, 0x26, 0x0, 0x2000000, @link_id}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b40800000000000073113e00000000008510000002000000b70000000000000095fbc200000000009500001200000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 6.702333236s ago: executing program 1 (id=111): socket$packet(0x11, 0x2, 0x300) r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r2, 0x0, 0x2, 0x0, 0xfd3c) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x3}, 0x8) sendto$inet(r1, &(0x7f0000000300)="ab", 0x1e000, 0x0, &(0x7f0000000380)={0x2, 0x4e22, @local}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="070200000000000000004b0000000f00a8007365636f6e646e616d6500000e0001006e657464656973696d0000000f0002006e6574646576736d6d300000"], 0x44}}, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) r6 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000080)='cpuset.mems\x00', 0x2, 0x0) r9 = openat$cgroup_ro(r6, &(0x7f0000000180)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) sendfile(r8, r9, 0x0, 0x7ffff000) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f0000000140)=0x2998, 0x4) setsockopt$SO_TIMESTAMP(r5, 0x1, 0x1d, &(0x7f0000000100)=0x38, 0x4) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000000c0), 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000740)={&(0x7f0000000040)={0x2, 0x0, @private=0xa010101}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@cswp={0x58, 0x114, 0x7, {{}, &(0x7f00000000c0)=0x200000000000000, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe7, 0x3}}], 0x58}, 0x0) 6.376920416s ago: executing program 1 (id=114): r0 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080), 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0xcfa4) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000002000000000000000000082295"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000000c0), 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000200)={@link_local={0x1, 0x80, 0xc2, 0x3, 0x4}, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x8, 0x11, 0x0, @private2, @mcast2, {[], {0x0, 0x0, 0x8}}}}}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x1f4, 0xd50, 0x6558, &(0x7f0000000000)="ff", 0x0, 0x6, 0x300, 0x0, 0x0, 0x0, 0x0, 0x2, 0xffff80fe}, 0x69) 6.164204935s ago: executing program 1 (id=116): r0 = socket$l2tp(0x2, 0x2, 0x73) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000680), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000000f000000050033000100000008000300", @ANYRES32=r3], 0x24}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x43}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r7, 0x10f, 0x87, &(0x7f0000000180)={0x43, 0xfffffffe, 0x0, 0x3}, 0x10) r8 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r8, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x43, 0x2}}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r8, 0x10f, 0x87, &(0x7f0000000040)={0x43, 0x4}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r9, &(0x7f00000012c0)={&(0x7f0000000140)=@nameseq={0x1e, 0x1, 0x0, {0x43, 0x3, 0x4}}, 0x10, 0x0}, 0x0) r10 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r10, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r10, &(0x7f0000001100)={0xa, 0x0, 0xffffffff, @empty}, 0x1c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r12 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r13 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r14 = socket$inet6(0xa, 0x1, 0x8010800000000084) sendmmsg$inet6(r14, &(0x7f0000000040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000000600)=[{&(0x7f00000000c0)='/', 0x1}], 0x1}}, {{&(0x7f0000000400)={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000d00)='[', 0x4d0}], 0x21}}], 0x2, 0x4008040) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f0000000100)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r13}, {}, {}, {0x85, 0x0, 0x0, 0x8}, {0x4, 0x1, 0xb, 0x9, 0x0, 0x8}}, {{0x6, 0x0, 0xb, 0xa}, {0xf}}, [@printk={@lld, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0x2, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x15}}], {{0x7, 0x1, 0x3, 0x3}, {0x5, 0x0, 0xb, 0x3}, {0x85, 0x0, 0x0, 0x76}}}, &(0x7f0000000080)='syzkaller\x00', 0x7, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r11, r12, 0x2}, 0x10) socket$l2tp6(0xa, 0x2, 0x73) 6.057156146s ago: executing program 2 (id=117): bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x79, 0x4) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x84}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8000000180081064e81f782db44b904021d080006007c09e8fe55a10a0015000600142603600e1208000f0000000401a80016", 0x33}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="d8001c00180081064e81f782db44b9b545c7910006007c09e8fe55a10a0017", 0x1f}], 0x1}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$MRT_FLUSH(r3, 0x0, 0xd4, &(0x7f00000004c0), 0x4) pselect6(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)="d8000000210081044e81f782db44b904020000", 0x13}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000004c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000c40)={0x4c, r5, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x22, 0x33, @action={{{}, {}, @device_b}, @ext_ch_sw={0x4, 0x4, {{}, @void}}}}, @NL80211_ATTR_DONT_WAIT_FOR_ACK={0x4}, @NL80211_ATTR_CSA_C_OFFSETS_TX={0x6, 0xcd, [0x0]}]}, 0x4c}}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000001900)=ANY=[], &(0x7f0000000100)='GPL\x00', 0xfffffffd, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x0, 0xf, &(0x7f00000002c0)=@ringbuf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r8, r7, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 5.189765343s ago: executing program 1 (id=123): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000e00)={0x2c, r3, 0x333, 0x0, 0x0, {0x1c}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r6}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000340)={{r5}, &(0x7f0000000280), &(0x7f0000000300)}, 0x20) sendmsg$nl_route(r0, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000002380)=@newlink={0x50, 0x10, 0x503, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0x200}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x50}}, 0x0) 4.625661207s ago: executing program 0 (id=128): r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0xc020400) r1 = epoll_create1(0x0) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="640000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000044c83c800b00010047656e65766500003400028008000200ac1e01011414bb05000900010000000417b405004e20000077db4ea8b3cefc33d8e66796eaeabc7d45fa5bf07240eb3b8a70c4f08476904fe8015531bb5680c606299ad1ea07418979e197f35410cd2fbc01a4d71a0fbe57c83043c921e81d6b6a35795695e07681a2fdce65a9af24cb9512c024757c36430b2cdd47f8eeb1c61584ff05eb91c94b90b7bc6ad1203f3fb088e29837052cb9963f1ca8811b91bfefb5a4fd0f0fe83acf422aedba94d46a29d5d040a30d9f768b04f67cacc72109f437e93f0da86e8eb9572e6fadda0000000000"], 0x64}}, 0x40) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFC_CMD_GET_TARGET(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nfc(&(0x7f0000000140), r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r4, &(0x7f0000001b00)={0x0, 0xfed6, 0x0, 0x0, &(0x7f0000001d80)=ANY=[@ANYBLOB="28010000000000000100000001"], 0x128}, 0x0) recvmsg$unix(r3, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@rights={{0x10}}, @cred={{0x1c}}], 0x30}, 0x0) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r2) sendmsg$NL802154_CMD_NEW_INTERFACE(r2, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000000000eeff130000000a0013007778616e3300000008001500", @ANYRES32=0x0, @ANYBLOB="080001"], 0x30}}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x10, r1, 0xc1a2c000) 4.615381213s ago: executing program 1 (id=131): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) r1 = socket(0x29, 0x80000, 0x6e10) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/220, 0x1a, 0xdc, 0x1, 0x0, 0x0, @void, @value}, 0x20) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40a01, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="001c86dd0700100000001000000060ec97000fc80600000000000000000000000000000000aaff020000000000000000000000000001"], 0xffe) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r6 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b702000002000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r7 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000340)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r2, 0x2, 0x0, 0x9, 0x0, @void, @value, @void, @value}, 0x50) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1, 0x10012, r8, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r8, 0x10f, 0x86) r9 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0xdaa6, 0x0, r2, 0xce5, '\x00', 0x0, r2, 0x0, 0x2, 0x3, 0x0, @void, @value, @void, @value}, 0x50) r10 = socket(0x1, 0x2, 0x0) setsockopt$sock_timeval(r10, 0x1, 0x14, &(0x7f0000000040)={0x0, 0x2710}, 0x10) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r11, &(0x7f0000000180), &(0x7f00000000c0)=@tcp6=r10}, 0x20) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000440)={r3, 0x8, 0x1, 0x2}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x8}]}, &(0x7f0000000280)='syzkaller\x00', 0x2, 0x29, &(0x7f00000002c0)=""/41, 0x40f00, 0x46, '\x00', r5, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000480)=[r6, r7, 0x1, r8, r9, r11, r12], &(0x7f00000004c0)=[{0x0, 0x5, 0x8, 0x8}, {0x3, 0x2, 0x7, 0xa}, {0x0, 0x4, 0x2, 0xc}, {0x2, 0x4, 0x9, 0x6}, {0x2, 0x1, 0x2, 0x5}], 0x10, 0x6, @void, @value}, 0x94) setsockopt$llc_int(r1, 0x10c, 0x4, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_getroute={0xa0, 0x1a, 0x9e8a232eead7a86d, 0x0, 0x0, {0x1c, 0x14}, [@RTA_NEWDST={0x84}]}, 0xa0}, 0x1, 0x0, 0x0, 0x54}, 0x0) 4.235221962s ago: executing program 3 (id=132): sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x891) r0 = socket(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x80000006}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r2 = openat$cgroup_devices(r1, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) write$cgroup_devices(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB='b ', @ANYRESDEC], 0xa) sendmsg$kcm(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="1c0000004a008102e00f80ecdb4cb9020a", 0x4a}, {&(0x7f0000001700)="0c74c75350f4a590e15c61c7942348092734fe1863473bbce6798a60e9", 0x1d}], 0x2, 0x0, 0x0, 0x10}, 0x0) 3.945748352s ago: executing program 3 (id=134): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x3c, 0x3, 0x8, 0x0, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_COOKIE_ECHOED={0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x8000000}, @CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="7800000039000900000f0f000000000001000000040000000c000180cafc080005470000080002"], 0x78}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000e5ff6500000008000300", @ANYRES32=r4], 0x2c}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x1, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000006007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000208500000002000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) 3.597549664s ago: executing program 0 (id=137): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000040), 0x8) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000080)=0x1) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000000850000003900000095"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x33, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x40, @void, @value}, 0x94) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x40f00, 0x64, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)={0xfffffffffffffda6, 0x2, 0x6, 0x5, 0x0, 0x0, {0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_PORT={0x0, 0x4, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_DATA={0x0, 0x7, 0x0, 0x1, [@IPSET_ATTR_NETMASK={0x0, 0x14, 0xb}, @IPSET_ATTR_MAXELEM={0x0, 0x13, 0x1, 0x0, 0xfffffffd}, @IPSET_ATTR_CIDR={0x0, 0x3, 0x80}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x48}}, 0x0) syz_emit_ethernet(0x1f, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffffff000000e8ff000011424203"], 0x0) r3 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000140)='cpu.weight\x00', 0x2, 0x0) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x22, 0x2, 0x2) sendmsg$ETHTOOL_MSG_DEBUG_GET(r6, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0, 0x14}}, 0x0) connect$pppl2tp(r4, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @broadcast}, 0x2}}, 0x2e) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000040)=@newqdisc={0x8c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x5c, 0x2, {{0x0, 0x0, 0x0, 0x1}, [@TCA_NETEM_RATE={0x14, 0xe, {0x0, 0x0, 0x0, 0x3}}, @TCA_NETEM_SLOT={0x2c, 0xc, {0x0, 0x4}}]}}}]}, 0x8c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r6, 0x89f3, &(0x7f0000000300)={'syztnl1\x00', &(0x7f0000000540)={'tunl0\x00', r7, 0x8, 0x10, 0x4, 0x300, {{0x36, 0x4, 0x3, 0x4, 0xd8, 0x67, 0x0, 0x94, 0x4, 0x0, @broadcast, @empty, {[@generic={0x86, 0x3, ','}, @end, @ssrr={0x89, 0x7, 0xf4, [@local]}, @rr={0x7, 0x27, 0xdd, [@rand_addr=0x64010101, @rand_addr=0x64010101, @remote, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @rand_addr=0x64010100, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0x2c, 0x77, 0x0, 0x6, [0x400, 0x7, 0x4aaaa0b6, 0x11, 0x1ff, 0x1, 0x5, 0xd, 0x8, 0xce3f]}, @rr={0x7, 0x7, 0x61, [@empty]}, @cipso={0x86, 0x30, 0x0, [{0x7, 0x6, "1c5d438d"}, {0x7, 0xb, "b8a7bf8e90cfff7a35"}, {0x7, 0xf, "b55b2e8fa5f5fed992ce87c4d4"}, {0x4, 0x8, "69b6749fa33d"}, {0x6, 0x2}]}, @end, @lsrr={0x83, 0x2b, 0x5c, [@empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @private=0xa010100, @remote, @multicast2, @loopback, @loopback, @broadcast, @loopback]}]}}}}}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="10000000040000000800e9ff0700000000000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYBLOB="45511bf6872de2bb68578d84de0446557f8e888f7e684a5dc64be47bc5f90013c230cd7170774baae51a6018b67cefee642af3b34da5fa145b56bf6aa06ee68b521b8a1e320c25d30e378aaa8d69dd5273fff3bed303b6ae9a1a925412bc930eb6ae352a54cb4531a395b61ea3acb1f098be1f6383", @ANYBLOB='\x00'/28, @ANYRESHEX=r7, @ANYRES32=0x0], 0x48) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x36, &(0x7f0000000a40)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x82}, {{0x18, 0x1, 0x1, 0x0, r8}}, {}, [@map_val={0x18, 0x7, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x6}, @func={0x85, 0x0, 0x1, 0x0, 0x8}, @ldst={0x2, 0x2, 0x6, 0x6, 0x8, 0xfffffffffffffff4}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r8}}, @snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x101}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r8}}, @printk={@i, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x7}}, @alu={0x4, 0x0, 0x6, 0xa, 0xb, 0xfffffffffffffffc, 0xfffffffffffffffc}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x6}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r9}, 0xc) unshare(0x22020600) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x3, 0x3, &(0x7f0000000940)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0'}, 0xb) listen(0xffffffffffffffff, 0x3) setsockopt$SO_RDS_TRANSPORT(r6, 0x114, 0x8, &(0x7f00000002c0)=0x2, 0x4) sendmsg$DEVLINK_CMD_RATE_DEL(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x800, 0x70bd28, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x8082}, 0x20004890) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x36, 0x0, 0x0) ioctl$AUTOFS_IOC_SETTIMEOUT(r3, 0x80049367, &(0x7f00000001c0)=0x1ff) 2.749597579s ago: executing program 3 (id=138): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x6, 0x80000, 0x2) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001040), 0xffffffffffffffff) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket(0x10, 0x3, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000c40), r6) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000000d40)={0x0, 0x2000002, &(0x7f0000000200)={&(0x7f00000002c0)={0x34, r7, 0x1, 0x0, 0x0, {0x6, 0x0, 0x900}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @multicast1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}]}, 0x34}, 0x2, 0x34005}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0xe}}, 0x0) getsockname$packet(r5, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$FOU_CMD_ADD(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r3, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @empty=0xe0000000}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @multicast1}, @FOU_ATTR_IFINDEX={0x8, 0xb, r8}]}, 0x34}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) sendmsg$unix(r11, &(0x7f0000000780)={&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000c00)=[{&(0x7f0000000700)="937a26648b1ec65f094b43215891c59220da", 0x12}, {&(0x7f0000000740)="4d8e33f1979814c578f304f3a687e55b984edcfb424828c1d399dc3b11fdeac1e4b21367bad96407fceb148914c56d243d48f8fb9cd8078cd20b0c232eee", 0x3e}, {&(0x7f0000000800)="1547e1860104ca53a4850f58e7423427cd5cf63499a6a1dead5c748cd41ce5e8f38370ae6946f082581fefdc3bd2c2f7a01a6ee67bb1aa34060cb1358be8b96aebd2d802981ca36a6d3a897d", 0x4c}, {&(0x7f0000000880)="ef8d8fe5bd66089152924c419529da2f2333ecdc2ee73f5366ca9521790f9dd36744ead62037d17e64b71259b3b008c02f0469d0412b0cbe64b336616934b7df2a66b2e99dcbc048ff8cb0609b42ffe32c98d2515cbb24ce51aa3cd41b1b6e2125180bbcb953193779ef37919782a4c937d8c9a40d2f86691964000b02e7e78233ce94622b05791aeb2bb3f737f2e35ee94c0067848639db90f8787010b48c0e9a95450b1cee62a472ac12fde77f009e53f197f01c213e558713c8c5096d7032ca4828be97d0b55cf56a2a02c5dff8ef29494e0bbaf9de4adec94e287c0efe8be1266d0ede7a603891e178c40ecd27b7c47d", 0xf2}, {&(0x7f0000000980)="373864512476301d731b5a18cbb0ce426a0f42d62e24694bff3e1cf8d3d90249d135adc281e094058baaf9d669ea0417e4e9760f77fcb28c792704de14e7a0f857aeb31ebb03ab5e12a49771d08ed24e7ebb65ba92d55f8375ebf3c8f03e6c356b7493aacff6a41e0822b75d2f0d7a977bbc38dffc76a2c6daffb3d59a06f480700d58bb3b6fe5bc41053ee72196a3fb75053df00b5718ffcc6ca20032b72ba7288a958d9cf2dc00219b850e0ee28224c8e3e3e76d9b213e5721866fbdcb80dde2e83c4c843f8c244c0a1f65b3fae3333d79d01a1a33a3866dacbdc0fd39bf57ab962d50fa5ed189ab3b913d06459054e3ba", 0xf2}, {&(0x7f0000000a80)="04602567d0e23df58d28e843825d23a56b8c8a7bf265ffbc79c716fac40b705e48a41eeaac686f60ac37cf473462e75c3d7c508d3465e954c90d9cef72135b1ef66c69217193ec5ad9996e5ed46bce2e66d8ed5e3c1fa4f882cd1ca901e2b92b6d383647cb0f8344a9906a6a2125d2f51b534bb067da8157d5fbd23dfdc625f7118bcdf93846eb4a0b3c62d7cf2303751df0b264ae67f8bf70262c51ee7110ce942296c402344251f2d7ce083369f1276dc04cb6ab9609b31b54f7", 0xbb}, {&(0x7f0000000b40)="223efd8d1e0005c81de0603e3d4996358e2442b73cac79479e7b7a85d4f71a612b8316d70fc91542f82e580812baa693341a26368a6df0e08b556065c5d0c6815903f195c36d0925de3e6ec9168dbe4bab5c2c1514b1756a778201aa174ae7f40936a3520c8a1a455697ad95e9544f4c1e382452128e1c76b0981f440785a42acd125e035c497d5eaf38", 0x8a}], 0x7, 0x0, 0x0, 0x4004881}, 0x4000001) sendmsg$NL80211_CMD_SET_PMK(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x1, 0x70bd2a, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r10}, @void}}}, 0x1c}}, 0xc0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x13, 0x4, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000004b00000095"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x6a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x130, @void, @value}, 0x90) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0), r1) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000200)={@ipv4={""/10, ""/2, @remote}, 0x0}, &(0x7f0000000240)=0x14) r14 = syz_genetlink_get_family_id$devlink(&(0x7f00000004c0), r1) sendmsg$DEVLINK_CMD_SB_POOL_SET(r9, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r14, 0x1, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x463}, {0x6}, {0x8}, {0x5, 0x14, 0x1}}]}, 0x54}, 0x1, 0x0, 0x0, 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000280)={'wg1\x00'}) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000300)=0x14) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000340)={&(0x7f00000003c0)={0x58, r12, 0x8, 0x70bd25, 0x25dfdbfe, {}, [@WGDEVICE_A_IFINDEX={0x8, 0x1, r13}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r15}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x5}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x401}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r13}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x40) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r1) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010102}}, 0x7, 0x3}, &(0x7f0000000000)=0x90) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000140)={0xfff, 0x8000, 0x1, 0x5, r16}, 0x10) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x17) 2.709051917s ago: executing program 4 (id=139): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@local, 0x0, 0x0, 0x2, 0x9, 0x0, 0xfeff}, 0x20) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x4e0, 0x0, 0x9403, 0x0, 0x2e0, 0x2c0, 0x410, 0x3d8, 0x3d8, 0x410, 0x3d8, 0x3, 0x0, {[{{@uncond, 0x0, 0x298, 0x2e0, 0x0, {}, [@common=@inet=@recent0={{0xf8}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8}, {0x0, 0xffffffff, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'virt_wifi0\x00'}}}, {{@ipv6={@empty, @local, [], [], 'ip6erspan0\x00', 'bridge_slave_1\x00'}, 0x0, 0xd0, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 2.65373642s ago: executing program 0 (id=140): r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000000)={{r0}}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_sys\x00', 0x275a, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000002c000000030a01020000000000000000010000000900010073797a30000000000900030073797a320000000090000000060a010400000000000000000100000008000b40000000005c0004803400018008000100636d7000280002801400038004000100047d0280050001005e0000000800014000000006080002400000000110000180090001006861736800000000140001800a0001006c696d6974000000040002800900010073797a30"], 0x104}}, 0x0) r3 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x6, &(0x7f0000000140)={0x24, {{0x29, 0x0, 0x3000000, @private2}}}, 0x88) ioctl$FS_IOC_GETFSMAP(r1, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) r5 = socket$kcm(0x11, 0x200000000000002, 0x300) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r5, 0x107, 0x12, &(0x7f0000000100)=r6, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000004c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec56147d66527da307bf731fef97861750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fff0d7216fdb0d3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c3916fb0cce646a67a444d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447c2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2acb72e7ead0509d380578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc865011e48455b5a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b9e8a03c35c8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a331bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000071414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b31592479ecf2392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaec0200e2ff08644fb94c06006eff1be2f633c1d987591ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4e62b445c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708194cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ec89e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759106f422582b42e3e8484ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a85430600f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb79f5589829b6b0679b5d65a2c0afd605eab3e33f96500cad0aaa691c231a8b9e83c30c260415b35c268b02680541a41288129c8a183df9e9e98c28fbec483df6baa22bb2af6f8b319467f0b3b57659187e9e06014c3ffc6e20e1ab7f83f5da106de77ca7194ea1f7ab6955cab770e4f65163715fb551390d3f6d2086fb1566175af9511e496c2e006f095fcd4db0d4b8d7aac9bc475d1360e5311ee19ec74fdb16949afc33dfe60bd3a73211e086598db2a084c8ef9ec06cabe0fe004551b97cdc4cf1f7800f274e55a5f4b4b860000000000000000"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000480)="b9ff03076808268cb89e14f008001be0ffff00fe4000632f0000ac141426e000000162079f4b", 0x0, 0x4, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r8 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r8, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000080)={'\x00', 0x2}) ioctl$TUNSETOFFLOAD(r9, 0x400454c9, 0x3) ioctl$SIOCSIFHWADDR(r9, 0x8924, &(0x7f0000000040)={'dvmrp1\x00', @remote}) r10 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_opts(r10, 0x0, 0x4, 0x0, 0x0) bind$inet(r10, &(0x7f0000000380)={0x2, 0x0, @local}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f00)={0xe, 0x4, &(0x7f0000000e80)=ANY=[@ANYRESHEX=r2], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r11 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r11, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r13 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001080)=@newqdisc={0x180, 0x24, 0xf0b, 0x0, 0x25dfdbff, {0x0, 0x0, 0x12, r12, {}, {0xffff, 0xffff}, {0xc}}, [@qdisc_kind_options=@q_netem={{0xa}, {0x150, 0x2, {{0xfffffffc, 0x9, 0x7, 0x6, 0x9, 0x7}, [@TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0x18, 0x1, {0x7, 0xde, 0x9, 0x40000000, 0xfffff200}}, @NETEM_LOSS_GI={0x18, 0x1, {0x40, 0x5952674e, 0x81, 0x8}}, @NETEM_LOSS_GI={0x18, 0x1, {0x5, 0xfffffffb, 0x2, 0x3, 0x800}}, @NETEM_LOSS_GE={0x14, 0x2, {0x5, 0x4a, 0x3, 0x61}}, @NETEM_LOSS_GI={0x18, 0x1, {0xd, 0x80000000, 0xb, 0xfffffffb, 0x3}}, @NETEM_LOSS_GI={0x18, 0x1, {0x1, 0x5, 0x5, 0xfffffffe, 0x2}}, @NETEM_LOSS_GI={0x18, 0x1, {0x5, 0x4, 0x9, 0x8001, 0x800}}, @NETEM_LOSS_GE={0x14, 0x2, {0x4, 0x626e33b9, 0x2, 0x1000}}]}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0x0, 0x8}}, @TCA_NETEM_ECN={0x8, 0x7, 0x8}, @TCA_NETEM_REORDER={0xc, 0x3, {0x100, 0x4}}, @TCA_NETEM_ECN={0x8, 0x7, 0x1}, @TCA_NETEM_CORRUPT={0xc, 0x4, {0xffffff02, 0x3}}, @TCA_NETEM_DELAY_DIST={0x2c, 0x2, "247ed1f758205e030ec380cf5bbef66094201a688e21c37c64d7829e21ffabe193d43cf2c803b28f"}, @TCA_NETEM_REORDER={0xc, 0x3, {0x2, 0xc3}}, @TCA_NETEM_JITTER64={0xc, 0xb, 0x8}]}}}]}, 0x180}, 0x1, 0x0, 0x0, 0x10}, 0x0) 2.523378209s ago: executing program 4 (id=141): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r1, 0x1, 0x22, &(0x7f0000000000)=0x6, 0x4) sendto(r1, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c0002800800024000000012080004400000000405000300e2000000090001007fa66900c207da14916973797a30000000000900020073797a3200000000140000001100010000000000000000000000000ae849e7e7b2d1bf3ee798dfc0f2957f3b255159e52457eb680c314ed784828529eaac2809a1cbf81e438563d1d9bd1d1425331c541a6bf22161e921ed24f5b3e1931f755fbc675eaa9dd8841a1e8ddc907dec58"], 0x80}}, 0x0) r2 = socket(0x15, 0x5, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r3, 0x10d, 0xe7, &(0x7f00000002c0), &(0x7f0000000280)=0x4) syz_emit_ethernet(0x3e, &(0x7f0000000bc0)=ANY=[@ANYBLOB="31e02b0eaf4eaaaaaaaa2abb86dd6000000000083a0000000000000000000000000000000001800090780000000600"/62], 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x8910, &(0x7f0000000300)={'ip6tnl0\x00', 0x0}) 2.342260269s ago: executing program 4 (id=142): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x5c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, @counter={{0xc}, @val={0x4}}}, {0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x1}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xd0}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000d00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 2.213482838s ago: executing program 3 (id=143): pipe(&(0x7f0000000280)={0xffffffffffffffff}) syz_genetlink_get_family_id$fou(&(0x7f0000000240), r0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000000), 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r2, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x40, 0xc, 0x6, 0x401, 0x0, 0x0, {0x2, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000800) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x200000000000011, 0x2, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000140)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000ffdbdf25010000000c00040002000000000000000c00060000800000000000000c00020007000000000000000c00080001000000000000001c0007"], 0x60}}, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r4, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x3, 0x2, 0x201, 0x0, 0x0, {0x0, 0x0, 0x6}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="380000005400e501000000000000000007000000", @ANYRES32=r7, @ANYBLOB="2000a1dcc3ecc4", @ANYRES32=r7, @ANYBLOB="01000000ffffffff00000000000000000000000086dd0000"], 0x38}}, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) recvmmsg(r8, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r8, 0x1, 0x3f, &(0x7f0000000080)=0x376b, 0x4) setsockopt$sock_int(r8, 0x1, 0x29, &(0x7f0000000040)=0x1f, 0x4) write$binfmt_misc(r8, &(0x7f0000000000)=ANY=[@ANYBLOB="4600030007"], 0xd) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r10, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x2}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r10, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000980)={0x18, 0x4, &(0x7f00000005c0)=@raw=[@generic={0x8, 0x7, 0xc, 0x6, 0x2}, @map_idx_val={0x18, 0xb, 0x6, 0x0, 0x9, 0x0, 0x0, 0x0, 0x1c7e7307}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000680)='syzkaller\x00', 0x100, 0xb8, &(0x7f0000000800)=""/184, 0x41000, 0x1, '\x00', r7, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f00000006c0)={0x0, 0xfffffffb, 0x1, 0x2}, 0x10, 0x0, 0x0, 0xa, &(0x7f0000000700)=[r0, r0, r10, r0], &(0x7f00000008c0)=[{0x1, 0x5, 0xf, 0x8}, {0x4, 0x1, 0xa, 0x7}, {0x3, 0x3, 0x7, 0xd40ad3161416e075}, {0x5, 0x4, 0x7, 0x9}, {0x0, 0x3, 0xe, 0xb}, {0x3, 0x3, 0x2, 0xa}, {0x3, 0x2, 0x0, 0xa}, {0x0, 0x1, 0xb, 0x9}, {0x2, 0x4, 0x5, 0x5}, {0x4, 0x2, 0x0, 0x3}], 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={0xffffffffffffffff, 0xf, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) sendmmsg$inet6(r9, &(0x7f0000000480)=[{{&(0x7f00000002c0)={0xa, 0x4e20, 0x8, @remote, 0xd}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000300)="8f42839d9014a85729aa8dc1e3b12123614dd74451e39f8fe0ed5fa2ab763ccc889183ef91507c665b8bd4a9b7f43adb8e9772cc469b677568e739aa748e429c35e373b806926a00aef5558b28f75adc65cfd2986beada40aadbcc35f062493eed30dc15514b1c86928eb20fbc7eb7", 0x6f}], 0x1, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400000000000000290000000b00000000000000000000005000000000000000290000003700000000060000000000000730000000000a0003000100000000000000ffffff7f000000000200000000000000090000000000000002000000000000000401000000290000003700000002060000000000000f2000000003061100000200000000000000050000000000000000000000000000000109000000000000000000010800"/184], 0xb8}}], 0x1, 0x0) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000600)=ANY=[@ANYBLOB="600000000206010800000000000001000000000005000400000000000900020073797a31000000001400078005001500030000000800124000000000050005000a000000050001000600000011000300686173683a69702c706f7274"], 0x60}}, 0x0) 2.212966398s ago: executing program 4 (id=144): r0 = socket$inet6(0xa, 0x801, 0xef0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000001c0)="d8000000180081064e81f782db4cb904021d080006007c09e8fe55a10a0015000500142603600e1208000f0000000401a80016002000014003000000035c0461c1d60008000000000000fb8000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e006dcdf63951f0f49e119c849ea6e5a0fc55e4cde205a214d6102d6dcbf33fb5ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6cc", 0xd8}], 0x1}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x12, &(0x7f0000000180)=0x6, 0x4) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000040)=@ipv4_newroute={0x30, 0x18, 0x0, 0x0, 0x0, {}, [@RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_ERSPAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_ERSPAN_VER={0x5}}}}]}, 0x30}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000002c0)) setsockopt$inet_buf(r4, 0x0, 0x8008000000010, &(0x7f0000000680)="170000000200010000ffbe8c5ee17688a2006c000301000a000002a2576e5ed9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000fc0607bdca67a622c45761547a681f009cee4a5acb3da400001fb700674f00c88ebbf9315033bf79ac2dfc060115003901000000000000ea000000000000000062068f5ee50ce5af9b1c56835382e9d969ba5149e9e90539062a80e605007f71174aa951f3c63e5a1b47b63a6323ded241482cfe17c3778a", 0xb8) syz_emit_ethernet(0x3e, &(0x7f0000001600)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}}}, 0x0) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x5c, 0x2, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x5c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000001800000000000000000000000a00000000000000000000000800100004"], 0x24}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffff02, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x4}, @ETHTOOL_A_FEATURES_HEADER={0xc}]}, 0x24}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r7}, &(0x7f00000006c0), &(0x7f0000000700)=r6}, 0x20) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000300)={"957932651f3fa41dcd2f26c0b710017e", 0x0, 0x0, {0x0, 0xff}, {0x3, 0x7}, 0x6, [0x2e9, 0x1, 0x101, 0x7, 0xc, 0x8, 0x6, 0x7, 0x5, 0x0, 0x2, 0x9, 0x5, 0x4, 0x3, 0x10001]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000000400)={"54b76ab06f5b14957a658b5a88477ab0", 0x0, r8, {0xfb1, 0x4}, {0x4}, 0x6, [0x2ab8bee9, 0x4, 0x3, 0x80000001, 0x1e60f8d, 0x5c4, 0xde, 0x5, 0xed21, 0x8, 0x9, 0x1, 0xfffffffffffffff8, 0x4, 0x7fff, 0x1]}) poll(&(0x7f0000000040), 0x55, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="d81400003b0001002fbd70000000000003"], 0x14d8}}, 0x0) 1.767455479s ago: executing program 4 (id=145): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000004c0)="d8000000180081064e81f782db4cb904021d0800fd007c05e8fe50a10a000700014002020c600e41b0000900ac000a0501000000160012000a00ff150048035c3b61c1d67f6f94007134cf6efb8007a007a290457f01a7cee4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5ae24e25ccca9e00360db79826835d3a71d95667daffffffffff1f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5b7276505de6ccd40dd6e4edef3d93452a92954b43370e9703920723f9000001008af26c8b7b55f4d2a6823a45", 0xfc41}], 0x1}, 0x40000) (async) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x4, 0x0, &(0x7f0000000000)) (async) recvmsg(r1, &(0x7f0000000440)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/149, 0x95}, {&(0x7f00000000c0)=""/104, 0x68}, {&(0x7f0000000240)=""/38, 0x26}, {&(0x7f0000000280)=""/92, 0x5c}], 0x4, &(0x7f0000000340)=""/235, 0xeb}, 0x2) 1.530184189s ago: executing program 0 (id=146): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.current\x00', 0x26e1, 0x0) close(r0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x0, 0x3, &(0x7f00000012c0)=ANY=[@ANYBLOB="61aa00d4ef05401c8becb5c923fce96c94a7e7000034eb8a990002031e7d9800000001786aa3ea5bab928444e4b18d65b9b8fb24259b7d79d506860b4e96f57f097f33596c62719c997b3564fc3706d7289ec138665d56a04c064e411f9fb72de8d97d717776cbad34d07e9667a332b680beb3653a997165e1cf95d812b66620239366bc129e211353176dfd2fad0d064fa7296716eae43b63e540c5aacd0664061fa8d9cfd7d157b0f7de"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c000000070a01030000000000000000020000000900010073797a30a24175880900020073797a3200000000"], 0x2c}}, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d0f65acc0d06d1a1434e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab000e271f17e3946ef3bb622e03b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab0300817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c690220b87b20581e7be6ba0dc001c4110555850915148ba532e6ea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a7f3deadd713089856f757036303767d2e24f29e5dad9796edb697a8ad004eea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4be3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff22dc518afc9ffc2cc788bee1b47683db01a2f9398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa407e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae526aca54183fb01c73f979ca9857399537f5831808b0dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db00002e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415cda2130f5011e4845535a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d50200a90800c66ee2b1ad76dff9f9003f07000099d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d987595ec3db58a7bb3042ec3f771f7a1338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966fcf1e54f5a2d38708294cd6f496e5dee734fe7da3770845cf442d488afd80e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db08407081c6281e2d8429a8639034a75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4092140faed0c329be610c3082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b4c8787361f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c7010bb37b61fa0a2d8974e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ad71d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033bb9cc16bd83a00840e31d828ec78e116ae46c4897e0800000092e9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce1d9bc7ef3e3f40c14089c82759106f422582b42e3e8484ea5a6ad9aa5200002fe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534c8bd48bbd61627a2e0a74b5e6aefb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d6fccbecfae5553d9950d48c774eaa35b24fce69a20d8bc410d9f48bf7eac90529cd6af061c9e501ddddc620ce73c5d177e3d097159f2768636fc10276c6a0adc57483b3f7083f66b87ef296ee85e9bb70a3009a5d30f479e293a3302e11350ea857b37e76ca2f50378e4092ce2c574ad278b9b7b717c571afb2077b019fd9d89efd59b41f051ec5a8ff87ecc8df917a1e386d849fcd10e2f9ca52e02339c2f4666b0c545e25f1cd62421c28d25994be0cff7271a0dee38d7ac4ac736b090e1d29f981179186e4000000000000646174b55d251f7f8ca5ccc22a5efb33b237eff5597a3c3a5f3a9bb54abb40e54593e1a7ce4cfa17b3c3fe91c06363496341eae20dcc59b6179b32ddddef5c34000096a54c0c571a91878f61f74912e2299e5501d4d6943bfd74c856511726f0ac8f7d17f1c6b4451c1bcdc6b6e1700e4cd87709d97afc5423c96fa981873d4369b04bbf1fb9f68f17991540868e408201ad1a74179e489aa61f021a437a3fa935588be2068f7ff9b253106326fde795e530b93626cc68e06e602198724249b4445eef08401cd1a3e266db41474e69902e4d8f5da4e94cc36794258fd4032de7ab36bc24c5efd5c8495c1ccd580033c55725f2d60354f8ad5914a0155eaa743350ddb388f486b6de0549ef3b1b3c3b7d4d3a830ff39885776119408029be3788dd8422b1ab7b4c9d5b7d8682fd759c713108e1bdfc64b9121bbf07099def5c0ce3c861ae4b5cad8bba5a0b6059b9ef90c2f96a59320309e25df89484522bb1d6eaa92164f9e4042cb689a45a898354c17b08705205a9189772bcbcb6414e44b33a2470d3bc16f761c332c34812382e57c0e0d83f3f565b9da5e7991ad8482579cc1b16c1fcec815a5482ae8b1779c5e339971a6ec1217b6478c2434a9a18dcc6c7c791e444a79d7ce37f9cf2a434b9048ca6a2fa254aa02cd098026798a6d336348af0fc11fa2809a5ebbe17ca4d0f889d518f64ee50f562b5fdb1f76d4a7fe14701f8ed0c6a55d66a6efea3e449e6b4783d66661a92f174f2b88cd544b2a8e1b05ea7cf51578169fff7765f9978883b4b5983b42a35a05dabfc325ec2a2ec2f9b0882fdcf5d6f72272d2ff0d8eea60f5494ba42b4d40f144f0ab680a6f40f9094d3afb58a1efd616f894b8605c6b3b3f020c222f6446195b2274f634fbb737948a1f36ea729467e132385e9da614e4625175f4443b97a675934db90010e4b884200c3546c4d86d712c3939e11be3343f693846f509ad4c445ade5cd6d126d5694462ac5d3b527c3bd51c0a715a28d65fe94b255d02cdc1fab99b5b9c352f1b284115e4046285a824d22b6f0afbed8d6096a72fef72ebd6aae78b02fa1993e8fe2020ae93aae2bcfffa40b98549f1fb9fcefa74329909a207336d07f6f59"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r4, 0x18000000000002a0, 0x26, 0x0, &(0x7f0000000100)="b9ff0b078059268cb89e14f088a82de0ffff200000000021000aac14140ce000007849e832f0", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x13, &(0x7f0000001080)=ANY=[@ANYBLOB="18080000ff70e4190000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="0000000000000000660ab8103e454b67e058670000e6ad07405511f4f7e9de5d267a3208ed00000000180000000000000000000000100000009500000000000000360a000000000000180100002020782500000000002020207b1af8ff70001000bfa100010004000007010000f8ffffffb702000008000000b50a000000000000850000000600000095e5c664aac43f7a839c24a907e09fe5369532"], &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000001140)=""/222, 0x0, 0x5c, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xff, @void, @value}, 0x90) socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r2, 0x1, 0x23, &(0x7f0000000240)=0x7, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xb, 0x8, &(0x7f00000013c0)=ANY=[@ANYRES16=r2], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x30, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x8000000}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) ioctl$EXT4_IOC_CHECKPOINT(r6, 0x4004662b, &(0x7f0000000000)=0x2) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="e12b3d404d4585273d37d3c692ff28200000", @ANYRES16=0x0, @ANYBLOB="a1ab0000004000000000670000000c009900ff030000430000000800c300fdffffff"], 0x28}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), r7) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r8, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000001400)=ANY=[@ANYBLOB="05cc83f0971dca414ec424", @ANYRES16=r9, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x20040080}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="20000100e17044fc766b14f1da68f567b39bf3c92f86f5a04988eb39dbfbdbe4ef3ec9fd76243faf7d517f", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000018edd0000"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) r11 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xe, 0x8, &(0x7f0000000740)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r11}, {}, {0x85, 0x0, 0x0, 0xc4}}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00'}) 1.41372044s ago: executing program 0 (id=147): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000040)=0x633, 0x4) (async) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="fc0000001900674c0000000000000040e0008001000000000000000000000000e000000200000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRESDEC=0x0, @ANYBLOB="0000000000000000000000000000400000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000044000500000000000000000000000000000000000000000033"], 0xfc}}, 0x0) (async) r2 = socket$inet6(0xa, 0x3, 0xff) sendmmsg$inet6(r2, &(0x7f0000001b40)=[{{&(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x20000890) (async) recvfrom(r0, 0x0, 0x0, 0x8020, 0x0, 0x0) (async) sendto$inet(r0, &(0x7f00000003c0)="01fb94d37b663374", 0x8, 0x0, &(0x7f0000000200), 0x10) socket$inet6(0xa, 0x80000, 0x4) 1.277752891s ago: executing program 3 (id=148): r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.memory_spread_page\x00', 0x2, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) r1 = socket$inet_sctp(0x2, 0x5, 0x84) (async) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) recvmsg(r2, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x2000) (async, rerun: 32) ioctl$BTRFS_IOC_DEV_REPLACE(r2, 0xca289435, &(0x7f00000009c0)={0x2, 0x1fa1, @start={0x0, 0x0, "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", "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"}, [0x5, 0xa, 0x6, 0x9fe4, 0xc, 0xc3, 0x9, 0x9, 0x7f, 0x1, 0xc, 0x4, 0x80, 0x40000, 0x1, 0x1000, 0x3, 0x6, 0x6, 0x7, 0xff, 0xc86, 0x8, 0x4, 0xa44, 0x0, 0x3, 0x5, 0x4, 0x4, 0x2, 0x6, 0x9, 0xb, 0x0, 0x2, 0x7, 0x4, 0x9, 0x9, 0x3, 0x8, 0x4, 0x0, 0x5, 0x3, 0x7ff, 0xfffffffffffffffe, 0x5d, 0x1000, 0xb, 0x7, 0x3, 0x0, 0x37cdc209, 0x3, 0x100, 0x4, 0x2, 0x0, 0x2, 0xffffffff, 0x81, 0x8]}) (rerun: 32) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000440), &(0x7f0000000500)=0x98) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e2a, 0xfffffffb, @local, 0x80009}, 0x1c) (async) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0xe325, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) (async) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000980)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r5 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r5, 0x11, 0x1, &(0x7f0000000040)=0x6, 0x4) (async) sendmmsg$inet6(r5, &(0x7f0000000740)=[{{&(0x7f0000000100)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}], 0x300, 0x0) (async) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000100)='scalable\x00', 0xee2523a103936e9f) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 1.145439806s ago: executing program 3 (id=149): r0 = bpf$TOKEN_CREATE(0x24, &(0x7f0000000000), 0x8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x12, &(0x7f0000000180)=0x4000000, 0x4) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x144, 0x144, 0xc, [@fwd={0xa}, @var={0x5, 0x0, 0x0, 0xe, 0x2}, @func={0x5, 0x0, 0x0, 0xc, 0x2}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{0xd, 0x80000001}, {0x7, 0x10001}, {0xf, 0x2}, {0x1, 0x9d}]}, @union={0x1, 0x7, 0x0, 0x5, 0x0, 0x35, [{0xe, 0x1, 0x5}, {0xb, 0x4, 0x7}, {0xa, 0x3, 0x100}, {0xf, 0x1, 0x8000}, {0x3, 0x2000000, 0x3000}, {0x7, 0x1, 0x3}, {0x3, 0x4, 0x5}]}, @fwd={0x9}, @struct={0x2, 0xa, 0x0, 0x4, 0x0, 0x1, [{0x6, 0x3, 0x1ff}, {0xf, 0x4, 0x101}, {0xa, 0x2, 0x9}, {0x10, 0x0, 0x9}, {0xf, 0x5, 0x800}, {0xe, 0x1, 0x30f}, {0x9, 0x1, 0x3}, {0x9, 0x5, 0x3}, {0x60, 0x2, 0x200}, {0x3, 0x3, 0xff}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x0, 0x5f, 0x2e, 0x30, 0x30, 0x2e, 0x2e]}}, &(0x7f0000000340)=""/225, 0x168, 0xe1, 0x0, 0x3, 0x10000, @value=r0}, 0x28) r3 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r5, 0x84, 0xc, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f00000004c0)={r6, 0x200, 0x0, 0x3, 0x3, 0x7}, 0x14) getsockname$packet(r3, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x10, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x3a}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x11, 0xb, &(0x7f0000000080)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', r7, 0x0, r2, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) 521.274743ms ago: executing program 0 (id=150): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) close(r0) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r1) (async) r2 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000000), 0x4) (async) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0x100, 0x0, 0xc, 0xfffffffffffffffa}) (async) ioctl$SIOCSIFHWADDR(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00', @random="010000000700"}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x40, r5, 0xb7a006d1969b963b, 0x0, 0x0, {{}, {@val={0x8, 0x3, r6}, @void}}, [@NL80211_ATTR_FRAME={0x24, 0x33, @probe_request={{{}, {}, @broadcast, @device_b}, @void, @void, @void, @void, @val={0x72, 0x6}}}]}, 0x40}}, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b06, &(0x7f0000000000)={'wlan1\x00', @random="02000000000a"}) 0s ago: executing program 4 (id=151): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xba, 0xba, 0x6, [@fwd={0x10}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x8, [{0x9, 0x3, 0x200}, {0x8, 0x3, 0xf6}, {0x9, 0x3, 0x6}, {0x1, 0x2, 0x5}, {0x8, 0x3, 0x76}]}, @fwd={0x6}, @volatile={0x2, 0x0, 0x0, 0x9, 0x2}, @restrict={0xd, 0x0, 0x0, 0xb, 0x5}, @const={0xe, 0x0, 0x0, 0xa, 0x1}, @datasec={0x10, 0x1, 0x0, 0xf, 0x2, [{0x3, 0x1, 0x3}], "d300"}, @var={0xa, 0x0, 0x0, 0xe, 0x1}, @restrict={0x7, 0x0, 0x0, 0xb, 0x3}]}, {0x0, [0x30, 0x61, 0x0, 0x30]}}, &(0x7f0000000480)=""/242, 0xda, 0xf2, 0x1, 0x7fff, 0x10000, @value}, 0x28) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x4, 0x6, 0xbaa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f00000006c0)={'ip_vti0\x00', &(0x7f0000000680)={'tunl0\x00', 0x0, 0x7, 0x7, 0x2, 0x5, {{0x6, 0x4, 0x3, 0x8, 0x18, 0x66, 0x0, 0x3, 0x29, 0x0, @broadcast, @broadcast, {[@end]}}}}}) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000700), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x16, 0x14, &(0x7f0000000580)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5d27, 0x0, 0x0, 0x0, 0x10000}, {{0x18, 0x1, 0x1, 0x0, r1}}, {}, [@jmp={0x5, 0x1, 0x5, 0x7, 0x7, 0xfffffffffffffff0, 0xffffffffffffffff}, @ldst={0x3, 0x2, 0x0, 0x9, 0x3, 0x100}, @cb_func={0x18, 0x9, 0x4, 0x0, 0x2}, @jmp={0x5, 0x1, 0xd, 0x0, 0x7, 0x4}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000340)='syzkaller\x00', 0x1, 0x20, &(0x7f0000000380)=""/32, 0x41000, 0x57, '\x00', r2, 0x24, r3, 0x8, &(0x7f0000000740)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000780)={0x0, 0x0, 0xa, 0x2}, 0x10, 0xffffffffffffffff, 0xffffffffffffffff, 0x5, &(0x7f00000007c0)=[r1], &(0x7f0000000800)=[{0x5, 0x3, 0x1}, {0x2, 0x1, 0x5, 0x2}, {0x4, 0x1, 0xe, 0x6}, {0x5, 0x5, 0xb, 0x9}, {0x2, 0x2, 0xf, 0x7}], 0x10, 0x8, @void, @value}, 0x94) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)="7b52442dff6374e742406bb168a05af9b36854e2a63ccc304bd82a87367d9eede9dbaa96201ef12610a6a5beb5c4e55e16f947db6d1d74e4b6ec4aa294b0596cf4f1617e474190cfa37d66f55254540e5d0c11ada547b527fc5023380e9b4ead4af9ff8a20a4e946406050fe994357a4af358378fe485fb177912ab0850178cf150250270c225fc2693dc42ed073899fcf9154710000", &(0x7f0000000140), 0x2a7f, r1}, 0x38) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket(0xa, 0x0, 0x0) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@delneigh={0x24, 0x1a, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @multicast2}]}, 0x24}}, 0x0) r6 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89ff, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000400)=@ethtool_ringparam={0x6, 0x0, 0x20040001}}) (async) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x85, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0xffff}, 0x90) (async) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$devlink(0x0, r4) (async) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB="98030000", @ANYRES16=r7, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r9, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff080211000001"], 0x398}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.233' (ED25519) to the list of known hosts. [ 75.996807][ T5227] cgroup: Unknown subsys name 'net' [ 76.168157][ T5227] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 77.948405][ T5227] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 80.607237][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 80.621623][ T5251] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 80.630808][ T5251] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 80.639360][ T5251] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 80.647482][ T5251] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 80.656313][ T5251] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 80.663583][ T5251] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 80.672416][ T5251] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 80.680977][ T5251] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 80.688557][ T5251] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 80.695989][ T5251] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 80.706247][ T5251] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 80.716699][ T5258] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 80.728955][ T5255] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 80.729723][ T5258] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 80.738791][ T5256] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 80.752914][ T5258] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 80.753797][ T5255] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 80.767555][ T5258] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 80.767901][ T5256] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 80.775631][ T5258] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 80.788252][ T5256] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 80.798946][ T5255] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 80.806559][ T5256] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 80.822414][ T5256] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 80.829987][ T5255] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 80.831794][ T5257] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 80.845153][ T5248] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 80.854145][ T5248] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 80.863248][ T5245] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 81.452414][ T5249] chnl_net:caif_netlink_parms(): no params data found [ 81.516392][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 81.618342][ T5240] chnl_net:caif_netlink_parms(): no params data found [ 81.653639][ T5243] chnl_net:caif_netlink_parms(): no params data found [ 81.722756][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 81.810090][ T5249] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.818368][ T5249] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.825953][ T5249] bridge_slave_0: entered allmulticast mode [ 81.834188][ T5249] bridge_slave_0: entered promiscuous mode [ 81.870651][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.878233][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.885460][ T5238] bridge_slave_0: entered allmulticast mode [ 81.892867][ T5238] bridge_slave_0: entered promiscuous mode [ 81.902089][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.909626][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.916873][ T5238] bridge_slave_1: entered allmulticast mode [ 81.924179][ T5238] bridge_slave_1: entered promiscuous mode [ 81.931974][ T5249] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.939445][ T5249] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.947219][ T5249] bridge_slave_1: entered allmulticast mode [ 81.954486][ T5249] bridge_slave_1: entered promiscuous mode [ 82.066989][ T5240] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.074467][ T5240] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.082494][ T5240] bridge_slave_0: entered allmulticast mode [ 82.089781][ T5240] bridge_slave_0: entered promiscuous mode [ 82.122767][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.135913][ T5249] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.176101][ T5240] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.183361][ T5240] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.191477][ T5240] bridge_slave_1: entered allmulticast mode [ 82.198825][ T5240] bridge_slave_1: entered promiscuous mode [ 82.226931][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.238675][ T5249] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.278730][ T5240] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.326112][ T5243] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.337326][ T5243] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.344619][ T5243] bridge_slave_0: entered allmulticast mode [ 82.352890][ T5243] bridge_slave_0: entered promiscuous mode [ 82.364008][ T5240] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.422509][ T5243] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.430155][ T5243] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.438245][ T5243] bridge_slave_1: entered allmulticast mode [ 82.445389][ T5243] bridge_slave_1: entered promiscuous mode [ 82.484321][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.491937][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 82.499577][ T5237] bridge_slave_0: entered allmulticast mode [ 82.506657][ T5237] bridge_slave_0: entered promiscuous mode [ 82.520401][ T5238] team0: Port device team_slave_0 added [ 82.530293][ T5249] team0: Port device team_slave_0 added [ 82.554544][ T5243] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.566820][ T5240] team0: Port device team_slave_0 added [ 82.576477][ T5240] team0: Port device team_slave_1 added [ 82.583129][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.590408][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 82.598066][ T5237] bridge_slave_1: entered allmulticast mode [ 82.605147][ T5237] bridge_slave_1: entered promiscuous mode [ 82.616281][ T5238] team0: Port device team_slave_1 added [ 82.629771][ T5249] team0: Port device team_slave_1 added [ 82.638883][ T5243] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.773939][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.782257][ T5242] Bluetooth: hci1: command tx timeout [ 82.785600][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.815094][ T5240] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.829020][ T5240] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.836050][ T5240] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.857243][ T5242] Bluetooth: hci0: command tx timeout [ 82.867529][ T5245] Bluetooth: hci4: command tx timeout [ 82.868281][ T5240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.887621][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.899129][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.906132][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.932142][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.937429][ T5242] Bluetooth: hci2: command tx timeout [ 82.942918][ T5245] Bluetooth: hci3: command tx timeout [ 82.956602][ T5249] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.964008][ T5249] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.990197][ T5249] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.006158][ T5243] team0: Port device team_slave_0 added [ 83.023320][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 83.047578][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.054717][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.080966][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.093038][ T5249] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.100487][ T5249] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.126525][ T5249] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.146762][ T5243] team0: Port device team_slave_1 added [ 83.251232][ T5237] team0: Port device team_slave_0 added [ 83.297584][ T5243] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.304612][ T5243] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.332601][ T5243] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.350568][ T5240] hsr_slave_0: entered promiscuous mode [ 83.359316][ T5240] hsr_slave_1: entered promiscuous mode [ 83.371844][ T5237] team0: Port device team_slave_1 added [ 83.401221][ T5238] hsr_slave_0: entered promiscuous mode [ 83.408441][ T5238] hsr_slave_1: entered promiscuous mode [ 83.414866][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.423389][ T5238] Cannot create hsr debugfs directory [ 83.433967][ T5249] hsr_slave_0: entered promiscuous mode [ 83.441675][ T5249] hsr_slave_1: entered promiscuous mode [ 83.448392][ T5249] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.455998][ T5249] Cannot create hsr debugfs directory [ 83.479440][ T5243] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.486537][ T5243] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.513353][ T5243] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.539716][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 83.546815][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.573325][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 83.586599][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 83.593739][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 83.620135][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 83.864532][ T5237] hsr_slave_0: entered promiscuous mode [ 83.872077][ T5237] hsr_slave_1: entered promiscuous mode [ 83.882435][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.890181][ T5237] Cannot create hsr debugfs directory [ 83.902511][ T5243] hsr_slave_0: entered promiscuous mode [ 83.909214][ T5243] hsr_slave_1: entered promiscuous mode [ 83.915693][ T5243] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.923541][ T5243] Cannot create hsr debugfs directory [ 84.396113][ T5249] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 84.409594][ T5249] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 84.421406][ T5249] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 84.451944][ T5249] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 84.549239][ T5238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 84.564528][ T5238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 84.583871][ T5238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 84.605044][ T5238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 84.694235][ T5240] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 84.709416][ T5240] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 84.721126][ T5240] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 84.736186][ T5240] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 84.858008][ T5245] Bluetooth: hci1: command tx timeout [ 84.865736][ T5243] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 84.898287][ T5243] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 84.937992][ T5245] Bluetooth: hci0: command tx timeout [ 84.938367][ T5242] Bluetooth: hci4: command tx timeout [ 84.964052][ T5249] 8021q: adding VLAN 0 to HW filter on device bond0 [ 84.971565][ T5243] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 84.986093][ T5243] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 85.017679][ T5242] Bluetooth: hci2: command tx timeout [ 85.017688][ T5245] Bluetooth: hci3: command tx timeout [ 85.044075][ T5237] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 85.056599][ T5237] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 85.089304][ T5237] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 85.101329][ T5237] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 85.162702][ T5249] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.233626][ T5240] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.246406][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.253915][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.295782][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.303046][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.361187][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.410751][ T5240] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.463463][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.470719][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.496599][ T5249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 85.531085][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.561611][ T2907] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.568850][ T2907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.589951][ T2907] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.597203][ T2907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.626045][ T5243] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.661111][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.668398][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.790151][ T5243] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.835226][ T2907] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.842445][ T2907] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.862698][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.896114][ T2907] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.903376][ T2907] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.968878][ T5249] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.001437][ T5240] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.037485][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.096486][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.103731][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.206244][ T2892] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.213521][ T2892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.356887][ T5249] veth0_vlan: entered promiscuous mode [ 86.441258][ T5249] veth1_vlan: entered promiscuous mode [ 86.526398][ T5237] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 86.543539][ T5237] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.632966][ T5240] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.660682][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.696401][ T5249] veth0_macvtap: entered promiscuous mode [ 86.730618][ T5243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.773303][ T5249] veth1_macvtap: entered promiscuous mode [ 86.922474][ T5249] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.938693][ T5242] Bluetooth: hci1: command tx timeout [ 86.953678][ T5238] veth0_vlan: entered promiscuous mode [ 86.982705][ T5249] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.018083][ T5242] Bluetooth: hci4: command tx timeout [ 87.018377][ T5245] Bluetooth: hci0: command tx timeout [ 87.026875][ T5249] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.038514][ T5249] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.047682][ T5249] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.056415][ T5249] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.069849][ T5240] veth0_vlan: entered promiscuous mode [ 87.087813][ T5240] veth1_vlan: entered promiscuous mode [ 87.098224][ T5245] Bluetooth: hci2: command tx timeout [ 87.098633][ T5242] Bluetooth: hci3: command tx timeout [ 87.164551][ T5238] veth1_vlan: entered promiscuous mode [ 87.199006][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 87.223790][ T5240] veth0_macvtap: entered promiscuous mode [ 87.268738][ T5240] veth1_macvtap: entered promiscuous mode [ 87.380058][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.389600][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.394392][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.414843][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.436313][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 87.494322][ T5238] veth0_macvtap: entered promiscuous mode [ 87.524183][ T5240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 87.542764][ T5240] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.556773][ T5240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 87.591898][ T5238] veth1_macvtap: entered promiscuous mode [ 87.634573][ T5240] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.643712][ T5240] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.652822][ T5240] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.662119][ T5240] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.675341][ T5237] veth0_vlan: entered promiscuous mode [ 87.692768][ T5237] veth1_vlan: entered promiscuous mode [ 87.729653][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.736829][ T5243] veth0_vlan: entered promiscuous mode [ 87.743502][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.869910][ T5243] veth1_vlan: entered promiscuous mode [ 87.911578][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.937165][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.959204][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 87.969799][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 87.982350][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.031667][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.069812][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.086458][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.115214][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.130300][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.144160][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.157685][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.187884][ T5237] veth0_macvtap: entered promiscuous mode [ 88.225423][ T5243] veth0_macvtap: entered promiscuous mode [ 88.251752][ T5237] veth1_macvtap: entered promiscuous mode [ 88.294194][ T5325] syz.1.2 (5325) used greatest stack depth: 18384 bytes left [ 88.294729][ T5243] veth1_macvtap: entered promiscuous mode [ 88.320602][ T5238] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.330925][ T5238] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.344072][ T5238] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.357728][ T5238] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.434645][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.437217][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 88.451382][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.465202][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.475864][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.486443][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.498085][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.502997][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 88.512887][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.541275][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.556368][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.566933][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.577598][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.587646][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.598151][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.608602][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 88.620073][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.648725][ T5243] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 88.694617][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.706572][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.716723][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.727611][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.739855][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.765196][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.785133][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 88.800540][ T5237] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.812286][ T5237] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.823965][ T5237] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.835326][ T5237] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 88.903575][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.937334][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.948975][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.962683][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.972895][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 88.984745][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 88.995191][ T5243] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 89.006101][ T5243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.018154][ T5242] Bluetooth: hci1: command tx timeout [ 89.019990][ T5243] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.035051][ T5332] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8'. [ 89.076176][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.080045][ T5243] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.086137][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.101876][ T5242] Bluetooth: hci4: command tx timeout [ 89.107476][ T5242] Bluetooth: hci0: command tx timeout [ 89.119147][ T5243] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.128099][ T5243] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.136846][ T5243] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.170968][ T5337] xt_CT: You must specify a L4 protocol and not use inversions on it [ 89.179471][ T5245] Bluetooth: hci3: command tx timeout [ 89.187581][ T5245] Bluetooth: hci2: command tx timeout [ 89.201225][ T5338] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4'. [ 89.312979][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.333023][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.480828][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.504849][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.559913][ T5348] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 89.647503][ T2919] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.665539][ T2919] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.683856][ T5347] veth1: entered promiscuous mode [ 89.693320][ T5347] veth1: left promiscuous mode [ 89.742779][ T2919] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.772586][ T2919] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 89.906008][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 89.959048][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.054443][ T5358] netlink: 8 bytes leftover after parsing attributes in process `syz.1.12'. [ 90.188624][ T5367] syz.0.1 uses obsolete (PF_INET,SOCK_PACKET) [ 90.512066][ T5377] netlink: 48 bytes leftover after parsing attributes in process `syz.4.5'. [ 90.554580][ T5377] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: mode dependency failed, not supported in mode balance-tlb(5) [ 91.164908][ T5404] IPv6: sit1: Disabled Multicast RS [ 91.774018][ T5418] netlink: 36 bytes leftover after parsing attributes in process `syz.0.29'. [ 91.960060][ T5425] netlink: 16 bytes leftover after parsing attributes in process `syz.4.31'. [ 92.005469][ T5425] netlink: 28 bytes leftover after parsing attributes in process `syz.4.31'. [ 92.062565][ T5427] netlink: 209840 bytes leftover after parsing attributes in process `syz.0.33'. [ 92.152380][ T5435] netlink: 156 bytes leftover after parsing attributes in process `syz.4.31'. [ 92.192740][ T5435] netlink: 'syz.4.31': attribute type 2 has an invalid length. [ 92.225539][ T5429] Illegal XDP return value 4294967294 on prog (id 28) dev N/A, expect packet loss! [ 92.238452][ T5435] netlink: 60 bytes leftover after parsing attributes in process `syz.4.31'. [ 92.549053][ T47] cfg80211: failed to load regulatory.db [ 92.581975][ T5449] ip6tnl0: entered promiscuous mode [ 92.727347][ T5449] ip6tnl0: left promiscuous mode [ 92.977967][ T5457] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 92.981314][ T5460] xt_SECMARK: invalid mode: 0 [ 93.357505][ T5479] Zero length message leads to an empty skb [ 93.509664][ T5482] virt_wifi0: mtu less than device minimum [ 93.953256][ T5507] netlink: 'syz.2.51': attribute type 2 has an invalid length. [ 93.988114][ T5507] netlink: 'syz.2.51': attribute type 4 has an invalid length. [ 94.558653][ T5536] tipc: Started in network mode [ 94.573728][ T5536] tipc: Node identity 7f000001, cluster identity 4711 [ 94.600479][ T5536] tipc: Enabled bearer , priority 10 [ 94.722718][ T5546] __nla_validate_parse: 4 callbacks suppressed [ 94.722742][ T5546] netlink: 24 bytes leftover after parsing attributes in process `syz.4.63'. [ 95.251350][ T5575] netlink: 209844 bytes leftover after parsing attributes in process `syz.0.70'. [ 95.313788][ T5579] sctp: [Deprecated]: syz.0.70 (pid 5579) Use of int in maxseg socket option. [ 95.313788][ T5579] Use struct sctp_assoc_value instead [ 95.474177][ T5584] tipc: Started in network mode [ 95.483592][ T5584] tipc: Node identity be56c8490065, cluster identity 4711 [ 95.500513][ T5584] tipc: Enabled bearer , priority 0 [ 95.510015][ T5587] netlink: 'syz.2.73': attribute type 11 has an invalid length. [ 95.528408][ T5578] netlink: 8 bytes leftover after parsing attributes in process `syz.4.71'. [ 95.557428][ T5578] netlink: 4 bytes leftover after parsing attributes in process `syz.4.71'. [ 95.566553][ T5578] netlink: 36 bytes leftover after parsing attributes in process `syz.4.71'. [ 95.713846][ T5584] tipc: Resetting bearer [ 95.727478][ T940] tipc: Node number set to 2130706433 [ 95.765728][ T5582] tipc: Resetting bearer [ 95.924551][ T5602] sctp: [Deprecated]: syz.2.78 (pid 5602) Use of int in max_burst socket option. [ 95.924551][ T5602] Use struct sctp_assoc_value instead [ 96.501702][ T940] tipc: Node number set to 3191064649 [ 97.740566][ T5582] tipc: Disabling bearer [ 97.999818][ T5626] syz_tun: entered promiscuous mode [ 98.052875][ T5626] syz_tun: left promiscuous mode [ 98.088612][ T5629] netlink: 24 bytes leftover after parsing attributes in process `syz.2.87'. [ 98.291029][ T5638] netlink: 40 bytes leftover after parsing attributes in process `syz.4.90'. [ 98.409054][ T5643] netlink: 'syz.3.91': attribute type 1 has an invalid length. [ 98.672857][ T5648] netlink: 'syz.4.93': attribute type 2 has an invalid length. [ 98.689607][ T5648] netlink: 8 bytes leftover after parsing attributes in process `syz.4.93'. [ 99.231076][ T5675] sit0: entered promiscuous mode [ 99.281605][ T5675] netlink: 'syz.4.104': attribute type 1 has an invalid length. [ 99.300896][ T5675] netlink: 1 bytes leftover after parsing attributes in process `syz.4.104'. [ 99.332777][ T5672] netdevsim netdevsim2 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 99.358184][ T5672] netdevsim netdevsim2 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 99.383490][ T5672] netdevsim netdevsim2 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 99.400679][ T5672] netdevsim netdevsim2 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 99.411808][ T5672] geneve2: entered promiscuous mode [ 99.437445][ T5672] geneve2: entered allmulticast mode [ 99.858565][ T5693] atomic_op ffff8881495c7198 conn xmit_atomic 0000000000000000 [ 100.179012][ T5695] netlink: 'syz.3.112': attribute type 21 has an invalid length. [ 100.197366][ T5695] netlink: 128 bytes leftover after parsing attributes in process `syz.3.112'. [ 100.238234][ T5695] netlink: 3 bytes leftover after parsing attributes in process `syz.3.112'. [ 100.271224][ T5706] netlink: 132 bytes leftover after parsing attributes in process `syz.0.115'. [ 100.625941][ T5709] netlink: 4 bytes leftover after parsing attributes in process `syz.1.116'. [ 100.675329][ T5709] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 100.703732][ T5709] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 100.731678][ T5709] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 100.749312][ T5709] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 100.962589][ T53] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 100.986748][ T53] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 101.026166][ T5719] netlink: 24 bytes leftover after parsing attributes in process `syz.4.121'. [ 101.060753][ T5719] (unnamed net_device) (uninitialized): option use_carrier: invalid value (4) [ 101.088815][ T5721] netlink: 20 bytes leftover after parsing attributes in process `syz.3.122'. [ 101.245695][ T5729] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.124'. [ 101.262705][ T5729] openvswitch: netlink: IP tunnel attribute has 3060 unknown bytes. [ 101.296116][ T53] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.319895][ T5242] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 101.330407][ T5242] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 101.337401][ T53] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 101.364679][ T5242] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 101.373561][ T5242] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 101.383373][ T5242] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 101.391721][ T5242] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 101.494288][ T5739] xt_socket: unknown flags 0x3c [ 101.518741][ T940] IPVS: starting estimator thread 0... [ 101.584691][ T53] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.595888][ T53] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 101.625313][ T5740] IPVS: using max 16 ests per chain, 38400 per kthread [ 101.793098][ T53] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.814402][ T53] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 20000 - 0 [ 101.851182][ T5742] netlink: 68 bytes leftover after parsing attributes in process `syz.0.128'. [ 102.393008][ T53] bridge_slave_1: left allmulticast mode [ 102.431962][ T53] bridge_slave_1: left promiscuous mode [ 102.465703][ T5763] netlink: 60 bytes leftover after parsing attributes in process `syz.3.134'. [ 102.470251][ T53] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.525310][ T5764] netlink: 16 bytes leftover after parsing attributes in process `syz.3.134'. [ 102.560462][ T53] bridge_slave_0: left allmulticast mode [ 102.570644][ T53] bridge_slave_0: left promiscuous mode [ 102.592608][ T53] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.645033][ T5242] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 102.656767][ T5242] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 102.667318][ T5242] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 102.679901][ T5242] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 102.690185][ T5242] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 102.699556][ T5242] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 103.417407][ T53] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 103.436073][ T5245] Bluetooth: hci2: command tx timeout [ 103.445487][ T53] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 103.457818][ T53] bond0 (unregistering): Released all slaves [ 103.483257][ T5763] Κό: entered promiscuous mode [ 103.563549][ T5731] chnl_net:caif_netlink_parms(): no params data found [ 103.750987][ T5797] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 104.310974][ T5821] openvswitch: netlink: Key 0 has unexpected len 4 expected 0 [ 104.442147][ T5817] netlink: 'syz.4.144': attribute type 21 has an invalid length. [ 104.735926][ T53] hsr_slave_0: left promiscuous mode [ 104.753863][ T53] hsr_slave_1: left promiscuous mode [ 104.767697][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 104.781179][ T5245] Bluetooth: hci4: command tx timeout [ 104.785478][ T53] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 104.804847][ T53] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 104.829555][ T53] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 104.916002][ T53] veth1_macvtap: left promiscuous mode [ 104.942744][ T53] veth0_macvtap: left promiscuous mode [ 104.960574][ T53] veth1_vlan: left promiscuous mode [ 104.966558][ T53] veth0_vlan: left promiscuous mode [ 105.151802][ T5849] sock: sock_timestamping_bind_phc: sock not bind to device [ 105.498575][ T5245] Bluetooth: hci2: command tx timeout [ 105.633286][ T53] team0 (unregistering): Port device team_slave_1 removed [ 105.687431][ T53] team0 (unregistering): Port device team_slave_0 removed [ 106.213552][ T5731] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.221136][ T5731] bridge0: port 1(bridge_slave_0) entered disabled state [ 106.229213][ T5731] bridge_slave_0: entered allmulticast mode [ 106.238375][ T5731] bridge_slave_0: entered promiscuous mode [ 106.249532][ T5731] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.256918][ T5731] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.266658][ T5731] bridge_slave_1: entered allmulticast mode [ 106.274467][ T5731] bridge_slave_1: entered promiscuous mode [ 106.289595][ T5836] netlink: 'syz.4.145': attribute type 7 has an invalid length. [ 106.351139][ T5856] warning: `syz.0.150' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 106.386916][ T5857] ------------[ cut here ]------------ [ 106.392914][ T5857] WARNING: CPU: 1 PID: 5857 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 106.402453][ T5857] Modules linked in: [ 106.406418][ T5857] CPU: 1 UID: 0 PID: 5857 Comm: syz.0.150 Not tainted 6.11.0-rc6-syzkaller-00204-gd1aaaa2e0a67 #0 [ 106.417134][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 106.427219][ T5857] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 106.433261][ T5857] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 cc a2 18 90 80 e1 07 80 c1 03 38 [ 106.453246][ T5857] RSP: 0018:ffffc900042a6f40 EFLAGS: 00010046 [ 106.459342][ T5857] RAX: 0000000000000000 RBX: 1ffff92000854dec RCX: ffffc900042a6f03 [ 106.467422][ T5857] RDX: 0000000000000005 RSI: 0000000000000200 RDI: ffffffff8987805a [ 106.475419][ T5857] RBP: ffffc900042a6ff0 R08: ffffffff9018706f R09: 1ffffffff2030e0d [ 106.483407][ T5857] R10: dffffc0000000000 R11: fffffbfff2030e0e R12: dffffc0000000000 [ 106.491433][ T5857] R13: 1ffff11005272020 R14: ffffc900042a6f80 R15: 0000000000000200 [ 106.499424][ T5857] FS: 00007faaa01176c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 106.508372][ T5857] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 106.514975][ T5857] CR2: 000055557d2e0808 CR3: 0000000024244000 CR4: 00000000003506f0 [ 106.522972][ T5857] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 106.530961][ T5857] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 106.539036][ T5857] Call Trace: [ 106.542412][ T5857] [ 106.545357][ T5857] ? __warn+0x163/0x4e0 [ 106.549529][ T5857] ? __local_bh_enable_ip+0x1be/0x200 [ 106.554926][ T5857] ? report_bug+0x2b3/0x500 [ 106.559544][ T5857] ? __local_bh_enable_ip+0x1be/0x200 [ 106.565033][ T5857] ? handle_bug+0x3e/0x70 [ 106.569396][ T5857] ? exc_invalid_op+0x1a/0x50 [ 106.574093][ T5857] ? asm_exc_invalid_op+0x1a/0x20 [ 106.579236][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 106.584417][ T5857] ? __local_bh_enable_ip+0x1be/0x200 [ 106.589835][ T5857] ? dev_hard_start_xmit+0x773/0x7e0 [ 106.595154][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 106.600376][ T5857] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 106.606126][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 106.611261][ T5857] __dev_queue_xmit+0x1763/0x3e90 [ 106.616559][ T5857] ? kasan_save_track+0x51/0x80 [ 106.621578][ T5857] ? ieee80211_do_stop+0x13d9/0x1f40 [ 106.626903][ T5857] ? cfg80211_change_iface+0x782/0xf30 [ 106.632490][ T5857] ? wext_ioctl_dispatch+0x58e/0x640 [ 106.637810][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 106.642960][ T5857] ? __se_sys_ioctl+0xfc/0x170 [ 106.647738][ T5857] ? do_syscall_64+0xf3/0x230 [ 106.652467][ T5857] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.658578][ T5857] ? __pfx___dev_queue_xmit+0x10/0x10 [ 106.663990][ T5857] ? __copy_skb_header+0x437/0x5b0 [ 106.669128][ T5857] ? __asan_memcpy+0x40/0x70 [ 106.673749][ T5857] ? __copy_skb_header+0x437/0x5b0 [ 106.678897][ T5857] ? __skb_clone+0x454/0x6c0 [ 106.683531][ T5857] ? skb_clone+0x240/0x390 [ 106.687978][ T5857] __netlink_deliver_tap+0x54d/0x7c0 [ 106.693299][ T5857] ? netlink_deliver_tap+0x2e/0x1b0 [ 106.698544][ T5857] netlink_deliver_tap+0x19d/0x1b0 [ 106.703677][ T5857] netlink_broadcast_filtered+0xe60/0x12a0 [ 106.709539][ T5857] genlmsg_multicast_netns+0x93/0xd0 [ 106.714862][ T5857] nl80211_frame_tx_status+0x8fa/0xda0 [ 106.720363][ T5857] ? __pfx_nl80211_frame_tx_status+0x10/0x10 [ 106.726374][ T5857] ? do_raw_spin_unlock+0x13c/0x8b0 [ 106.731606][ T5857] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 106.737529][ T5857] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 106.743902][ T5857] ? ieee80211_report_used_skb+0x1621/0x2470 [ 106.749923][ T5857] ieee80211_report_used_skb+0x19eb/0x2470 [ 106.755777][ T5857] ? __pfx_ieee80211_report_used_skb+0x10/0x10 [ 106.761966][ T5857] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 106.767462][ T5857] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 106.773394][ T5857] ieee80211_free_txskb+0x24/0x40 [ 106.778478][ T5857] ieee80211_do_stop+0x13d9/0x1f40 [ 106.783621][ T5857] ? __ieee80211_stop_queue+0x1fe/0x460 [ 106.789185][ T5857] ? _find_next_bit+0xec/0x120 [ 106.794006][ T5857] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 106.799486][ T5857] ? ieee80211_stop_vif_queues+0x15b/0x1a0 [ 106.805326][ T5857] ? __pfx_ieee80211_stop_vif_queues+0x10/0x10 [ 106.811507][ T5857] ? ieee80211_check_concurrent_iface+0x70e/0x7e0 [ 106.817975][ T5857] ieee80211_if_change_type+0x4cd/0xad0 [ 106.823562][ T5857] ieee80211_change_iface+0xd2/0x4f0 [ 106.828956][ T5857] ? cfg80211_mlme_purge_registrations+0x1fa/0x230 [ 106.835570][ T5857] cfg80211_change_iface+0x782/0xf30 [ 106.841142][ T5857] cfg80211_wext_siwmode+0x1bb/0x290 [ 106.846445][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 106.852270][ T5857] ? __pfx___mutex_lock+0x10/0x10 [ 106.857407][ T5857] ? full_name_hash+0x93/0xe0 [ 106.862117][ T5857] ioctl_standard_call+0xe3/0x290 [ 106.867162][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 106.872986][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 106.878818][ T5857] wext_ioctl_dispatch+0x58e/0x640 [ 106.883954][ T5857] ? __pfx_ioctl_standard_call+0x10/0x10 [ 106.889692][ T5857] ? __pfx_ioctl_private_call+0x10/0x10 [ 106.895260][ T5857] ? __pfx_wext_ioctl_dispatch+0x10/0x10 [ 106.900923][ T5857] ? __might_fault+0xc6/0x120 [ 106.905908][ T5857] wext_handle_ioctl+0x15f/0x270 [ 106.910877][ T5857] ? __pfx_wext_handle_ioctl+0x10/0x10 [ 106.916376][ T5857] sock_ioctl+0x17f/0x8e0 [ 106.920734][ T5857] ? __pfx_sock_ioctl+0x10/0x10 [ 106.925608][ T5857] ? __fget_files+0x29/0x470 [ 106.930249][ T5857] ? __fget_files+0x3f6/0x470 [ 106.934948][ T5857] ? __fget_files+0x29/0x470 [ 106.939656][ T5857] ? bpf_lsm_file_ioctl+0x9/0x10 [ 106.944627][ T5857] ? security_file_ioctl+0x87/0xb0 [ 106.949763][ T5857] ? __pfx_sock_ioctl+0x10/0x10 [ 106.954646][ T5857] __se_sys_ioctl+0xfc/0x170 [ 106.959264][ T5857] do_syscall_64+0xf3/0x230 [ 106.963917][ T5857] ? clear_bhb_loop+0x35/0x90 [ 106.968815][ T5857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.974768][ T5857] RIP: 0033:0x7faa9f37def9 [ 106.979226][ T5857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 106.999030][ T5857] RSP: 002b:00007faaa0117038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.007580][ T5857] RAX: ffffffffffffffda RBX: 00007faa9f536130 RCX: 00007faa9f37def9 [ 107.015589][ T5857] RDX: 0000000020000000 RSI: 0000000000008b06 RDI: 0000000000000003 [ 107.023661][ T5857] RBP: 00007faa9f3f0b56 R08: 0000000000000000 R09: 0000000000000000 [ 107.032079][ T5857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.040071][ T5857] R13: 0000000000000000 R14: 00007faa9f536130 R15: 00007ffe35da27d8 [ 107.048074][ T5857] [ 107.051131][ T5857] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 107.058419][ T5857] CPU: 1 UID: 0 PID: 5857 Comm: syz.0.150 Not tainted 6.11.0-rc6-syzkaller-00204-gd1aaaa2e0a67 #0 [ 107.069015][ T5857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 107.079085][ T5857] Call Trace: [ 107.082378][ T5857] [ 107.085320][ T5857] dump_stack_lvl+0x241/0x360 [ 107.090033][ T5857] ? __pfx_dump_stack_lvl+0x10/0x10 [ 107.095257][ T5857] ? __pfx__printk+0x10/0x10 [ 107.099879][ T5857] ? vscnprintf+0x5d/0x90 [ 107.104275][ T5857] panic+0x349/0x860 [ 107.108191][ T5857] ? __warn+0x172/0x4e0 [ 107.112368][ T5857] ? __pfx_panic+0x10/0x10 [ 107.116822][ T5857] __warn+0x346/0x4e0 [ 107.120829][ T5857] ? __local_bh_enable_ip+0x1be/0x200 [ 107.126235][ T5857] report_bug+0x2b3/0x500 [ 107.130599][ T5857] ? __local_bh_enable_ip+0x1be/0x200 [ 107.136006][ T5857] handle_bug+0x3e/0x70 [ 107.140210][ T5857] exc_invalid_op+0x1a/0x50 [ 107.144839][ T5857] asm_exc_invalid_op+0x1a/0x20 [ 107.149722][ T5857] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 107.155733][ T5857] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 cc a2 18 90 80 e1 07 80 c1 03 38 [ 107.175361][ T5857] RSP: 0018:ffffc900042a6f40 EFLAGS: 00010046 [ 107.181454][ T5857] RAX: 0000000000000000 RBX: 1ffff92000854dec RCX: ffffc900042a6f03 [ 107.189446][ T5857] RDX: 0000000000000005 RSI: 0000000000000200 RDI: ffffffff8987805a [ 107.197433][ T5857] RBP: ffffc900042a6ff0 R08: ffffffff9018706f R09: 1ffffffff2030e0d [ 107.205424][ T5857] R10: dffffc0000000000 R11: fffffbfff2030e0e R12: dffffc0000000000 [ 107.213414][ T5857] R13: 1ffff11005272020 R14: ffffc900042a6f80 R15: 0000000000000200 [ 107.221417][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 107.226561][ T5857] ? dev_hard_start_xmit+0x773/0x7e0 [ 107.231863][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 107.237003][ T5857] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 107.242782][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 107.247920][ T5857] __dev_queue_xmit+0x1763/0x3e90 [ 107.252967][ T5857] ? kasan_save_track+0x51/0x80 [ 107.257846][ T5857] ? ieee80211_do_stop+0x13d9/0x1f40 [ 107.263182][ T5857] ? cfg80211_change_iface+0x782/0xf30 [ 107.268664][ T5857] ? wext_ioctl_dispatch+0x58e/0x640 [ 107.273972][ T5857] ? __dev_queue_xmit+0x2da/0x3e90 [ 107.279107][ T5857] ? __se_sys_ioctl+0xfc/0x170 [ 107.283907][ T5857] ? do_syscall_64+0xf3/0x230 [ 107.288605][ T5857] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.294701][ T5857] ? __pfx___dev_queue_xmit+0x10/0x10 [ 107.300116][ T5857] ? __copy_skb_header+0x437/0x5b0 [ 107.305272][ T5857] ? __asan_memcpy+0x40/0x70 [ 107.309975][ T5857] ? __copy_skb_header+0x437/0x5b0 [ 107.315116][ T5857] ? __skb_clone+0x454/0x6c0 [ 107.319937][ T5857] ? skb_clone+0x240/0x390 [ 107.324382][ T5857] __netlink_deliver_tap+0x54d/0x7c0 [ 107.329702][ T5857] ? netlink_deliver_tap+0x2e/0x1b0 [ 107.334913][ T5857] netlink_deliver_tap+0x19d/0x1b0 [ 107.340221][ T5857] netlink_broadcast_filtered+0xe60/0x12a0 [ 107.346076][ T5857] genlmsg_multicast_netns+0x93/0xd0 [ 107.351420][ T5857] nl80211_frame_tx_status+0x8fa/0xda0 [ 107.356923][ T5857] ? __pfx_nl80211_frame_tx_status+0x10/0x10 [ 107.362934][ T5857] ? do_raw_spin_unlock+0x13c/0x8b0 [ 107.368166][ T5857] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 107.374092][ T5857] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 107.380547][ T5857] ? ieee80211_report_used_skb+0x1621/0x2470 [ 107.386561][ T5857] ieee80211_report_used_skb+0x19eb/0x2470 [ 107.392418][ T5857] ? __pfx_ieee80211_report_used_skb+0x10/0x10 [ 107.398608][ T5857] ? _raw_spin_lock_irqsave+0xe1/0x120 [ 107.404101][ T5857] ? __pfx__raw_spin_lock_irqsave+0x10/0x10 [ 107.410140][ T5857] ieee80211_free_txskb+0x24/0x40 [ 107.415402][ T5857] ieee80211_do_stop+0x13d9/0x1f40 [ 107.420639][ T5857] ? __ieee80211_stop_queue+0x1fe/0x460 [ 107.426494][ T5857] ? _find_next_bit+0xec/0x120 [ 107.431285][ T5857] ? __pfx_ieee80211_do_stop+0x10/0x10 [ 107.436767][ T5857] ? ieee80211_stop_vif_queues+0x15b/0x1a0 [ 107.442641][ T5857] ? __pfx_ieee80211_stop_vif_queues+0x10/0x10 [ 107.448851][ T5857] ? ieee80211_check_concurrent_iface+0x70e/0x7e0 [ 107.455304][ T5857] ieee80211_if_change_type+0x4cd/0xad0 [ 107.460903][ T5857] ieee80211_change_iface+0xd2/0x4f0 [ 107.466302][ T5857] ? cfg80211_mlme_purge_registrations+0x1fa/0x230 [ 107.472866][ T5857] cfg80211_change_iface+0x782/0xf30 [ 107.478192][ T5857] cfg80211_wext_siwmode+0x1bb/0x290 [ 107.483502][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 107.489337][ T5857] ? __pfx___mutex_lock+0x10/0x10 [ 107.494387][ T5857] ? full_name_hash+0x93/0xe0 [ 107.499099][ T5857] ioctl_standard_call+0xe3/0x290 [ 107.504153][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 107.509982][ T5857] ? __pfx_cfg80211_wext_siwmode+0x10/0x10 [ 107.515809][ T5857] wext_ioctl_dispatch+0x58e/0x640 [ 107.521003][ T5857] ? __pfx_ioctl_standard_call+0x10/0x10 [ 107.526653][ T5857] ? __pfx_ioctl_private_call+0x10/0x10 [ 107.532226][ T5857] ? __pfx_wext_ioctl_dispatch+0x10/0x10 [ 107.537880][ T5857] ? __might_fault+0xc6/0x120 [ 107.542621][ T5857] wext_handle_ioctl+0x15f/0x270 [ 107.547583][ T5857] ? __pfx_wext_handle_ioctl+0x10/0x10 [ 107.553105][ T5857] sock_ioctl+0x17f/0x8e0 [ 107.557469][ T5857] ? __pfx_sock_ioctl+0x10/0x10 [ 107.562342][ T5857] ? __fget_files+0x29/0x470 [ 107.566978][ T5857] ? __fget_files+0x3f6/0x470 [ 107.571685][ T5857] ? __fget_files+0x29/0x470 [ 107.576318][ T5857] ? bpf_lsm_file_ioctl+0x9/0x10 [ 107.581301][ T5857] ? security_file_ioctl+0x87/0xb0 [ 107.586435][ T5857] ? __pfx_sock_ioctl+0x10/0x10 [ 107.591321][ T5857] __se_sys_ioctl+0xfc/0x170 [ 107.595935][ T5857] do_syscall_64+0xf3/0x230 [ 107.600477][ T5857] ? clear_bhb_loop+0x35/0x90 [ 107.605203][ T5857] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 107.611213][ T5857] RIP: 0033:0x7faa9f37def9 [ 107.615647][ T5857] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 107.635280][ T5857] RSP: 002b:00007faaa0117038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 107.643719][ T5857] RAX: ffffffffffffffda RBX: 00007faa9f536130 RCX: 00007faa9f37def9 [ 107.651795][ T5857] RDX: 0000000020000000 RSI: 0000000000008b06 RDI: 0000000000000003 [ 107.660044][ T5857] RBP: 00007faa9f3f0b56 R08: 0000000000000000 R09: 0000000000000000 [ 107.668029][ T5857] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 107.676020][ T5857] R13: 0000000000000000 R14: 00007faa9f536130 R15: 00007ffe35da27d8 [ 107.684030][ T5857] [ 107.687386][ T5857] Kernel Offset: disabled [ 107.691844][ T5857] Rebooting in 86400 seconds..