last executing test programs: 10.271468867s ago: executing program 3 (id=89): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000080)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240)={'#! ', './file1', [], 0xa, "b26c45b0ba9f93e1b884d7ee0fa7c5c76f1c3fb93b37678feb7121427c1f78066c84fa85fce5d562792cbf969492b749b81ec1da8d58"}, 0x41) r4 = accept4$rose(r3, &(0x7f00000004c0)=@full={0xb, @dev, @netrom, 0x0, [@null, @bcast, @remote, @default, @rose, @bcast]}, &(0x7f0000000500)=0x40, 0x80000) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000540)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x1, [@bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default]}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) r5 = socket(0xa, 0x6, 0x0) getsockopt$inet6_mreq(r5, 0x10d, 0xda, 0x0, &(0x7f0000000040)) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000000)={r1, &(0x7f00000000c0), 0x0}, 0x20) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000380)={0x114, 0x13, 0xa, 0x5, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFTA_OBJ_USERDATA={0x6b, 0x8, "4feac5f32065aaab623be5ebd152c02de1edd5d295a2e569b0c494cabce2f7cf4cd687bdda6fc76cc80251e779110ae799006ffe0bcc3ff493b3e65e7ab7297416b0e6f01ae2639631a5b2e3a9cc6b60a9ba2da50fbb437b086bb258c1df49e5da50fa15b534b1"}, @NFTA_OBJ_USERDATA={0x5a, 0x8, "f47add8ff819516739a75b2112bfdc07b18a92d1270bea46f6ced2eeda2228c059d4596d3a0cbf06322579072cad1ea11a8ca65d166370c10eaa236809fb7e6adfd504d24f8d14081edb0ff6fee55cd930667299c8fa"}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_USERDATA={0x24, 0x8, "0e8fb66994ac825acbff37484e05ab992c2efc14f7e1f02eb7a51dd545fdb0c3"}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x2}]}, 0x114}, 0x1, 0x0, 0x0, 0x10}, 0x8101) r6 = socket$kcm(0x2, 0xa, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1c, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000610400000000000095000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x40}, 0x90) close(r7) socket$vsock_stream(0x28, 0x1, 0x0) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r8}, &(0x7f0000000000), &(0x7f0000000080)=r7}, 0x20) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x49920d862a92153b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x25, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_VER={0x5}, @IFLA_GRE_ERSPAN_HWID={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x48}}, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f00000002c0)={@val, @void, @eth={@broadcast, @remote, @void, {@ipv4={0x800, @udp={{0x1a, 0x4, 0x0, 0x3f, 0x7a, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, {[@rr={0x7, 0x17, 0x84, [@private=0xa010102, @multicast2, @multicast2, @remote, @multicast2]}, @ssrr={0x89, 0x7, 0x4e, [@local]}, @timestamp={0x44, 0xc, 0x40, 0x0, 0x7, [0xcf0, 0x3]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x1c, [@multicast1, @rand_addr=0x64010101, @multicast2]}, @cipso={0x86, 0x17, 0x2, [{0x6, 0x11, "9e78e79145abc626ae6fdc958c7ea8"}]}]}}, {0x0, 0x6558, 0x12, 0x0, @opaque="6de0a7dc5300c44ef163"}}}}}}, 0x8c) 9.795958116s ago: executing program 3 (id=95): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket(0x200000000000011, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) r4 = socket(0x15, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000300)={'syz_tun\x00', 0x0}) bind$packet(r4, &(0x7f0000000040)={0x11, 0x800, r5, 0x1, 0xa, 0x6, @random="adbf2c66e0d4"}, 0x14) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-ssse3\x00'}, 0x58) r7 = accept4(r6, 0x0, 0x0, 0x0) sendmsg$alg(r7, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000380)="ac352ae365311a30bc8fcd433493d7e43b836fda8a485493071a8c12f803c16753ebee0d6828782b40a5a24fdf93945175c80a0f487d45c7e68581aed1", 0x3d}, {&(0x7f0000000700)="eea4bed286504e6b5801524dd4ed6125433d52454740a695055f264cb5d436eb8ede0fdc159495d5e30afa70be3e8e3a981d2a4799fbf3b55cffffffffffffffffa9eb6a6ec9ab24b3c438a6f408ba3e25a6b69f2b44be03eb114ab1bece1d41d4e6c5ba3fdc63f1f89628044d9f0000000054f13586fe50d6559497a75fe5bb077a0df3d8c67f123d93aeb474a53540d3d16b7d54132543d9558df07e9cbe90ddba9e440020c93f0314ca1e335f39ee83e0572b04651fd0863ba300000000000000", 0xc2}, {&(0x7f00000003c0)='\'', 0x1}], 0x3}, 0x0) bind$packet(r2, &(0x7f0000000080)={0x11, 0x18, r3, 0x1, 0x0, 0x6, @multicast}, 0x14) syz_emit_ethernet(0x4c, &(0x7f00000001c0)=ANY=[@ANYBLOB="fffffffffffffcab26b3f67b08004500003e0000000000119078ac141400ac1e000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="500000009078bb907017889834fd980be40000934a8f804eab27d76ae7c5a5bedd78ad0e20fb70941b"], 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa88a840008100280086dd6010104000600600fe80000000000000000000000000003efe8000000000000000000000000000aa00004e22", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="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"], 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket(0x0, 0x803, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r9, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) bind$packet(r8, &(0x7f0000000000)={0x11, 0x0, r10}, 0x14) write$binfmt_aout(r8, 0x0, 0x120) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000002340)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e21}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0) close(0xffffffffffffffff) r11 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r11, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r11, 0x0) unshare(0x28000c00) socket$inet6(0xa, 0x3, 0x87) 9.447743988s ago: executing program 3 (id=100): getsockopt$nfc_llcp(0xffffffffffffffff, 0x88, 0x0, 0x0, 0x205fffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x0, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x16, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0x2}}]}, {0x4}, {0xc, 0x3}, {0xc}}}]}]}, 0xcc}}, 0x0) syz_emit_ethernet(0x56, &(0x7f00000028c0)={@multicast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "7ca623", 0x20, 0x0, 0x0, @remote, @mcast2, {[@hopopts={0x0, 0x2, '\x00', [@generic={0x1}, @hao={0xc9, 0x10, @remote}]}]}}}}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000001c00)=ANY=[@ANYBLOB="2c0000001000010800"/19, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b800800", @ANYRES32=0x0, @ANYBLOB="3232108547cb504b1b9e684a553fb10577adb38eef2db70a68e0d6c7df64b105b7185cb6b20acd0e7b0305eb14801ae1ee878195e002759d8bbf3feb2948fd97f85807527847095ed16da2c56bd446c1a9ec7bef334a95ff20fe37e8a07a1606a70e90e98750e4aeb2664f942922ad80f2f185175621cf7155752b6a63e1f87db1900f4c45dae22aac25c795952b25df8c8ce985ba6bbe850a499930fe39bca9d97e203856e45068c148ad2f276fc8a0b3c731"], 0x2c}}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x1e, 0x0, 0x4, 0x3, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000eeff18120000", @ANYRES32=r3, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000020100008500000043"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0xc010}, 0x4) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r6, &(0x7f0000000140)={0x1f, 0x0, @fixed, 0x3ff}, 0xe) setsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000000)={0x1, 0x27fd}, 0x8) shutdown(r6, 0x1) connect$unix(0xffffffffffffffff, &(0x7f0000000340)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r7 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) ioctl$ifreq_SIOCGIFINDEX_wireguard(r7, 0x8933, &(0x7f0000000540)={'wg1\x00'}) 8.528126737s ago: executing program 3 (id=111): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5800000000020000000000000000000000000000100001"], 0x58}}, 0x0) r2 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000006"], 0x24d8}], 0x1}, 0x0) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, 0x0, &(0x7f0000000240)=0xfffffffffffffee0) r3 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad00"/16, 0x10) read$alg(r3, &(0x7f0000000080)=""/16, 0x10) recvmmsg(r3, &(0x7f0000002440), 0x3ffffffffffff67, 0x0, 0x0) read$alg(r3, &(0x7f0000000300)=""/99, 0x63) sendmsg$NL80211_CMD_REQ_SET_REG(r3, 0x0, 0x4048890) 8.187765433s ago: executing program 0 (id=115): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000240)={'caif0\x00', 0x3}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd96, &(0x7f0000000080)=""/201, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) (async) r1 = socket(0x0, 0x0, 0xfffffffc) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) (async) r2 = socket(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f00000002c0)={0x0, 'batadv0\x00', {0x4}, 0x1}) (async) r3 = socket$phonet_pipe(0x23, 0x5, 0x2) (async) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000300)={0x0, 0xae, "4dda2a0ab916cee0a7c6605bc2a1ed92d63043d71bbbbd194c1b3a93bdaba52f88acfad56547fa88b48e7dff13f7192905ff3d7c509f27147db418f1f4151daaef6e02da1daddf4d72f6865b1ef736705345cb37f5f7210750351e37ebabe10976063c1332d8254b3a85f330659efb0348d84bdfdc3301d5eab9b3a86aa162e9a22b8384e22bb4fa9e2a7304244edf973ce935598d17467dbfafdaf39c8b2d0c84d41b7c53645e0ce5b13c732bb5"}, &(0x7f0000000280)=0xb6) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000003c0)={r4, 0x95}, 0x8) listen(r3, 0x0) (async) sendto(r3, 0x0, 0x0, 0x0, 0x0, 0x0) (async) socket(0x0, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000140)=[@in={0x2, 0x4e21, @rand_addr=0x64010100}, @in6={0xa, 0x4e20, 0x100, @private1, 0x6}, @in6={0xa, 0x4e24, 0x80000000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x81}], 0x48) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x1e, 0x4, &(0x7f00000193c0)=ANY=[@ANYBLOB="18000000000000000000000000000000711229000000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) (async) sendmsg$L2TP_CMD_TUNNEL_DELETE(r2, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='rpc_buf_alloc\x00'}, 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) (async) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) (async) sendmsg$nl_generic(r5, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x24, 0x9, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 7.920771488s ago: executing program 0 (id=118): ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'ip_vti0\x00', &(0x7f0000000a80)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x7f, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x66, 0x0, 0x2, 0x0, 0x0, @multicast2, @private}}}}) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000300)='cachefiles_mark_inactive\x00', r0}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) syz_emit_ethernet(0x25, &(0x7f0000000340)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @private, @local, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket(0x1d, 0x2, 0x6) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000016c0)=@newlink={0x44, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4048b}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}]}}}]}, 0x44}}, 0x84) bind$can_j1939(r4, &(0x7f0000000200)={0x1d, r5, 0x1}, 0x18) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) r8 = socket$tipc(0x1e, 0x4, 0x0) bind$tipc(r8, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41}}, 0x10) r9 = socket$tipc(0x1e, 0x5, 0x0) recvmsg(r8, &(0x7f0000003800)={0x0, 0x0, &(0x7f0000003740)=[{&(0x7f00000025c0)=""/60, 0x3c}], 0x1, 0x0, 0xfffffffffffffcdf}, 0x0) sendmsg$tipc(r9, &(0x7f0000000240)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10, &(0x7f00000001c0)=[{&(0x7f00000000c0)="c4", 0x1}], 0x1}, 0x8000) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) r10 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@allocspi={0x104, 0x16, 0x1, 0x0, 0x0, {{{@in=@private, @in=@broadcast}, {@in=@dev, 0x0, 0x6c}, @in6=@mcast2}, 0x0, 0x7fff}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0x104}}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x9) bind$inet(r7, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200400c0, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r7, &(0x7f00000008c0)="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", 0x1bd, 0x8015, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="700200001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000010010c80130018800c00058808000000000000000800038030000280050006000000000014000500714abbd2547de97cbbf6efb226f19bf90d0002003a288e5e5b5b5a40000000006000088014000400293a02149f3b75a67093c28fd6f55a2314000400e48f01e49713f0c2d839f940d9f088d80500060000000000130002006272696467655f736c6176655f30000007000200293a000005000600000000000800010000000000180001"], 0x270}}, 0x0) 6.795890811s ago: executing program 0 (id=130): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="6c010000170001002dbd700000000000200100000000000000000000000000010000000000000000ac141400000000000000000000000000ffffffff000000000000000000000000ff0100000000000000000000000000f8ffffffffffffff000000000000000000ff92d6605674ff30d9a40f9292b3a9a827f9f74995c909514732b6737e0500000000002000bee75cf71ce3aecb325a582745421dcc62fbed34a8fbc9ca9105482780a901287df942ce1ca29a0b207ea10c8d3018fb2d6ae5454a63c3bf33e35c70643a25b2bc47c678c44e1164c54d98850257e3687f2346cd51ab844453de9109998e112d5e1b92475c64a0fca6ee568525af2910dfbf23897b3bd6920ac737d43a1ab5ee3bb219d49cf98b"], 0x16c}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x305}, '\x00', "bcbd13b603e0f7b3bfa8909ef43c0aeb", "0000fd9f", "b08068ebce17ab00"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000019c0)=""/4084, 0xff4}, {&(0x7f0000000a40)=""/193, 0xc1}], 0x3}}], 0x1, 0x10000, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) listen(r3, 0x20000005) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) close(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x700, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x7b}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x48}}, 0x0) 5.800920867s ago: executing program 0 (id=141): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00'}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2, 0x2}, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x70) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x10001, 0x9, 0x1}, 0x48) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000540)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0xfffffffffffffe4f, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000000)={{r6, 0xffffffffffffffff}, &(0x7f0000000580), &(0x7f00000005c0)}, 0x20) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1, 0x4, 0x8, 0xc}, 0x48) socket$nl_route(0x10, 0x3, 0x0) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xd, &(0x7f0000000600)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0xfffffffc}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}, @call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r9}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000de05113500000000008510000002000000850000000500cb0095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r4}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r5, r4, 0x2, 0x2, 0x0, @link_id}, 0x20) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000100001"], 0x7c}}, 0x0) r11 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r12 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x17, &(0x7f0000000c80)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r11}, {}, {0x7, 0x0, 0xb, 0x2}, {0x85, 0x0, 0x0, 0x51}}, {}, [@printk={@d}], {{}, {}, {0x85, 0x0, 0x0, 0x5}}}, &(0x7f0000000000)='GPL\x00'}, 0x7b) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r12, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000300)="85e3de50d5b66bd8f1ff08251a6c", 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NFT_BATCH(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000740)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2c000000060a09040000000000000000020000000900010073797a30000000000900020073797a320000000020000000080a05000000000000000000020003000600010073797a3000000000d8000000000a01030000000000000000030000050900010073797a31000000000c0004400000000000000002080002400000000008000240000000010c00044000000000000000010c00044000000000000000050c00044000000000000000030c00044000000000000000"], 0x14c}}, 0x0) r13 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000240)={@cgroup=r13, r4, 0x2, 0x0, 0x4000}, 0x10) 5.747911997s ago: executing program 1 (id=142): unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x34, 0x0, 0x2, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x7f}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x20}, @NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x20048cc0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x2001) bind$inet6(r1, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) unshare(0x20000400) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c0015000000d9fece23b82000000000", @ANYRES32=r3, @ANYBLOB="000080000000000018003480"], 0x38}, 0x1, 0x300}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000000)=ANY=[@ANYRES32=r3, @ANYRES32, @ANYRES64=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x90) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x7, 0x10001, 0x8, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0xe, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0xfffffffe, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x6, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r5, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r6 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r6, &(0x7f0000000140), 0x4924b68, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r7, 0x8933, &(0x7f0000000580)) 5.503865695s ago: executing program 0 (id=145): bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) (async) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1400000010000107000000810000000003"], 0x14}}, 0x0) (async, rerun: 32) r1 = socket$alg(0x26, 0x5, 0x0) (rerun: 32) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'cryptd(rfc3686(cbc(cast5)))\x00'}, 0x58) (async) r2 = accept$alg(r1, 0x0, 0x0) (async, rerun: 32) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) (rerun: 32) sendto$inet6(r3, &(0x7f0000000000)="c5", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x13}, 0x1c) (async, rerun: 64) setsockopt$inet6_int(r3, 0x29, 0x35, 0x0, 0x0) (async, rerun: 64) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) accept$inet(r2, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) (async, rerun: 64) r4 = socket(0x11, 0x800000003, 0x0) (async, rerun: 64) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a8c000000060a090400000000000000000200000060000480300001800e000100696d6d6564696174650000001c000280100002800c000280080001800000000008000140000000002c0001800b0001006e756d67656e00001c0002800800034000000001080001400000000408000240000000940900010073797a30000000000900020073797a32"], 0xb4}}, 0x0) (async) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a0001000000000000000000818000000004000000000000140001"], 0x30}}, 0x0) (async, rerun: 32) socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) (async) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 32) syz_genetlink_get_family_id$ieee802154(&(0x7f00000000c0), 0xffffffffffffffff) (async, rerun: 32) socket$nl_generic(0x10, 0x3, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) socket$can_bcm(0x1d, 0x2, 0x2) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="6000000002060500000000000000000000000000140007800800064000000000080013400000000005000100060000000900020073797a32000000000500040000000000050005000a00000011000300686173683a69702c6d61726b"], 0x60}}, 0x0) (async) socket$inet6_tcp(0xa, 0x1, 0x0) 5.090015553s ago: executing program 0 (id=146): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r2) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYRES32=0x0, @ANYBLOB], 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r5 = socket(0x15, 0x5, 0x0) getsockopt$nfc_llcp(r5, 0x114, 0x2718, 0x0, 0x20000008) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="640000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="a5fdad88000000002800128009000100766c616e00000000180002800c0002001c0000001f000000060001000000000008000500", @ANYRES32=r4, @ANYBLOB="15001274e94e212b576c80b5ac6ae43fb896e544a56508bb941ae9940040aefae5356a5fe3e25d049ae149dbf5aaffd494d3f4bb6666a72490cf191988b9f642393ebaf226b1356c8b2e353d22823bf4c09a606ecc31ff0e3fd4c893c7d2858730b0b18fca288668c87e152f881ff2ab8a", @ANYRES32=r4, @ANYBLOB="0a000100aaaaaaaaaa000000"], 0x64}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0xe) bpf$MAP_CREATE(0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000200)={'veth1_to_bridge\x00', 0x0}) r8 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x8916, &(0x7f0000000100)={@local, 0x0, r7}) socket$unix(0x1, 0x5, 0x0) r9 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x45600d2, r7}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r10 = socket$kcm(0x2, 0x1000000000000002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) sendmsg$inet(r10, &(0x7f0000000380)={&(0x7f0000000080)={0x2, 0x4e23, @multicast2=0xe0000001}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000000)='&', 0x1}], 0x1, &(0x7f00000003c0)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x9}}], 0x18}, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) 4.301247318s ago: executing program 4 (id=150): r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000002b00)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000001c0)="58d84c3fb4facf57280364e07062786dadf58e301ff3b64cc93ba07b97762f5fd200b5bb48de7a77878f42d34dfa31bbdb3c8fa016371c944117", 0x3a}, {&(0x7f00000002c0)="9e39cdede732", 0x6}, {&(0x7f00000003c0)="0cf10d26a3d34e0a62eea9d456dbe10644d554843f11fa5ea57b4716dfd53118d73a1028905bc3e2a9e0da01ac9c76b685411514a735bd687b9e501c693b02c0aefbad6877709b270df5502d26b5b4a78ab74bf88d88841b0e8ef9ae603b689ac959576a0889ce92e48cb79904ec352f7d86a008d0057fcce2b95d8105560cf31d38a6e5fce55b3b0e12e1806f034331f5de4f5f7fe21ae69a96f0141e481e357520c3db5234749dbde33bef5aa50b0e5e588ecfd746fe3559b104e37fa902a2269c4de8738bf9f6c123b437dcfd9b335d16f673ad0cf12d793c4571d0bff5c1acf4e81e433d24885a36b5ebcc56336e2aa96c7d5bbd65", 0xf7}, {&(0x7f0000000200)="2da939a33adcebb03c3d5e22e2d3f32fd548c40ad4c4afdc37c98cd66abfaa458f33907b3250944cbb7c9f386a76cf", 0x2f}], 0x4}, 0x20008040) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f00000000c0)={'wg1\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000800)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x69, r5}) r7 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvmsg$kcm(r3, &(0x7f0000000a00)={&(0x7f0000000840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000000980)=[{&(0x7f00000008c0)=""/129, 0x81}], 0x1, &(0x7f00000009c0)}, 0x100) sendmsg$nl_route(r7, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="280000001e000100000000000000000007000000", @ANYRES32=r9, @ANYBLOB="0100040a0a0002000000000000010000"], 0x28}}, 0x20000055) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) r11 = socket$nl_route(0x10, 0x3, 0x0) r12 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r11, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0xffffff7f}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', 0x0, 0x4, 0x6, 0x4, 0x7, 0x20, @ipv4={'\x00', '\xff\xff', @loopback}, @mcast2, 0x1, 0x700, 0x7, 0x9}}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'syz_tun\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r3, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="dc040000", @ANYRES16=r4, @ANYBLOB="040027bd7000fcdbdf250300000008000100", @ANYRES32=0x0, @ANYBLOB="9000028040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r5, @ANYBLOB="08000700000000004c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000001c00040000000205ff0f000006000506ff0100000200e700e492000008000100", @ANYRES32=r6, @ANYBLOB="240102806c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000003c00040051000109010000000008050003000000020000030400000000001640ffff0000ff7f0504000000000800020800800000010080060800000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f6164636173740000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000000008000100", @ANYRES32=0x0, @ANYBLOB="c000028040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000e00040062726f616463617374000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000400000008000600", @ANYRES32=r9, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000b00040072616e646f6d000008000100", @ANYRES32=r10, @ANYBLOB="3402028038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000700000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=r13, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004004e2900003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400ff03000040000100240001007072696f72697479000000000000000000000000000000000000000000000000050003000e000000080004000800000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400000000003800010024000100616374697665706f727400000000000000000000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="5cdc6a26565a3456a3004ebd97000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000002c00040080ff009eff0f0000010002fa5d00000000089f1f000000000900fe18030000000400074064e73f07eeb169e01db0b7ea2e0001000000"], 0x4dc}, 0x1, 0x0, 0x0, 0x4008080}, 0x200c5) connect$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x4120, 0x4) r16 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r16, &(0x7f00000001c0)={'#! ', '\xe9\x1fq\x89Y\x1e\x923aK'}, 0xe) 4.211277717s ago: executing program 2 (id=151): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x305}, '\x00', "bcbd13b603e0f7b3bfa8909ef43c0aeb", "0000fd9f", "b08068ebce17ab00"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000019c0)=""/4084, 0xff4}, {&(0x7f0000000a40)=""/193, 0xc1}], 0x3}}], 0x1, 0x10000, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) close(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x700, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x7b}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x48}}, 0x0) 3.943880638s ago: executing program 4 (id=152): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100), r0) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000480)={0xc8, r1, 0x100, 0x70bd25, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}}]}, 0xc8}}, 0x40000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000002c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000130000000000000600000008000300", @ANYRES32=r3, @ANYBLOB="0800050009"], 0x24}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) unshare(0x6020400) (async) unshare(0x6020400) socket(0xa, 0x2, 0x3a) (async) r5 = socket(0xa, 0x2, 0x3a) bind$inet(r5, 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x44) (async) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x14, r1, 0x200, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4800}, 0x44) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x8004}, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) (async) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x18, r8, 0xd13, 0x0, 0x0, {0xa, 0x2}, [@ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x18}}, 0x0) (async) sendmsg$ETHTOOL_MSG_COALESCE_SET(r7, &(0x7f0000002340)={0x0, 0x0, &(0x7f0000001c80)={&(0x7f00000000c0)={0x18, r8, 0xd13, 0x0, 0x0, {0xa, 0x2}, [@ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x18}}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) setsockopt$packet_tx_ring(r5, 0x107, 0xd, &(0x7f0000000380)=@req3={0x695, 0x7, 0xa6, 0x7, 0x6, 0x7f, 0x7}, 0x1c) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)={0x38, r10, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "4ff5677c1a"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x38}}, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', 0x0, 0x0, 0x0) 3.854714196s ago: executing program 1 (id=153): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000020240), 0x10010) (async) r1 = socket(0xa, 0x1, 0x0) close(r1) (async) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000007c0), r1) (async) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000001c0)=@security={'security\x00', 0x3a, 0x4, 0x338, 0xffffffff, 0x2a0, 0x0, 0x1a8, 0x110, 0xffffffff, 0x110, 0x2a0, 0x2a0, 0x2a0, 0x4, 0x0, {[{{@uncond, 0x0, 0xb0, 0x110, 0x0, {}, [@common=@set={{0x40}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffe}}, {{@ip={@empty, @private, 0x0, 0x0, 'vlan0\x00', 'vlan0\x00'}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x398) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000840)={'wlan0\x00', 0x0}) (async) r5 = socket$inet6(0xa, 0x3, 0x1) (async) r6 = socket$inet6(0xa, 0x5, 0xc) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e24, 0x0, @mcast1, 0xc}, 0x1c) (async) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x2, 0x0, @remote}, 0x1c) close(r6) (async) connect$inet6(r5, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) sendmmsg(r5, &(0x7f0000000480), 0x2e9, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x2c, 0x0, 0x0) (async) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000900)={&(0x7f0000000100)=ANY=[@ANYRES16=0x0, @ANYRES32=r2, @ANYRESOCT=r4, @ANYRESOCT], 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x40001) (async) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x40000, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}]}, 0x0) (async) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=ANY=[@ANYRESOCT], 0x18}, 0x1, 0x3000000}, 0x20) (async) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x25, 0x0, 0x0) (async) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r0, 0x0) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async, rerun: 64) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (rerun: 64) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) r9 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r9, &(0x7f0000000800)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) 3.424286071s ago: executing program 4 (id=154): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000240)={'ip6gre0\x00', 0x0, 0x4, 0x4, 0x7d, 0x1, 0x30, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x700, 0x8720, 0xa5, 0xfffffffd}}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000500)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@initdev}}, &(0x7f0000000140)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="f80000001a0000022bbd7000fddbdf25ac1414bb000000000000000000000000640101020000000000000000030000004e2100b94e1600000a00008033000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="00000000000000000000000000000001000004d3ff000000ff0200000000000000000000000000010004000000000000020000000000000080010000000000000c000000000000000600000000000000070000000000000007000000000000000300000000000000ffffffffffffff7f0600000000000000030000000000000003000000000000001000000005000000a809000027bd7000ff3400000a00010a970000000000000008001d0001000000"], 0xf8}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) r3 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000100)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x0, 0x0, 0xff, 0x9}, 0x20) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000480)) (async) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x43}, 0xd}, 0x1c) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x40, &(0x7f0000000080)=0x3ff, 0x4) recvmmsg(r4, &(0x7f0000000440)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000780)=""/4096, 0x1000}], 0x1, &(0x7f0000001e40)=""/23, 0x20}}], 0x1, 0x0, 0x0) (async) getsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000200), &(0x7f0000000300)=0xe) socket$inet(0x2, 0x3, 0x2) (async) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) syz_emit_ethernet(0x36, &(0x7f0000001800)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa00080045c7b020a70000000002907800000000e000000211009078e000000200007c020000000000000000"], 0x0) (async) r6 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f00000008c0)=0x16, 0x4) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r7, 0x6, 0x15, &(0x7f0000000000)=0x3, 0x4) 3.367852654s ago: executing program 1 (id=155): syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f00000042c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x5, 0x2, 0x7, 0x2}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000640), &(0x7f0000000740), 0x75, r0}, 0x38) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000800000000000001000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r1}, 0xc) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1e, 0x3, 0x80000001, 0x0, 0x0, 0xffffffffffffffff, 0x1, '\x00', 0x0, 0xffffffffffffffff, 0x800000, 0x0, 0x1}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x77ef857146c35f1c, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r3}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r2}, &(0x7f0000000300), &(0x7f0000000380)}, 0x20) syz_genetlink_get_family_id$tipc2(&(0x7f0000000500), 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="6a0ac4ff0000001069103a000000000095"], &(0x7f0000000480)='GPL\x00'}, 0x90) r4 = socket$inet(0x2, 0x3, 0x0) bind$inet(r4, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000740)=[{&(0x7f0000000a40)="008b99331b78d3189b65677e2bf692c981ee4f797201dd2b3b88758b412326baf2f2e2fb225d8f0618d1d12b8e0729ef3eed6fc8713c07ae42e535fb70b8d537aef7be3be08e92d3d9b9014b6776144a68ebbb208b3bd45fdc284694527ffe6c0b443bc465bec68a1e936cb5f308845464bcf86b2b320dbcd8e0372b65f31b205a5809965a3fa3bc07134bbf69030bee0ea44b7ad0039180cc0c713e9bf14a05f6c22d9cebc664b52ff03025964ec95a256e9590ba81b01d440a4de75cc2446933c9a1e2", 0xc4}, {&(0x7f0000000480)='\x00\x00t', 0x3}, {&(0x7f0000000040)}, {&(0x7f0000000080)="efce55", 0x3}, {&(0x7f0000000800)="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", 0x160}, {&(0x7f00000005c0)="bb31389c501cac6fc63962e9bfbb888c3fa84c6194cdff0aa75e6c493bbee9771c98dff3f7cbd16a35c086a23c9184598df49a64265ce92596a352d1bd2d6476f97e57101aa4439386152f2d5845f367fee545f3c9ac0fa79e378da5efb4a9", 0x5f}, {0x0}, {&(0x7f0000001900)}, {&(0x7f00000003c0)="5b78e0aebe5c7fcaa379a523d4e03fbd8fe08dcf3c4aa958162cb6c5a60144d269434daf4304ea11b118a427455c66a85391fc4c140b57ac8217d5bc368306cd00565c7c0a24f8ea3e46aa0e586bdcdbc36e99325f76843841fa", 0x5a}], 0x9) write$binfmt_script(r5, &(0x7f0000000040), 0x18a3c85) r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x77) sendfile(0xffffffffffffffff, r5, 0x0, 0x7ffff000) recvmsg$unix(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8c18cffb703000008000000b704000000000000850000000700000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) 3.241854044s ago: executing program 2 (id=156): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0xfff, 0x7}, 0x48) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000080)={0x6, 'macvtap0\x00', {0x2}, 0x1}) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085000000c300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x10, 0x4, &(0x7f0000001300)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x2f}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x80) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3a, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$nfc_llcp(r3, 0x118, 0x0, 0x0, 0x20000000) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000680)={{r1}, &(0x7f0000000600), &(0x7f0000000640)='%+9llu \x00'}, 0x20) bpf$PROG_BIND_MAP(0xa, &(0x7f00000004c0)={r2}, 0xc) socket$inet_sctp(0x2, 0x1, 0x84) socket$can_raw(0x1d, 0x3, 0x1) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a30000000003c000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000000f600000000c0a01080000000000000000010000000900020073797a32000000003400038030000080080003400000000224000b80200001890e000100636f6e6e6c696d69740000000c00028008000140000000000900010073797a30"], 0xe4}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) writev(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)="3700000013000318680907070000000f0000ff3f13000000170a001700000000040037000d00030001362564aa58b9a6c011f6bbf44dc4", 0x37}], 0x1) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x4, &(0x7f0000000180)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xbc}]}, &(0x7f0000000200)='GPL\x00', 0x1, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r6, 0x0, 0x0, 0xff98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x20, 0x52, 0x1, 0x0, 0x0, {0xa}, [@typed={0xc, 0x6, 0x0, 0x0, @u64}]}, 0x20}}, 0x0) 3.105027173s ago: executing program 4 (id=157): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x14, r1, 0x1, 0x70bd26}, 0x14}}, 0x0) 3.015272527s ago: executing program 4 (id=158): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0xfff, 0x7}, 0x48) r2 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x890b, &(0x7f0000000000)={0xffffffffffffffff}) socket$inet(0x2, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$SIOCGSTAMPNS(r5, 0x8907, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @remote, 0x9}], 0x1c) r6 = accept$inet(r3, &(0x7f00000004c0), &(0x7f0000000500)=0x10) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000000540)={'xfrm0\x00', {0x2, 0x0, @loopback}}) setsockopt(r5, 0x84, 0x7f, &(0x7f0000000040)="020000000980ffff", 0x8) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000002440)={0xbb8, 0x0, 0x5, 0x301, 0x0, 0x0, {0x2, 0x0, 0x6}, [{{0x254, 0x1, {{0x0, 0x6}, 0x1, 0x6, 0x0, 0x80, 0xa, 'syz1\x00', "4b8cbd0661724934f7b3cd9a9e2032616321dc5b709ef0750b027492fc696796", "d9fc84f9d5fda2aab2b7625c9242a1c7089ec3c785ea55acf542304de8a6d474", [{0x4, 0x400, {0x2, 0x7}}, {0xe, 0x8, {0x0, 0x9}}, {0x7, 0x7ff, {0x0, 0xffff8000}}, {0xfffc, 0x1, {0x2, 0x3}}, {0x5f29, 0x8, {0x2, 0x9}}, {0x5, 0x5, {0x3}}, {0x7f, 0x3, {0x1, 0x5}}, {0xc90f, 0x658, {0x0, 0x1a}}, {0xd, 0x8, {0x2}}, {0x80, 0x774, {0x1, 0x2}}, {0xdee2, 0x0, {0x0, 0xd}}, {0x8, 0x6adb, {0x2, 0x2}}, {0x1, 0xe7}, {0x2, 0x3, {0x2, 0x8}}, {0x9, 0x0, {0x2, 0x1}}, {0xfffe, 0x1, {0x3, 0x5}}, {0x3, 0x1b72, {0x1, 0x7}}, {0x8, 0x6, {0x1, 0x5}}, {0xea4, 0x4, {0x0, 0x2}}, {0x18, 0x98, {0x0, 0xfffffffb}}, {0x0, 0x7fff, {0x0, 0xfff}}, {0x4, 0x3ff, {0x1, 0x200}}, {0xf55, 0x3, {0x2, 0x9}}, {0x3, 0x2, {0x1, 0x7}}, {0x8, 0x25b3, {0x3, 0x3}}, {0x40, 0xcb, {0x0, 0x7}}, {0x5, 0x4, {0x2, 0x1}}, {0x2a, 0x400, {0x2, 0x2}}, {0x2, 0x3, {0x3, 0x5db7}}, {0xc6, 0x9, {0x2, 0x26e}}, {0x2, 0x5, {0x3, 0x4}}, {0x8, 0xff, {0x0, 0xffffffff}}, {0x0, 0x5, {0x2, 0x5}}, {0x40, 0x5, {0x0, 0x9}}, {0x2607, 0xfffe, {0x1, 0x1}}, {0x0, 0x7, {0x1, 0xff}}, {0x0, 0x3, {0x1, 0x4}}, {0x0, 0xd45, {0x1, 0x3}}, {0x4, 0xd914, {0x0, 0x1}}, {0x7, 0x100, {0x0, 0x7fff}}]}}}, {{0x254, 0x1, {{0x2, 0x6}, 0x7, 0x3, 0x80, 0x0, 0x12, 'syz1\x00', "c86443049079afeb25ec7a3c31a3392ba2157dd1301fd5ed0e572509c2a95206", "159c1049a9832ab3d2fc2b60638851e77fe5fdacbaa38e4e8c51fd637d7c99a3", [{0x3, 0xfff2, {0x2, 0x1}}, {0x4, 0x0, {0x2, 0xe432}}, {0x101, 0x9, {0x1}}, {0x8001, 0x4, {0x3, 0x8}}, {0x2, 0xf9ba, {0x2, 0x3}}, {0x9, 0x6, {0x1, 0x3}}, {0x2, 0xffff, {0x3, 0xffffde5b}}, {0x7, 0xe, {0x3, 0xc}}, {0x1000, 0x7ff, {0x3, 0x80000000}}, {0xffc0, 0x6, {0x2, 0x2}}, {0x0, 0x3, {0x3, 0xfffffbad}}, {0x5c, 0x40, {0x3, 0xe}}, {0x400, 0x5, {0x0, 0x96}}, {0xc227, 0x7, {0x2, 0x8}}, {0x39, 0x1, {0x0, 0xfffffffc}}, {0x9, 0x4, {0x2, 0x2}}, {0x7, 0xe, {0x3, 0x5}}, {0x4, 0x79, {0x3, 0x4}}, {0x1, 0x7, {0x1, 0x29b8}}, {0x94, 0x5, {0x1, 0x4}}, {0x7, 0x7f, {0x0, 0xffff}}, {0x3ff, 0x80, {0x1, 0x8}}, {0x6, 0x6, {0x3, 0xfffffffa}}, {0x6, 0x5, {0x1}}, {0x9, 0x5, {0x3, 0xad7}}, {0x9, 0x4ad, {0x3, 0x800}}, {0x2, 0x8, {0x2, 0x3}}, {0x9, 0xb, {0x2, 0x3}}, {0x5000, 0x3ff, {0x3, 0x7e}}, {0x2, 0x2, {0x0, 0x8000}}, {0x7fff, 0x5, {0x2, 0x7}}, {0x4, 0x2, {0x1, 0x2e}}, {0x2, 0x2, {0x2, 0x6}}, {0x400, 0x3, {0x2, 0x34e}}, {0x9, 0xb, {0x2, 0x7}}, {0x6, 0xfffe, {0x3}}, {0x3, 0x6, {0x0, 0xffffffff}}, {0x1, 0x2, {0x0, 0x4}}, {0xb349, 0x9, {0x2, 0x68}}, {0xf, 0xffb7, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x1, 0x7fff}, 0xff, 0x8, 0x4, 0x519, 0x13, 'syz1\x00', "532d89f72ecb19bdf7e32124c561d9f4164c8452a24ae35770fd325f1eb656f9", "8c3c568035e8be61db27c4ef077d95cf2e04c1de66ea9a8386e593bde5311a45", [{0x14, 0x0, {0x3, 0x3}}, {0x200, 0x26, {0x0, 0x7}}, {0x100, 0x400, {0x3, 0x3}}, {0xd1, 0x8, {0x2, 0x8795}}, {0xffff, 0x3, {0x1}}, {0x7fff, 0x8, {0x0, 0x7}}, {0x8, 0x9, {0x0, 0xfffffff4}}, {0x4, 0x0, {0x2, 0x400}}, {0x0, 0x4, {0x1, 0x4}}, {0x3, 0x4, {0x0, 0x1}}, {0xb4d9, 0x5eba, {0x3, 0x8}}, {0x61b, 0x0, {0x1, 0x30a9e92}}, {0x401, 0xfff, {0x3, 0x4}}, {0x9, 0x0, {0x1, 0x4}}, {0x3ff, 0x8001, {0x1, 0x3}}, {0x6, 0xa8a3, {0x4f79b85ad18b84e7, 0x1}}, {0x6, 0x4, {0x2, 0xbf4c}}, {0x401, 0xfffb, {0x3, 0x1}}, {0x0, 0x400, {0x0, 0x1}}, {0xeee, 0x10, {0x0, 0x10000}}, {0x2, 0x0, {0x0, 0x8001}}, {0x6, 0x0, {0x0, 0x10001}}, {0x8, 0x7fff, {0x1, 0xffff}}, {0x7f, 0x4, {0x0, 0x7}}, {0xa, 0x0, {0x0, 0x8}}, {0x8, 0x6, {0x2, 0x1}}, {0xe, 0xe, {0x3, 0x80}}, {0x4, 0xc, {0x3, 0xff}}, {0x8000, 0x6, {0x0, 0x2}}, {0x0, 0x6, {0x2, 0x4}}, {0x6, 0x6, {0x3, 0x2}}, {0x0, 0x476f, {0x3, 0xf2}}, {0x2, 0x8, {0x0, 0x144f}}, {0x6, 0x4, {0x3, 0x7}}, {0x0, 0x7, {0x0, 0x654c}}, {0x5, 0x4, {0x3, 0x7}}, {0x800, 0x8000, {0x0, 0x4}}, {0x1000, 0x5, {0x0, 0x4}}, {0x0, 0x101, {0x3, 0x8}}, {0x8, 0x3, {0x2, 0x475b0d3f}}]}}}, {{0x254, 0x1, {{0x3, 0x9}, 0x0, 0x7, 0x7, 0x3, 0x28, 'syz0\x00', "0c3c8a643aeb9e8bbd6d7fd1ef28fdd26939d74a9096cd3b49b6574f6c7ffcdc", "72cfd9eb652bf095ef76384503af6219c7b91073b860974c5b64bd1230f0efdd", [{0x200, 0x1000, {0x0, 0x8}}, {0x4, 0x9, {0x2, 0x1}}, {0x1, 0x7, {0x1, 0x8fe}}, {0xfff, 0x40, {0x3, 0x1ff}}, {0x0, 0x5, {0x2, 0x80000000}}, {0x5, 0x5, {0x0, 0x10}}, {0x3, 0x800}, {0x8, 0x9, {0x0, 0x4}}, {0x4, 0x4, {0x0, 0x7}}, {0x7, 0x3, {0x1, 0xb39}}, {0x5, 0x1, {0x2, 0x8}}, {0x2, 0xc, {0x0, 0x81}}, {0x0, 0x0, {0x1, 0x1}}, {0xea4, 0x100, {0x1, 0x9}}, {0x1, 0x2, {0x1, 0x7}}, {0x1000, 0x5, {0x1, 0x2}}, {0x5, 0xf3f5, {0x0, 0x8}}, {0xa, 0x0, {0x1, 0xc}}, {0x0, 0x0, {0x3}}, {0x0, 0xc, {0x0, 0xaf38}}, {0x80, 0x1, {0x1, 0x5}}, {0x0, 0x101, {0x3, 0x2}}, {0x1, 0x63, {0x1, 0x3}}, {0x6, 0x3, {0x2, 0x8}}, {0x8, 0x480, {0x3, 0x10000}}, {0x0, 0x3, {0x0, 0x8}}, {0x1, 0x5, {0x0, 0x9}}, {0x6, 0x7, {0x3, 0x4}}, {0x8, 0x4}, {0xf42, 0x0, {0x1, 0x8}}, {0x1, 0x1, {0x2, 0x2}}, {0x6fd, 0x6, {0x0, 0x8}}, {0xd65d, 0x9, {0x1, 0x8001}}, {0x4, 0x476, {0x0, 0x7}}, {0x3, 0x9, {0x3, 0x3}}, {0x7, 0xde79, {0x1, 0x40}}, {0xb33, 0x2, {0x3, 0x4}}, {0x400, 0x63b, {0x0, 0x5}}, {0x6, 0x3, {0x3, 0x2}}, {0x6, 0x6, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x2}, 0x36, 0xd, 0x9, 0x1000, 0x17, 'syz1\x00', "2082735f8b30ad0f4b8f53872dd1b7eee29870a1bdb287f947520217bdfbaf33", "ebdfe0397b829844a455aa525866ee50c5f7238b54e42b08927f5bc8206bea1c", [{0x8000, 0x0, {0x1, 0xa5a}}, {0x0, 0x8, {0x2, 0x8}}, {0x8, 0x4, {0x3, 0x2}}, {0x7, 0x3ff, {0x0, 0x2}}, {0x0, 0xff, {0x2, 0x3}}, {0x14, 0x57, {0x1, 0x6}}, {0x3, 0xa2b, {0x3, 0x875}}, {0xa, 0x4, {0x0, 0xd2e}}, {0xb3, 0x8, {0x1, 0x7}}, {0x4, 0x7, {0x1, 0x410}}, {0x0, 0x40, {0x1, 0x6}}, {0x3, 0x4, {0x2, 0x8}}, {0x2, 0x7, {0x1, 0x1}}, {0x8, 0x0, {0x3, 0x10000}}, {0x2, 0x8, {0x2, 0x3ff}}, {0x3, 0x800, {0x3, 0x300000}}, {0x8, 0xce4, {0x3}}, {0xf519, 0x7, {0x1, 0x6}}, {0xc2c, 0xf827, {0x1, 0x5}}, {0x100, 0x882, {0x0, 0x2}}, {0x6, 0x81, {0x1, 0x40}}, {0x0, 0x42, {0x2, 0x9}}, {0x6, 0x2, {0x3, 0x1000}}, {0x63, 0xfff6, {0x0, 0x1}}, {0x5, 0xf, {0x0, 0x6}}, {0xfff, 0x4, {0x1, 0x9}}, {0xfffa, 0x0, {0x2, 0xfffffffd}}, {0x8, 0x0, {0x1, 0x3}}, {0x541, 0x2, {0x1, 0x5}}, {0x0, 0x5, {0x0, 0x9}}, {0x6, 0xfe72, {0x3, 0x9}}, {0xd, 0x1, {0x3, 0x604}}, {0x0, 0x1, {0x3, 0x4}}, {0x4, 0x3, {0x0, 0xfffffc00}}, {0x8, 0x2, {0x2, 0x7}}, {0xa, 0x5, {0x3}}, {0x7ff, 0x7, {0x2, 0x5}}, {0x9bd0, 0x80, {0x2, 0x9}}, {0x9, 0xda6, {0x3, 0x8}}, {0xa9, 0x2f, {0x3, 0x9}}]}}}]}, 0xbb8}, 0x1, 0x0, 0x0, 0x4000000}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r4, 0x4000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x4001, 0x3, 0x208, 0x0, 0x0, 0x148, 0xd8, 0x148, 0x170, 0x240, 0x240, 0x170, 0x240, 0x7fffffe, 0x0, {[{{@ip={@private, @broadcast, 0x0, 0x0, 'vcan0\x00', 'veth1_to_batadv\x00', {}, {}, 0x0, 0x0, 0x44}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'pimreg\x00', 'hsr0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) ioctl$int_out(r1, 0x5460, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00'}, 0x10) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, 0x0, 0x0, 0x40000c0}, 0x0) readv(r0, &(0x7f00000001c0), 0x4) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r7, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f0000000140)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000008000000180001801400020073797a5f74756e00000000000000000018000280080002000a00000004000100080005"], 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) socket$nl_route(0x10, 0x3, 0x0) 2.628009237s ago: executing program 2 (id=159): r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) bpf$PROG_LOAD(0x5, 0x0, 0x0) pread64(r0, &(0x7f0000000080)=""/44, 0x2c, 0x2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000140)={'pim6reg1\x00', @broadcast}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000540)='[', 0x1) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback, 0x4}, 0x1c) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xd18c9b25, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000b05d25a806c8c6f94f90424fc601000127a0a000612073582c137153e37080c188002ac0f000300", 0x33fe0}], 0x1, 0x0, 0x0, 0x8100000}, 0x0) 2.407942483s ago: executing program 1 (id=160): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x0, 0x8, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0xc, 0xd, &(0x7f0000000080)=@framed={{}, [@ringbuf_output={{0x18, 0x5, 0x1, 0x0, r0}, {}, {0x3, 0x3, 0x3, 0xa, 0x5}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x1e}}, @call={0x85, 0x0, 0x0, 0x2a}]}, &(0x7f0000000840)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="580000000206050000000000000000020000000005000400000000000900020000000500010007000000050005000a0000000c0007686173683a69702c6d61726b00000000efaf871881dc6abf8e"], 0x58}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x3}, @func_proto, @ptr={0x0, 0x0, 0x0, 0x2, 0x4}, @volatile={0x1, 0x0, 0x0, 0xb, 0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, 0x0, 0x52}, 0x20) ioctl$BTRFS_IOC_SET_FEATURES(r0, 0x40309439, &(0x7f00000001c0)={0x2, 0x0, 0x4}) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000a40)=@delqdisc={0x1f0, 0x25, 0x100, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, r4, {0xd}, {0xe, 0xffe0}, {0x7, 0xa}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0xa534}, @TCA_RATE={0x6, 0x5, {0x9, 0x80}}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @qdisc_kind_options=@q_sfb={{0x8}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28, 0x1, {0x0, 0x0, 0x4, 0x7, 0x3f, 0x100, 0x6, 0x5, 0x3}}}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7}, @TCA_STAB={0x38, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xa2, 0x40, 0x1b4a, 0x7, 0x1, 0x6, 0x8, 0xa}}, {0x18, 0x2, [0x9, 0x1f, 0xe164, 0x200, 0x800, 0xf73, 0x6, 0xb46b, 0x7, 0x5]}}]}, @qdisc_kind_options=@q_red={{0x8}, {0x138, 0x2, [@TCA_RED_EARLY_DROP_BLOCK={0x8, 0x5, 0x1f}, @TCA_RED_PARMS={0x14, 0x1, {0x1ff, 0xff, 0x7, 0x1e, 0x1a, 0x12, 0x5}}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x6}, @TCA_RED_FLAGS={0xc, 0x4, {0x7, 0x7}}]}}]}, 0x1f0}}, 0x0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080), r6) sendmsg$NLBL_MGMT_C_ADDDEF(r5, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x24, r7, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8}]}, 0x24}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000600)={'syztnl2\x00', r4, 0x0, 0x80, 0x1, 0x9, {{0x2a, 0x4, 0x0, 0x6, 0xa8, 0x65, 0x0, 0x20, 0x29, 0x0, @multicast1, @multicast1, {[@timestamp={0x44, 0x10, 0xd3, 0x0, 0x3, [0x4, 0x8, 0x80]}, @noop, @cipso={0x86, 0xa, 0x0, [{0x5, 0x4, "c4e1"}]}, @generic={0x94, 0x9, "8365338488a7d2"}, @ssrr={0x89, 0xb, 0xf5, [@multicast2, @local]}, @cipso={0x86, 0x38, 0xffffffffffffffff, [{0x6, 0xb, "6eada64be5f45755c8"}, {0x1, 0xc, "d582caaf1cb9bbce71da"}, {0x1, 0x5, "cef94f"}, {0x7, 0x3, '#'}, {0x0, 0x7, "473bd31abd"}, {0x1, 0x9, "19c0e44287abee"}, {0x1, 0x3, "cd"}]}, @timestamp_addr={0x44, 0x2c, 0x47, 0x1, 0xf, [{@loopback, 0x8}, {@local, 0x8001}, {@broadcast, 0xfffffc00}, {@multicast2, 0xae9c}, {@remote, 0x40}]}]}}}}}) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r8 = socket$netlink(0x10, 0x3, 0x0) writev(r8, &(0x7f00000000c0)=[{&(0x7f0000000080)="370000001300031a680907070000000f00e9ff3f13000000170a00170000000004003700b0fa77647f6b4a6aaa58b9a6c011f6bbf40820", 0x37}], 0x1) 1.968783102s ago: executing program 2 (id=161): write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000040)={'full', 0x20, 0x0, 0x20, 0x47}, 0x2f) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x40082, 0x0) getsockopt(0xffffffffffffffff, 0x1, 0x4, &(0x7f0000002740)=""/135, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) pwritev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="20a2dd6d09036ad08d8b3a1b23c5a864ddf675293be52df7d1676d4b343b01328f2f43172f0a0888b0ed68f02ccc2c346a", 0x31}], 0x1, 0x0, 0x0) 1.799897439s ago: executing program 4 (id=162): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x7, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000440)='ext4_mb_release_inode_pa\x00', r1}, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6}, 0x10) setsockopt$packet_drop_memb(r2, 0x107, 0x2, &(0x7f0000000100)={r3, 0x1, 0x4, @broadcast}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0xb, 0x7, 0x18001, 0x9, 0x1}, 0x48) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000240)={'ipvlan1\x00', 0x0}) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000780)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="4c240500000000001c0012800b0001006d616373656300000c000280060002400000000008000500", @ANYRES32=r6], 0x44}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r8 = socket(0x10, 0x800, 0x0) r9 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r9, 0x11b, 0x4, &(0x7f0000000080)={0x0, 0x100000, 0x800, 0x0, 0x4}, 0x20) r10 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r11 = socket$kcm(0x10, 0x2, 0x4) close(r11) ioctl$sock_inet_SIOCDELRT(r8, 0x890c, &(0x7f0000000480)={0x0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x2, 0x4e23, @rand_addr=0x1}, {0x2, 0x4e23, @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x82, &(0x7f0000000340)='veth1_virt_wifi\x00', 0x2, 0x1, 0xda}) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5c00000013006bcc9e3be35c6e17aa31076b876c1d0000007ea60864160af36514000cc004000202080002000300010004000300eab556a705251e618294ff0051f60a84c9f4d4938037e786a6d000100ffe0e4509c5bbcd72c6c953", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) r12 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_OPER(r10, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r12, @ANYBLOB="010000000000000000000800000008000300", @ANYRES32=r13, @ANYBLOB="0a00060008"], 0x30}, 0x1, 0x0, 0x0, 0x40880}, 0x0) 953.509829ms ago: executing program 1 (id=163): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x8, 0x3ff, 0x7, 0x222, 0xffffffffffffffff, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x2}, 0x48) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000380)={'ip6tnl0\x00', 0x0, 0x2f, 0x63, 0x3, 0x3, 0x34, @ipv4={'\x00', '\xff\xff', @multicast2}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x20, 0x10, 0x4, 0x3}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000005580)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd1200000000000085000000d0000000b70000000000000095000000000000003fba6a7d36d9b18ed812a2e2c49e8020a6f4e0e4a9446ca2b5f1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f010c5077da80fb982c1e9400c603146cea484a415b76966118b64f751a0f241b072e90080008002d75593a280000c93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef7f9606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b85880000c29c48b45ef4adf634be763288d01aa27ae8b09e13e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468082089b302d7bff8f06f7f918d65eae391cb41336023cdcedb5e0125ebbcebddcf10cb2364149215108355ee570f8078be5cab389cd65e7133719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad23000000803a90bce6dc3a13871765df961c2ed3b1006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9f081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532be9c4d2ec7c32f2095e63c8cdc28f74d043ed8dba2f23b01a9aeb980aff9fa3a64709270c701db801f44cf945b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142bdda5e6c5d50b83bae616b5054d1e7c13b1355d6f4a8245eaa4997da9c77af4c0eb97fca585ec6bf58351d599e9b61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a41326eea31ae4e0f75057df3c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57010000009700ce0b4b8bc22941330000000000000000000300000000000000000000000010008bc0d955f2a83366b99711e6e8861c46495ba585a4b2d02edc3e28dd279a896249ed85b9806f0b6c4a000000002b43dcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad883ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff72943327d830689da6b53ffffffff631c7771429d1200000033ed846197fcff5e1c7c3d1d6e3a52872baef9753fffffffffffffe09fec2271fe010cd7bb2366fde4a59429738fcc917a57f94f6c453cea623cc5ee0c2a5ff870ce5dfd3467decb05cfd9fcd41df54cdbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce978275d5bc8955778567bc79e13b78249788f11f708008b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822a0269a660e717a04becff0f719107000000000000002d7e927123d8ecbbc55bf404571be54c72d978cf2804107f0238abccd32368e57040906df0042e19000000000000002c06f815312e086dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef44cd1fe582786105c7df8be4877084d4173731efe895efc71f665c4d75cf2458e35d2c9062ece84c99e061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb2b5e518a75f9e7d7ae22e16c6c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad055e4af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457ac0eaaa99bf0bdc14ae358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3fdf242b985bf16b99c9cc0ad1857036f1a985f369191ae954febb3df464bfe0f773ee9afe72f32a2befb89d3777399f5874c553a2ebe9061fe86e669642e09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f8a9778cb26e22a2a998de5eaeadea2a40da8daccf080842a486721737390cbf3a74cb2003efb9a101b51ab63e9600040000b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defd83871c5191e10096e7e60fc3541a2c905a1a95e9571bf38aebd15172f94e3245c582909e2a3bce109b6000000000000000000d6d5210d7560eb92d6a97a27602b81f7636df1535bef1497f90100000000000000abf9010000007740890200d627e87306703be8672dc84eeadba6a41891c170d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d10a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7ef8c08acaf30235b920500d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69b93e9960ff5f76062adae283d9756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff85000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546bba3d005585bf07d70e2505bc7f41019645466a31c72ad53bc19faa5401120000793ac48c1b539c75ab40743b00020000a1f68df75cf43f8ecc8d3726602111b40e761fd210a1920382f14d12ca3c3431ee97471c781d0d1280fb00818654a53b6df4b2c97cc1c98d85fda8f80fe908b65550b441233151122b41a8d73062197655b7f0469250a5989cef0e10773920ed3ccee42d2c3eb80159da5c002511e6eb93842054cfce2ac306cb6e472db3fd67a49b6855a694a8d359add43907003223a47a7fae4f3748d5a432825bc40a03aaef1c8488d86dc211dd2a3ba71e0f45492ef1f8b65ccb3dcd251a61b152d02c29ca0a3328fa7753a5cddea1acaae55ae8263fb284b7a6ab2a8826c1b948207c498cf4824ab1ea3225c380fac12f8205d182f8999e0311da5b8378bc841e1787e3a8128dda381a26cb2b365702ff8a27831375b2ddaa2f56e21169f7ca4fd9655ccd4a584acd244e965a0afedaff7c415ff682a4044b3381cc2df28278c9a6824c52048a7cfabda294925cc0956bffa8e950ff5e49f41ae600d830207bf728cd9807933c3c16d80bbea611a18becc2dc38ca0a6f5740f340b76edcd1f539bd43007231dcef58c7b88b5aeedaf9626cb51ce1737c10ab37d4f98a934b0f900e0eb639878a1200629f5503cf679154d27681d7a3744cbcd42af59407c9c8e39c5271868917954e604352ba26171d004f1cb2976fab3fa19c7d3ef9678bff79f5155524f061378f94fb453786c3a6f78b10d383b49e31d1568bd43ee34ce6e6be235aa6207285665c2fba773671da41959f51610963b48930658e2d6125a26085001345b0473240b7e5e91811312c43663e76f711d7219ecdec75c7ea1cf0f8f8fff40247d59bbde2ebb8659197e0f37a71be1b12a182ed7de3acba28561a04b807f7a4647e2ea6d8fb92541d07c3d5e4ba077d3cad9f8ba1919592014c00c8eccb2ca5d48ba7b1c3fb185a4bb79700cf51f818b0c701c8de47d12281a67bdaf4b0c50bee9e8f5936250df2e15c1172e7ea6619f7db330700d1e9e42a035e6fd532f61fbfed9c4a7124a1e38eee50a6bbcd1d4e3f68c3f27dd9a70f1a7c6046237ddfb0b26e197322226367d998010458cd4df10af249ce717f6f45e5176e0ddae3054d7289d4e13ab0912703ee39ce264572b89194fdf7acecc35cf8309d4b680a08eed367dad855fce210f1a7c7222dd360eafb4bef7d58bf83362930af6e3f3f851abdc0003bdf9401b533019e90feb069189100007a82df8d9b5f44ebf9355e7b1b01c9470608d4f306d21004730396a4d6c6d46e1ffac97aa93c36123532a36186575266be4981c847160079421d0137801e553069f8d025c40f287378810defc7f2ed4e15f6af17b21153394f8bcfa6a23a77c8d61c9bbc127a57b8d631f36558d9093dee08bc53d97a8003363421738650a26c8fd87b13026799caf58e59951b125e7f161ca34e2c0dd65a23d01a3cb191e743de07247c7f993cf01166fa2ac1ba02f60550e63a7f50422e478c6b5d87f9bd0567a279a9d85a380db25c43bd0529ad783b9d64aaac1b793afb44b7126e17d2b7c0d6be650de7eeef3f3605af344015d03c3e7819145cb9fe1978c98bf9cf10773db59505ae33708c728844c872dfd2cb0b29754f928c59306ce105ca18cb72f0944d0e4fea0a0abd0285bdaf1b000000c089d640c2facb0d1e6243873ac4b1e1068c45c715b68effb7d58d1f9e726dbf6bd910ca4ce0e075658ede42192cf393a50dcc197b03402fed75083628e5dd38213d353b9049e71f037064b05e73ec00c710f1ffc5737d397d555d1cf8859cc05fea8dc3c6a5b3b6fa1c81707479db1833d593a271253aa11efdb36b74784f2fc286814848e92d8ee541bc179813297a0a4cc3c8f80c28701185bea091f32475e859479b734727afc110e1abcff460172fd1b42e3c0e2a4bf94a060069000010000087c7572a1e7596f89e5c3d5e70640c90815f77b7b13d0000000085a1e1e84900000000000000000000000000b422fc160a458ee5a91a2471e6e56fdabec6c73ce8983fc68f0b7cdcdde632e6f54a07620e8aa116ce9e84fc3cd5e8288a333dcebb233da9186796995ba69487d8f77d2f8800f02d690fc70a08b231cad1bdcf3740a95d4dd1cfe0f417f275493cf33b19ffff93dfdaf7eb00b8ad87cdf7c21bab5af8e2bac54ee5597e6508c1158124a538c36f9bb11fea7d8b8c7e954b1bc7811654a6636b33f271d0923e9ecd1b724b8feffadfc23c07000000f0785fb722f346d6a5dffe1884d4d0cd8f00000092c85ed44db68ab800000000000000406e6ed9b219ad07125381087298e75965d1cc5932ddf9e66351ba332a34bee3e3d562c914c629933f0b8724cf680889ade72558d191d96ee1b84bb64b14aebc6b5194c55dd6890c69a718f9018586c5131c8dc8e0379bafda1a0fd2997ff115215ce23dca8db7236c1554cdaaadcce2f31834c1bd1908d8e1b361034db56bd86acb7654a195bc3e98df3a5dffd5b07838a3ef7da3433110e37f7c7cb7f3800de7f99abf910d6949e062747a9c87dcfcc716d6a9c0ec53b9cffe3cfd1df69a76f373d7f997edb9b80bdea1a99c2a6fbb25e035deadaadd7917ebfedd6304a19491769476208684e343f86b4d55a7dbbb07283cb1e35a139d24ebc5b4f8e35a82d3a7f84cb1e02a5a92b53567088be0b1ca023ccd518c0e0715b1c8760801a419ebd2e26440ff7493019bdb655cc88d72d6d7b6bca5a2e19b63ec52fcc49a729f11ab377f7132c543d29646a9378eea0761b7ed9d2172e33ed87c6513c843b180cc00000000006bedf2ed716ca43a941119b96d82b26d9061de240d85ec2cfa462bd52104489bb7a7548d7cc53627031e909c69cb824233975a1ea645de63522407c3a240a37e946f30ebf075ea97846a0a8d2286f3f446b1b99ab83a12ddf8a1c06294eadc3eb3e339591afd5c00000000000000000000000000000000000000000000000000579dad8347a3d16976bb7483840b32db0158fb6c809349333325a7866ca5d3133e33ef1a183cefdb65a79fa71800988c8445029e024822dbcfcab49c3a0aec9bd43e6e14078b260700d849a2aa14c9b593f6dcb1de334c065ecfd65031606e55949c185bcda9fde4f9b46a76b8a24bbcd31b22373eb0473248150cd179405ee1af1183b0c0ce3483dc1d9bf732b0751b78fb211d6706b55960c6431afbc02b3c7e08086573939290bb9e590a3875f02a828bf209d0ed9829dec16ab67a4f59a504e09f55ab82bbd405087a17a229a149c53ee9145500db213cb36489a10957739e481a756e65bde579bbbfb404213f661eeaaffacbcfbfd6"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r2, r3, 0x17, 0x2008, 0x4, @link_id}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0x800, 0x4, 0x8, 0x880, r0, 0x9, '\x00', r1, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x5}, 0x48) socket$netlink(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) socket$can_raw(0x1d, 0x3, 0x1) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000000000040850000008600000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f00000006c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000240)={{r5}, &(0x7f0000000040), &(0x7f0000000200)=r6}, 0x20) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r7, 0x27, 0x0, 0x120, 0x0, 0x0, 0x3e8, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) socket$kcm(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) socket$inet6(0xa, 0x1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.sectors\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x275a, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) 843.578363ms ago: executing program 2 (id=164): r0 = bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r0, 0xffffffffffffffff, 0x7}, 0x10) r1 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000280)={0x0, 0x101, 0x10}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x22, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000d50ffff000000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000a60000140000008500000083000000bf0900000000000055090100000000009504000000000000181a000045457f8b5c59157593c1a28b407d06965fc9b49709a668abfdebfe207f3a215ce2593aee4679f966735a561244f8294219e94ee73b0f0510c5fcb53d4453f3b2c6483fa2ca843175db1828106f157573e607e4b0296e311ea2f5994afb8e00000000000000b18730c2b10ceabd922da4fa940337eb229b8dfaa5bd06dc77663d01c6a326139e3bcdf95aba8fd91931dfa2544480ad46851c03a0bdb84408905e5249d063463cb11fd9dab1e3ffa92e9e57f0ac922e98821b0d0fc247", @ANYRES32=r1, @ANYRESHEX=r0, @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000b7080000f0ffffff7b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000185b0000000000000000000000000000bf91000000000000b7020000000000008500000084000000b7000000000000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0xc9, &(0x7f0000000100)=""/201, 0x41000, 0x68, '\x00', 0x0, 0x1f, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0xe}, 0x90) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) r2 = socket$kcm(0x10, 0x2, 0x0) (async) bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) (async, rerun: 64) r3 = socket$pppoe(0x18, 0x1, 0x0) (rerun: 64) connect$pppoe(r3, &(0x7f0000000100)={0x18, 0x0, {0x1, @dev, 'macvlan1\x00'}}, 0x1e) (async) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) (async, rerun: 64) r5 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) gettid() socketpair$tipc(0x1e, 0x0, 0x0, 0x0) (async) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f0000000200)={0xc9, @multicast1, 0x4e23, 0x0, 'ovf\x00', 0x3, 0x3, 0x30}, 0x2c) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000240)) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000400)={0x0, 'batadv0\x00', {0x8}}) sendmsg$kcm(r2, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e00000010008188e6b62aa73f72cc9f0ba1f848140000005e140602000000000e000a000f000000028000001294", 0x2e}], 0x1}, 0x0) 371.811092ms ago: executing program 3 (id=165): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv-cbc-aes-sha256-neon\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000001500)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1320}, 0x1, 0x0, 0x0, 0x880}, 0x4004055) r2 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r4, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$inet(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$SIOCSIFHWADDR(r5, 0xff03, 0x0) socket$netlink(0x10, 0x3, 0x2) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001640)='U>', 0x2}], 0x1}], 0x1, 0x840) 292.559739ms ago: executing program 1 (id=166): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x16c}}, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{0x305}, '\x00', "bcbd13b603e0f7b3bfa8909ef43c0aeb", "0000fd9f", "b08068ebce17ab00"}, 0x28) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000980)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x40044}, 0x0) recvmmsg(r2, &(0x7f0000000800)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000300)=""/180, 0xb4}, {&(0x7f00000019c0)=""/4084, 0xff4}, {&(0x7f0000000a40)=""/193, 0xc1}], 0x3}}], 0x1, 0x10000, 0x0) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffc}, 0x1c) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e20, 0x6, @empty}, 0x1c) r5 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$inet6(r5, &(0x7f00000001c0)=[{{0x0, 0x9b4c, 0x0}}], 0x500, 0x0) close(r4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000020, &(0x7f0000000040)=0xa, 0x1959cc36) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x700, 0x70bd2b, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x1ff, 0x7b}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x90}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @mcast2}]}}}]}, 0x48}}, 0x0) 145.892206ms ago: executing program 2 (id=167): r0 = socket(0xa, 0x0, 0x0) close(r0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {0x2}]}]}, {0x0, [0x0, 0x61]}}, 0x0, 0x38, 0x0, 0xb}, 0x20) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000020c0)=[@in6={0xa, 0x0, 0x0, @remote}]}, &(0x7f0000002100)=0x10) r2 = epoll_create(0x400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000500)) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './file0'}, 0xb) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000100)={0x60000011}) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r5, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r6}, 0x10) epoll_wait(r2, &(0x7f0000000040)=[{}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x82, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000003c00)=0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@dellinkprop={0x38, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'ip_vti0\x00'}]}]}, 0x38}}, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xf}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) r13 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r13, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$nl_route(r13, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2002}, [@IFLA_IFNAME={0x14, 0x3, 'macvlan1\x00'}, @IFLA_MASTER={0x8, 0xa, r14}]}, 0x3c}}, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001900)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xd, 0x1f}}, @IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r14}, @IFLA_MASTER={0x8, 0xa, r12}]}, 0x58}}, 0x0) 0s ago: executing program 3 (id=168): r0 = socket(0x1a, 0x800, 0x4) (async) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4003}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r1, 0x100, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4000850) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="0401020028000b05d25a806f8c6394f90524fc600d00030009000100ff3582c137153e370248018058650000d1bd", 0x33fe0}], 0x1}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.165' (ED25519) to the list of known hosts. [ 68.689013][ T5217] cgroup: Unknown subsys name 'net' [ 68.835147][ T5217] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 70.521159][ T5217] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 71.509373][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.515947][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 73.032838][ T5236] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 73.041992][ T5236] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 73.053349][ T5245] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 73.061282][ T5245] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 73.068902][ T5245] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 73.078425][ T5245] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 73.087891][ T5245] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 73.088114][ T5242] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 73.095397][ T5245] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 73.103610][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 73.109991][ T5245] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 73.124539][ T5242] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 73.126622][ T5245] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 73.135966][ T5242] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 73.147812][ T5245] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 73.155239][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 73.157508][ T5245] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 73.170478][ T5245] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 73.176643][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 73.178395][ T5245] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 73.192011][ T5248] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 73.199998][ T5245] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 73.207780][ T5248] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 73.212501][ T5246] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 73.232517][ T5233] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 73.245695][ T5233] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 73.253785][ T5233] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 73.275994][ T5233] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 73.286146][ T5233] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 73.294509][ T5233] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 73.828136][ T5234] chnl_net:caif_netlink_parms(): no params data found [ 73.971306][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 74.088315][ T5228] chnl_net:caif_netlink_parms(): no params data found [ 74.109322][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.118593][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.127315][ T5234] bridge_slave_0: entered allmulticast mode [ 74.134425][ T5234] bridge_slave_0: entered promiscuous mode [ 74.143230][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 74.194305][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.201880][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.209362][ T5234] bridge_slave_1: entered allmulticast mode [ 74.216827][ T5234] bridge_slave_1: entered promiscuous mode [ 74.242574][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 74.296994][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.304185][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.312116][ T5238] bridge_slave_0: entered allmulticast mode [ 74.319365][ T5238] bridge_slave_0: entered promiscuous mode [ 74.330084][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.337527][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.344715][ T5238] bridge_slave_1: entered allmulticast mode [ 74.352595][ T5238] bridge_slave_1: entered promiscuous mode [ 74.376103][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.434050][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.495887][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.541973][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.568177][ T5234] team0: Port device team_slave_0 added [ 74.604863][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.612321][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.620392][ T5229] bridge_slave_0: entered allmulticast mode [ 74.628008][ T5229] bridge_slave_0: entered promiscuous mode [ 74.637252][ T5234] team0: Port device team_slave_1 added [ 74.643262][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.650752][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.658165][ T5229] bridge_slave_1: entered allmulticast mode [ 74.665183][ T5229] bridge_slave_1: entered promiscuous mode [ 74.748550][ T5238] team0: Port device team_slave_0 added [ 74.759481][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.769627][ T5228] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.780526][ T5228] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.787896][ T5228] bridge_slave_0: entered allmulticast mode [ 74.794838][ T5228] bridge_slave_0: entered promiscuous mode [ 74.803524][ T5228] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.811001][ T5228] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.818244][ T5228] bridge_slave_1: entered allmulticast mode [ 74.825212][ T5228] bridge_slave_1: entered promiscuous mode [ 74.867332][ T5238] team0: Port device team_slave_1 added [ 74.875259][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.919368][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.927133][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.934299][ T5227] bridge_slave_0: entered allmulticast mode [ 74.941762][ T5227] bridge_slave_0: entered promiscuous mode [ 74.951491][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.960038][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.986326][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.022653][ T5228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.032599][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.040970][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 75.049091][ T5227] bridge_slave_1: entered allmulticast mode [ 75.056906][ T5227] bridge_slave_1: entered promiscuous mode [ 75.073715][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.080726][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.107306][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.138069][ T5229] team0: Port device team_slave_0 added [ 75.144671][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.151709][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.178497][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.195095][ T5228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.220959][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 75.233678][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 75.246323][ T5229] team0: Port device team_slave_1 added [ 75.252836][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.260123][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.266991][ T5239] Bluetooth: hci4: command tx timeout [ 75.292134][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.342434][ T5227] team0: Port device team_slave_0 added [ 75.349038][ T5233] Bluetooth: hci2: command tx timeout [ 75.349062][ T4618] Bluetooth: hci1: command tx timeout [ 75.362449][ T5233] Bluetooth: hci3: command tx timeout [ 75.362523][ T5239] Bluetooth: hci0: command tx timeout [ 75.431297][ T5227] team0: Port device team_slave_1 added [ 75.449857][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.457815][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.484397][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.497149][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.504124][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.530169][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.547289][ T5228] team0: Port device team_slave_0 added [ 75.559541][ T5234] hsr_slave_0: entered promiscuous mode [ 75.566784][ T5234] hsr_slave_1: entered promiscuous mode [ 75.605380][ T5228] team0: Port device team_slave_1 added [ 75.612708][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.624129][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.650325][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.663666][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.670693][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.697430][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.791572][ T5238] hsr_slave_0: entered promiscuous mode [ 75.798797][ T5238] hsr_slave_1: entered promiscuous mode [ 75.805047][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.813322][ T5238] Cannot create hsr debugfs directory [ 75.820293][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.827496][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.853820][ T5228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.907991][ T5229] hsr_slave_0: entered promiscuous mode [ 75.914511][ T5229] hsr_slave_1: entered promiscuous mode [ 75.921424][ T5229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.929094][ T5229] Cannot create hsr debugfs directory [ 75.935327][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.942939][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.968939][ T5228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 76.041176][ T5227] hsr_slave_0: entered promiscuous mode [ 76.047867][ T5227] hsr_slave_1: entered promiscuous mode [ 76.054236][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.063003][ T5227] Cannot create hsr debugfs directory [ 76.228643][ T5228] hsr_slave_0: entered promiscuous mode [ 76.236862][ T5228] hsr_slave_1: entered promiscuous mode [ 76.243131][ T5228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 76.250911][ T5228] Cannot create hsr debugfs directory [ 76.622172][ T5234] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 76.635047][ T5234] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 76.647359][ T5234] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 76.658773][ T5234] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.723171][ T5238] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.751166][ T5238] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.774885][ T5238] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.789460][ T5238] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.851619][ T5229] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.884720][ T5229] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.911285][ T5229] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.925436][ T5229] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 77.016109][ T5227] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 77.043766][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.080802][ T5227] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 77.092224][ T5227] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 77.128948][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.147838][ T5227] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 77.180711][ T3956] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.188125][ T3956] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.200206][ T3956] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.207369][ T3956] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.224000][ T5228] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 77.234423][ T5228] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 77.297697][ T5228] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 77.329179][ T5228] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 77.346271][ T5239] Bluetooth: hci4: command tx timeout [ 77.355309][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.394236][ T5234] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 77.425939][ T5239] Bluetooth: hci3: command tx timeout [ 77.426579][ T5233] Bluetooth: hci0: command tx timeout [ 77.431388][ T5242] Bluetooth: hci1: command tx timeout [ 77.442808][ T4618] Bluetooth: hci2: command tx timeout [ 77.466636][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.538523][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.545733][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.585271][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.592464][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.682740][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.788051][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.803360][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.831440][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.882718][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.901029][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.908184][ T2550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.922347][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.929623][ T2550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.973537][ T2550] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.980756][ T2550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.003888][ T2550] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.011111][ T2550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.137003][ T5228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 78.163652][ T5228] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.240565][ T2550] bridge0: port 1(bridge_slave_0) entered blocking state [ 78.247717][ T2550] bridge0: port 1(bridge_slave_0) entered forwarding state [ 78.271622][ T5234] veth0_vlan: entered promiscuous mode [ 78.303543][ T5234] veth1_vlan: entered promiscuous mode [ 78.328034][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.350014][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 78.357232][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 78.560497][ T5234] veth0_macvtap: entered promiscuous mode [ 78.578749][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.594419][ T5234] veth1_macvtap: entered promiscuous mode [ 78.693519][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.705282][ T5238] veth0_vlan: entered promiscuous mode [ 78.763309][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.784807][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.823509][ T5238] veth1_vlan: entered promiscuous mode [ 78.832549][ T5234] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.842840][ T5234] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.851665][ T5234] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.861337][ T5234] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.922848][ T5227] veth0_vlan: entered promiscuous mode [ 79.020323][ T5238] veth0_macvtap: entered promiscuous mode [ 79.034847][ T5227] veth1_vlan: entered promiscuous mode [ 79.079899][ T5229] veth0_vlan: entered promiscuous mode [ 79.091237][ T3956] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.102033][ T3956] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.103164][ T5228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 79.122012][ T5238] veth1_macvtap: entered promiscuous mode [ 79.201784][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.232021][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.244321][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.273484][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.285201][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.310313][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.321732][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.344254][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.365061][ T5238] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.377797][ T5238] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.391497][ T5238] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.401071][ T5238] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.419076][ T5229] veth1_vlan: entered promiscuous mode [ 79.425722][ T4618] Bluetooth: hci4: command tx timeout [ 79.432342][ T5227] veth0_macvtap: entered promiscuous mode [ 79.455001][ T5227] veth1_macvtap: entered promiscuous mode [ 79.506063][ T4618] Bluetooth: hci2: command tx timeout [ 79.506871][ T5239] Bluetooth: hci3: command tx timeout [ 79.511502][ T4618] Bluetooth: hci1: command tx timeout [ 79.516926][ T5242] Bluetooth: hci0: command tx timeout [ 79.590101][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.613969][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.631908][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.674089][ T5314] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 79.675536][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.706444][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.734315][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.745788][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.757264][ T5227] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.770966][ T5227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.782912][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.834606][ T5227] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.846998][ T5227] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.856320][ T5227] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.865243][ T5227] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.910172][ T5314] warning: `syz.1.2' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 79.935322][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.942151][ T5229] veth0_macvtap: entered promiscuous mode [ 79.949087][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.984584][ T5228] veth0_vlan: entered promiscuous mode [ 80.013956][ T5229] veth1_macvtap: entered promiscuous mode [ 80.082984][ T2550] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.087815][ T5228] veth1_vlan: entered promiscuous mode [ 80.097349][ T2550] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.190136][ T5317] netlink: 'syz.1.6': attribute type 1 has an invalid length. [ 80.202415][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.233123][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.244894][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.267655][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.281379][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.292138][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.309247][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.320108][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.334936][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 80.359751][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.373161][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.383748][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.394384][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.404715][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 80.415539][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.429589][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 80.482673][ T5318] team0: Port device team_slave_1 removed [ 80.493644][ T5319] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6'. [ 80.505099][ T5319] ip_vti0: entered promiscuous mode [ 80.511009][ T5319] ip_vti0: entered allmulticast mode [ 80.574266][ T5228] veth0_macvtap: entered promiscuous mode [ 80.621943][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.631837][ T5229] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.643608][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.651473][ T5229] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.664288][ T5229] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.673850][ T5229] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.705097][ T5228] veth1_macvtap: entered promiscuous mode [ 80.780106][ T5324] (unnamed net_device) (uninitialized): option primary: mode dependency failed, not supported in mode balance-rr(0) [ 80.812028][ T5321] netlink: 'syz.2.3': attribute type 3 has an invalid length. [ 80.845097][ T5324] netlink: 24 bytes leftover after parsing attributes in process `syz.1.7'. [ 80.893465][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.914104][ T5326] netlink: 68 bytes leftover after parsing attributes in process `syz.3.4'. [ 80.923220][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.923241][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.923260][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.923274][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.923290][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.923302][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 80.923316][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 80.927496][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 81.071110][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.101280][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.107855][ T5327] dccp_close: ABORT with 4841 bytes unread [ 81.119407][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.131219][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.142154][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.154129][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.164554][ T5228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 81.177266][ T5228] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 81.189328][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 81.201121][ T5331] netlink: 20 bytes leftover after parsing attributes in process `syz.2.8'. [ 81.248088][ T5228] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.278132][ T5228] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.296440][ T5228] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.305178][ T5228] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 81.403689][ T64] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.424063][ T64] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.515958][ T5242] Bluetooth: hci4: command tx timeout [ 81.586607][ T5242] Bluetooth: hci0: command tx timeout [ 81.592063][ T5242] Bluetooth: hci3: command tx timeout [ 81.597860][ T5239] Bluetooth: hci1: command tx timeout [ 81.603329][ T5233] Bluetooth: hci2: command tx timeout [ 81.641660][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.719365][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.734110][ T1283] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.803222][ T1283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 81.952425][ T5339] netlink: 'syz.1.9': attribute type 1 has an invalid length. [ 81.981499][ T3956] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 81.990964][ T5339] netlink: 9328 bytes leftover after parsing attributes in process `syz.1.9'. [ 82.005718][ T3956] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 82.040656][ T5339] netlink: 'syz.1.9': attribute type 2 has an invalid length. [ 82.060152][ T5339] netlink: 'syz.1.9': attribute type 1 has an invalid length. [ 82.412216][ T5350] sock: sock_set_timeout: `syz.1.11' (pid 5350) tries to set negative timeout [ 82.487428][ T5350] Zero length message leads to an empty skb [ 82.747822][ T5352] netlink: 4 bytes leftover after parsing attributes in process `syz.0.12'. [ 83.117716][ T5367] Bluetooth: MGMT ver 1.23 [ 83.507833][ T5359] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.518020][ T5359] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.527900][ T5359] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.537325][ T5359] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 83.564561][ T5371] bond0: option arp_interval: invalid value (18446744072376677605) [ 83.594147][ T5371] bond0: option arp_interval: allowed values 0 - 2147483647 [ 83.647359][ T5384] tipc: Started in network mode [ 83.652652][ T5384] tipc: Node identity ac1414aa, cluster identity 4711 [ 83.758686][ T5384] tipc: Enabled bearer , priority 10 [ 83.974293][ T5395] netlink: 8 bytes leftover after parsing attributes in process `syz.2.19'. [ 84.024338][ T5397] Illegal XDP return value 4294967274 on prog (id 9) dev N/A, expect packet loss! [ 84.088351][ T5396] netlink: 40 bytes leftover after parsing attributes in process `syz.4.16'. [ 84.110144][ T5397] netlink: 'syz.3.18': attribute type 1 has an invalid length. [ 84.157916][ T5397] netlink: 'syz.3.18': attribute type 2 has an invalid length. [ 84.216875][ T5397] netlink: 'syz.3.18': attribute type 1 has an invalid length. [ 84.368312][ T5392] netlink: 'syz.3.18': attribute type 1 has an invalid length. [ 84.450409][ T5407] netlink: 'syz.2.21': attribute type 1 has an invalid length. [ 84.508968][ T5407] netlink: 9348 bytes leftover after parsing attributes in process `syz.2.21'. [ 84.876449][ T5288] tipc: Node number set to 2886997162 [ 85.164910][ T5426] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 85.349762][ T5433] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 85.357424][ T5433] IPv6: NLM_F_CREATE should be set when creating new route [ 85.461745][ T5437] validate_nla: 34 callbacks suppressed [ 85.461766][ T5437] netlink: 'syz.4.29': attribute type 12 has an invalid length. [ 85.495580][ T5437] netlink: 'syz.4.29': attribute type 10 has an invalid length. [ 85.565221][ T5439] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 85.725898][ T5441] netlink: 76 bytes leftover after parsing attributes in process `syz.2.30'. [ 85.768997][ T5446] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.31'. [ 85.780385][ T5445] netlink: 40 bytes leftover after parsing attributes in process `syz.1.32'. [ 85.854866][ T5441] : entered promiscuous mode [ 85.866774][ T5444] DRBG: could not allocate digest TFM handle: hmac(sha384) [ 86.525356][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz.4.38'. [ 86.797421][ T5492] netlink: 296 bytes leftover after parsing attributes in process `syz.4.43'. [ 86.828647][ T5493] netlink: 296 bytes leftover after parsing attributes in process `syz.4.43'. [ 86.877417][ T1852] cfg80211: failed to load regulatory.db [ 86.885968][ T5497] netlink: 28 bytes leftover after parsing attributes in process `syz.3.41'. [ 87.050832][ T5503] netlink: 'syz.0.45': attribute type 1 has an invalid length. [ 87.064406][ T5499] netlink: 8 bytes leftover after parsing attributes in process `syz.1.44'. [ 87.074792][ T5503] netlink: 224 bytes leftover after parsing attributes in process `syz.0.45'. [ 87.344526][ T5512] dccp_invalid_packet: P.Data Offset(172) too large [ 87.640235][ T5532] netlink: 4 bytes leftover after parsing attributes in process `syz.1.49'. [ 87.872468][ T5546] tipc: Can't bind to reserved service type 0 [ 88.220590][ T5568] netlink: 'syz.2.59': attribute type 1 has an invalid length. [ 88.326664][ T5573] netlink: 'syz.3.60': attribute type 1 has an invalid length. [ 88.619057][ T5580] dccp_close: ABORT with 4841 bytes unread [ 89.965126][ T5637] syz.0.76 uses obsolete (PF_INET,SOCK_PACKET) [ 90.205363][ T5639] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 90.802517][ T5659] syzkaller0: entered promiscuous mode [ 90.827188][ T5659] syzkaller0: entered allmulticast mode [ 91.082921][ T5677] netlink: 'syz.1.87': attribute type 1 has an invalid length. [ 91.093101][ T5677] __nla_validate_parse: 10 callbacks suppressed [ 91.093206][ T5677] netlink: 28 bytes leftover after parsing attributes in process `syz.1.87'. [ 91.131867][ T5677] netlink: 28 bytes leftover after parsing attributes in process `syz.1.87'. [ 91.286316][ T5683] x_tables: unsorted underflow at hook 3 [ 91.316247][ T5683] netlink: 8 bytes leftover after parsing attributes in process `syz.2.90'. [ 91.355273][ T5683] batadv0: default FDB implementation only supports local addresses [ 91.848533][ T5714] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_macvtap, syncid = 0, id = 0 [ 91.852936][ T5705] trusted_key: syz.2.96 sent an empty control message without MSG_MORE. [ 91.956866][ T5713] netlink: 36 bytes leftover after parsing attributes in process `syz.0.98'. [ 92.204408][ T5730] netlink: 12 bytes leftover after parsing attributes in process `syz.2.101'. [ 92.262231][ T5730] netlink: 'syz.2.101': attribute type 4 has an invalid length. [ 92.345944][ T5730] netlink: 'syz.2.101': attribute type 4 has an invalid length. [ 92.479731][ T5730] syz.2.101 (5730) used greatest stack depth: 19536 bytes left [ 92.527158][ T5741] netlink: 56 bytes leftover after parsing attributes in process `syz.4.105'. [ 92.546725][ T5741] netlink: 12 bytes leftover after parsing attributes in process `syz.4.105'. [ 92.566643][ T5741] netlink: 31 bytes leftover after parsing attributes in process `syz.4.105'. [ 92.588362][ T5742] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.105'. [ 92.608030][ T5741] netlink: 'syz.4.105': attribute type 3 has an invalid length. [ 92.632904][ T5742] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 92.638289][ T5741] netlink: 'syz.4.105': attribute type 2 has an invalid length. [ 92.665596][ T5741] netlink: 31 bytes leftover after parsing attributes in process `syz.4.105'. [ 92.683694][ T5746] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 92.691030][ T5746] IPv6: NLM_F_CREATE should be set when creating new route [ 93.019493][ T5756] netlink: 'syz.3.111': attribute type 1 has an invalid length. [ 93.092013][ T5765] bridge0: port 3(vlan2) entered blocking state [ 93.098722][ T5765] bridge0: port 3(vlan2) entered disabled state [ 93.105233][ T5765] vlan2: entered allmulticast mode [ 93.113065][ T5765] vlan2: left allmulticast mode [ 93.647646][ T5792] dccp_invalid_packet: P.Data Offset(0) too small [ 93.863061][ T5796] netlink: 'syz.0.118': attribute type 2 has an invalid length. [ 93.883113][ T5796] netlink: 'syz.0.118': attribute type 8 has an invalid length. [ 93.890602][ T5799] nbd: device at index 1 is going down [ 93.952837][ T5796] netlink: 'syz.0.118': attribute type 1 has an invalid length. [ 93.966619][ T5796] bridge0: port 1(bridge_slave_0) entered disabled state [ 94.512437][ T5827] netlink: 'syz.4.128': attribute type 1 has an invalid length. [ 95.542483][ T5868] RDS: rds_bind could not find a transport for fec0:ffff:ffff:ffff::1, load rds_tcp or rds_rdma? [ 96.082049][ T5242] block nbd0: Receive control failed (result -107) [ 96.145665][ T5877] nbd0: detected capacity change from 0 to 256 [ 96.173443][ T5241] block nbd0: Dead connection, failed to find a fallback [ 96.203274][ T5241] block nbd0: shutting down sockets [ 96.221277][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.242515][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.253169][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.270546][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.281413][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.294539][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.325958][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.355684][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.363724][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.446127][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.454141][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.513303][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.551390][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.582285][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.606100][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.626203][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.657157][ T5241] ldm_validate_partition_table(): Disk read failed. [ 96.687819][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.710815][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.742554][ T5241] I/O error, dev nbd0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 96.761504][ T5241] Buffer I/O error on dev nbd0, logical block 0, async page read [ 96.786131][ T5241] Dev nbd0: unable to read RDB block 0 [ 96.792084][ T5241] nbd0: unable to read partition table [ 96.861926][ T5241] ldm_validate_partition_table(): Disk read failed. [ 96.880580][ T5241] Dev nbd0: unable to read RDB block 0 [ 96.904178][ T5241] nbd0: unable to read partition table [ 97.013779][ T5892] batadv_slave_1: entered promiscuous mode [ 97.047946][ T5890] batadv_slave_1: left promiscuous mode [ 97.332115][ T5897] __nla_validate_parse: 12 callbacks suppressed [ 97.332136][ T5897] netlink: 68 bytes leftover after parsing attributes in process `syz.2.151'. [ 97.697460][ T5233] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 97.717353][ T5233] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 97.725265][ T5233] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 97.737414][ T5233] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 97.750424][ T5904] x_tables: unsorted entry at hook 3 [ 97.761747][ T5233] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 97.770371][ T5233] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 98.245280][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.429116][ T5925] netlink: 3 bytes leftover after parsing attributes in process `syz.2.156'. [ 98.456993][ T5925] 0X: renamed from caif0 [ 98.494349][ T5925] 0X: entered allmulticast mode [ 98.523383][ T5925] A link change request failed with some changes committed already. Interface 60X may have been left with an inconsistent configuration, please check. [ 98.598676][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.785037][ T5932] xt_CT: You must specify a L4 protocol and not use inversions on it [ 98.830800][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 98.910174][ T5939] pim6reg1: entered promiscuous mode [ 98.925791][ T5939] pim6reg1: entered allmulticast mode [ 99.001780][ T5939] netlink: 209844 bytes leftover after parsing attributes in process `syz.2.159'. [ 99.039451][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 99.063261][ T5905] chnl_net:caif_netlink_parms(): no params data found [ 99.376505][ T5946] netlink: 48 bytes leftover after parsing attributes in process `syz.1.160'. [ 99.548852][ T52] bridge_slave_1: left allmulticast mode [ 99.558408][ T52] bridge_slave_1: left promiscuous mode [ 99.575980][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.621648][ T52] bridge_slave_0: left allmulticast mode [ 99.634213][ T52] bridge_slave_0: left promiscuous mode [ 99.646067][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.825845][ T5233] Bluetooth: hci2: command tx timeout [ 100.022250][ T5957] netlink: 8 bytes leftover after parsing attributes in process `syz.4.162'. [ 100.311478][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 100.328459][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 100.342682][ T52] bond0 (unregistering): Released all slaves [ 100.359255][ T5946] netlink: 19 bytes leftover after parsing attributes in process `syz.1.160'. [ 100.369238][ T5946] caif0: entered allmulticast mode [ 100.497113][ T5953] bridge0: entered promiscuous mode [ 100.516581][ T5954] bridge0: left promiscuous mode [ 100.595876][ T5956] validate_nla: 2 callbacks suppressed [ 100.595896][ T5956] netlink: 'syz.4.162': attribute type 2 has an invalid length. [ 100.631470][ T5956] netlink: 'syz.4.162': attribute type 3 has an invalid length. [ 100.843134][ T5905] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.860997][ T5905] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.870700][ T5905] bridge_slave_0: entered allmulticast mode [ 100.879079][ T5905] bridge_slave_0: entered promiscuous mode [ 100.891012][ T5905] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.898537][ T5905] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.906485][ T5905] bridge_slave_1: entered allmulticast mode [ 100.914289][ T5905] bridge_slave_1: entered promiscuous mode [ 101.023396][ T5961] netlink: 'syz.2.164': attribute type 10 has an invalid length. [ 101.076755][ T5961] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.088603][ T5961] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 101.211584][ T5970] netlink: 68 bytes leftover after parsing attributes in process `syz.1.166'. [ 101.269659][ T5905] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.416618][ T5905] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.517045][ T5978] netlink: 'syz.3.168': attribute type 1 has an invalid length. [ 101.524745][ T5978] netlink: 112860 bytes leftover after parsing attributes in process `syz.3.168'. [ 101.784182][ T5978] netlink: 'syz.3.168': attribute type 1 has an invalid length. [ 101.792199][ T52] hsr_slave_0: left promiscuous mode [ 101.815550][ T52] hsr_slave_1: left promiscuous mode [ 101.875658][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.883178][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 101.927555][ T5233] Bluetooth: hci2: command tx timeout [ 101.998453][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 102.085549][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 102.236293][ T52] veth1_macvtap: left promiscuous mode [ 102.242330][ T52] veth0_macvtap: left promiscuous mode [ 102.316732][ T52] veth1_vlan: left promiscuous mode [ 102.322372][ T52] veth0_vlan: left promiscuous mode [ 104.025557][ T5233] Bluetooth: hci2: command tx timeout [ 105.729974][ T52] team0 (unregistering): Port device team_slave_1 removed [ 106.016428][ T52] team0 (unregistering): Port device team_slave_0 removed [ 106.073387][ T5233] Bluetooth: hci2: command tx timeout [ 132.976030][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.393064][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 196.473542][ T54] Bluetooth: hci0: command 0x0406 tx timeout [ 196.479764][ T4618] Bluetooth: hci1: command 0x0406 tx timeout [ 196.485855][ T4618] Bluetooth: hci3: command 0x0406 tx timeout [ 211.837739][ T5242] Bluetooth: hci4: command 0x0405 tx timeout [ 222.085514][ T5239] Bluetooth: hci2: command 0x0406 tx timeout [ 252.626472][ T30] INFO: task syz.4.162:5951 blocked for more than 143 seconds. [ 252.634638][ T30] Not tainted 6.11.0-rc3-syzkaller-00488-gaf3dc0ad3167 #0 [ 252.735444][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 252.744217][ T30] task:syz.4.162 state:D stack:23680 pid:5951 tgid:5951 ppid:5228 flags:0x00000000 [ 252.855531][ T30] Call Trace: [ 252.858884][ T30] [ 252.861860][ T30] __schedule+0x1800/0x4a60 [ 252.935472][ T30] ? __pfx___schedule+0x10/0x10 [ 252.940425][ T30] ? __pfx_lock_release+0x10/0x10 [ 253.015454][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 253.021037][ T30] ? schedule+0x90/0x320 [ 253.025353][ T30] schedule+0x14b/0x320 [ 253.100194][ T30] schedule_preempt_disabled+0x13/0x30 [ 253.165526][ T30] __mutex_lock+0x6a4/0xd70 [ 253.170208][ T30] ? __mutex_lock+0x527/0xd70 [ 253.174932][ T30] ? pipe_release+0x4e/0x330 [ 253.272543][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 253.315514][ T30] ? __pfx___might_resched+0x10/0x10 [ 253.320895][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 253.395527][ T30] pipe_release+0x4e/0x330 [ 253.400093][ T30] ? __pfx_pipe_release+0x10/0x10 [ 253.465480][ T30] __fput+0x24a/0x8a0 [ 253.469562][ T30] task_work_run+0x24f/0x310 [ 253.474214][ T30] ? __pfx_task_work_run+0x10/0x10 [ 253.555498][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 253.561301][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 253.615544][ T30] do_syscall_64+0x100/0x230 [ 253.620660][ T30] ? clear_bhb_loop+0x35/0x90 [ 253.715455][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 253.721623][ T30] RIP: 0033:0x7fcded179e79 [ 253.785462][ T30] RSP: 002b:00007ffff7617ef8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 253.794048][ T30] RAX: 0000000000000000 RBX: 00007fcded317a80 RCX: 00007fcded179e79 [ 253.895513][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 253.903648][ T30] RBP: 00007fcded317a80 R08: 0000000000000006 R09: 00007ffff76181df [ 254.025456][ T30] R10: 00000000005eaca0 R11: 0000000000000246 R12: 0000000000018866 [ 254.033501][ T30] R13: 00007ffff7617ff0 R14: 00007ffff7618010 R15: ffffffffffffffff [ 254.115535][ T30] [ 254.165475][ T30] [ 254.165475][ T30] Showing all locks held in the system: [ 254.173309][ T30] 1 lock held by khungtaskd/30: [ 254.255486][ T30] #0: ffffffff8e9382e0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 254.325918][ T30] 2 locks held by getty/4985: [ 254.330685][ T30] #0: ffff88802b6bf0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 254.415614][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 254.485443][ T30] 1 lock held by udevd/5237: [ 254.490215][ T30] 2 locks held by udevd/5249: [ 254.494929][ T30] 1 lock held by syz.4.162/5951: [ 254.615445][ T30] #0: ffff88802441f068 (&pipe->mutex){+.+.}-{3:3}, at: pipe_release+0x4e/0x330 [ 254.624746][ T30] 1 lock held by syz.4.162/5952: [ 254.630422][ T30] #0: ffff88802441f068 (&pipe->mutex){+.+.}-{3:3}, at: splice_file_to_pipe+0x2e/0x500 [ 254.641092][ T30] [ 254.643546][ T30] ============================================= [ 254.643546][ T30] [ 254.652718][ T30] NMI backtrace for cpu 1 [ 254.657185][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc3-syzkaller-00488-gaf3dc0ad3167 #0 [ 254.667719][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 254.677804][ T30] Call Trace: [ 254.681112][ T30] [ 254.684066][ T30] dump_stack_lvl+0x241/0x360 [ 254.688787][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 254.694019][ T30] ? __pfx__printk+0x10/0x10 [ 254.698733][ T30] ? vprintk_emit+0x631/0x770 [ 254.703449][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 254.708602][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 254.713877][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 254.719373][ T30] ? _printk+0xd5/0x120 [ 254.723573][ T30] ? __pfx__printk+0x10/0x10 [ 254.728194][ T30] ? __wake_up_klogd+0xcc/0x110 [ 254.733081][ T30] ? __pfx__printk+0x10/0x10 [ 254.737971][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 254.743081][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 254.749197][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 254.755316][ T30] watchdog+0xfee/0x1030 [ 254.759603][ T30] ? watchdog+0x1ea/0x1030 [ 254.764166][ T30] ? __pfx_watchdog+0x10/0x10 [ 254.768885][ T30] kthread+0x2f0/0x390 [ 254.773002][ T30] ? __pfx_watchdog+0x10/0x10 [ 254.777723][ T30] ? __pfx_kthread+0x10/0x10 [ 254.782360][ T30] ret_from_fork+0x4b/0x80 [ 254.786817][ T30] ? __pfx_kthread+0x10/0x10 [ 254.791470][ T30] ret_from_fork_asm+0x1a/0x30 [ 254.796307][ T30] [ 254.800202][ T30] Sending NMI from CPU 1 to CPUs 0: [ 254.805669][ C0] NMI backtrace for cpu 0 [ 254.805683][ C0] CPU: 0 UID: 0 PID: 5974 Comm: syz.2.167 Not tainted 6.11.0-rc3-syzkaller-00488-gaf3dc0ad3167 #0 [ 254.805704][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 254.805715][ C0] RIP: 0010:__sanitizer_cov_trace_switch+0x16/0x120 [ 254.805747][ C0] Code: 0f 1f 40 00 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 f3 0f 1e fa 41 57 41 56 41 54 53 4c 8b 16 48 8b 46 08 48 83 c0 f8 <48> c1 c0 3d 48 83 f8 02 7f 1f 48 85 c0 74 3a 48 83 f8 01 0f 85 da [ 254.805766][ C0] RSP: 0018:ffffc900000076a0 EFLAGS: 00000203 [ 254.805782][ C0] RAX: 0000000000000008 RBX: 0000000000000002 RCX: ffff88802b2f8000 [ 254.805794][ C0] RDX: 0000000000000100 RSI: ffffffff8e7a3d80 RDI: 0000000000000002 [ 254.805806][ C0] RBP: ffffffff914074aa R08: ffffffff81412c60 R09: ffffc90000007890 [ 254.805819][ C0] R10: 0000000000000002 R11: ffffffff817f3000 R12: ffffffff90953a34 [ 254.805832][ C0] R13: dffffc0000000000 R14: 1ffff92000000ef4 R15: ffffffff914074a6 [ 254.805846][ C0] FS: 00007ff3c71ff6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 254.805862][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 254.805874][ C0] CR2: 00007ffff4d83080 CR3: 000000002f76c000 CR4: 00000000003506f0 [ 254.805890][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 254.805900][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 254.805912][ C0] Call Trace: [ 254.805918][ C0] [ 254.805925][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 254.805949][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 254.805976][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 254.805998][ C0] ? nmi_handle+0x2a/0x5a0 [ 254.806032][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 254.806054][ C0] ? nmi_handle+0x14f/0x5a0 [ 254.806071][ C0] ? nmi_handle+0x2a/0x5a0 [ 254.806089][ C0] ? __sanitizer_cov_trace_switch+0x16/0x120 [ 254.806113][ C0] ? default_do_nmi+0x63/0x160 [ 254.806137][ C0] ? exc_nmi+0x123/0x1f0 [ 254.806159][ C0] ? end_repeat_nmi+0xf/0x53 [ 254.806185][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 254.806208][ C0] ? unwind_next_frame+0x510/0x2a00 [ 254.806236][ C0] ? __sanitizer_cov_trace_switch+0x16/0x120 [ 254.806262][ C0] ? __sanitizer_cov_trace_switch+0x16/0x120 [ 254.806289][ C0] ? __sanitizer_cov_trace_switch+0x16/0x120 [ 254.806315][ C0] [ 254.806321][ C0] [ 254.806328][ C0] unwind_next_frame+0x6c2/0x2a00 [ 254.806358][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806387][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806414][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806441][ C0] ? __kernel_text_address+0xd/0x40 [ 254.806459][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806485][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 254.806508][ C0] arch_stack_walk+0x151/0x1b0 [ 254.806529][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806559][ C0] stack_trace_save+0x118/0x1d0 [ 254.806583][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 254.806612][ C0] ? rcu_core+0xa86/0x1830 [ 254.806635][ C0] kasan_save_track+0x3f/0x80 [ 254.806658][ C0] ? kasan_save_track+0x3f/0x80 [ 254.806680][ C0] ? kasan_save_free_info+0x40/0x50 [ 254.806699][ C0] ? poison_slab_object+0xe0/0x150 [ 254.806723][ C0] ? __kasan_slab_free+0x37/0x60 [ 254.806746][ C0] ? kmem_cache_free+0x145/0x350 [ 254.806763][ C0] ? rcu_core+0xafd/0x1830 [ 254.806785][ C0] ? handle_softirqs+0x2c4/0x970 [ 254.806806][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 254.806827][ C0] ? irq_exit_rcu+0x9/0x30 [ 254.806848][ C0] ? sysvec_apic_timer_interrupt+0xa6/0xc0 [ 254.806874][ C0] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 254.806896][ C0] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.806947][ C0] ? __pfx_debug_object_deactivate+0x10/0x10 [ 254.806969][ C0] ? rcu_core+0xafd/0x1830 [ 254.806990][ C0] kasan_save_free_info+0x40/0x50 [ 254.807037][ C0] poison_slab_object+0xe0/0x150 [ 254.807062][ C0] ? rcu_core+0xafd/0x1830 [ 254.807084][ C0] __kasan_slab_free+0x37/0x60 [ 254.807109][ C0] kmem_cache_free+0x145/0x350 [ 254.807128][ C0] ? rcu_core+0xa86/0x1830 [ 254.807150][ C0] ? __pfx___d_free+0x10/0x10 [ 254.807174][ C0] rcu_core+0xafd/0x1830 [ 254.807207][ C0] ? __pfx_rcu_core+0x10/0x10 [ 254.807230][ C0] ? __pfx_tmigr_handle_remote+0x10/0x10 [ 254.807279][ C0] handle_softirqs+0x2c4/0x970 [ 254.807305][ C0] ? __irq_exit_rcu+0xf4/0x1c0 [ 254.807330][ C0] ? __pfx_handle_softirqs+0x10/0x10 [ 254.807356][ C0] ? irqtime_account_irq+0xd4/0x1e0 [ 254.807384][ C0] __irq_exit_rcu+0xf4/0x1c0 [ 254.807406][ C0] ? __pfx___irq_exit_rcu+0x10/0x10 [ 254.807435][ C0] irq_exit_rcu+0x9/0x30 [ 254.807456][ C0] sysvec_apic_timer_interrupt+0xa6/0xc0 [ 254.807483][ C0] [ 254.807488][ C0] [ 254.807495][ C0] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 254.807517][ C0] RIP: 0010:_raw_spin_unlock_irqrestore+0xd8/0x140 [ 254.807545][ C0] Code: 9c 8f 44 24 20 42 80 3c 23 00 74 08 4c 89 f7 e8 ee e8 39 f6 f6 44 24 21 02 75 52 41 f7 c7 00 02 00 00 74 01 fb bf 01 00 00 00 23 1c a2 f5 65 8b 05 54 f1 42 74 85 c0 74 43 48 c7 04 24 0e 36 [ 254.807559][ C0] RSP: 0018:ffffc9000307fb80 EFLAGS: 00000206 [ 254.807573][ C0] RAX: a4e947b0749a4b00 RBX: 1ffff9200060ff74 RCX: ffffffff94f2a903 [ 254.807587][ C0] RDX: dffffc0000000000 RSI: ffffffff8c0ad560 RDI: 0000000000000001 [ 254.807599][ C0] RBP: ffffc9000307fc10 R08: ffffffff9017dd6f R09: 1ffffffff202fbad [ 254.807612][ C0] R10: dffffc0000000000 R11: fffffbfff202fbae R12: dffffc0000000000 [ 254.807626][ C0] R13: 1ffff9200060ff70 R14: ffffc9000307fba0 R15: 0000000000000246 [ 254.807650][ C0] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 254.807677][ C0] ? __send_signal_locked+0xb44/0xdc0 [ 254.807696][ C0] ? __lock_task_sighand+0x29/0x2d0 [ 254.807716][ C0] group_send_sig_info+0x2e0/0x310 [ 254.807736][ C0] ? __pfx_group_send_sig_info+0x10/0x10 [ 254.807757][ C0] ? __pfx_signal_setup_done+0x10/0x10 [ 254.807781][ C0] bpf_send_signal_common+0x2dd/0x430 [ 254.807808][ C0] ? __pfx_bpf_send_signal_common+0x10/0x10 [ 254.807831][ C0] ? __pfx___cant_migrate+0x10/0x10 [ 254.807858][ C0] ? bpf_trace_run2+0x1fc/0x540 [ 254.807877][ C0] bpf_send_signal+0x19/0x30 [ 254.807904][ C0] bpf_prog_7ba5217f62dcd359+0x40/0x44 [ 254.807920][ C0] bpf_trace_run2+0x2ec/0x540 [ 254.807943][ C0] ? __pfx_bpf_trace_run2+0x10/0x10 [ 254.807962][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 254.807988][ C0] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 254.808019][ C0] ? do_syscall_64+0x100/0x230 [ 254.808040][ C0] trace_sys_enter+0x93/0xd0 [ 254.808055][ C0] syscall_trace_enter+0xf8/0x150 [ 254.808074][ C0] do_syscall_64+0xcc/0x230 [ 254.808092][ C0] ? clear_bhb_loop+0x35/0x90 [ 254.808116][ C0] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.808137][ C0] RIP: 0033:0x7ff3c77157e9 [ 254.808150][ C0] Code: 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 90 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 c7 c0 0f 00 00 00 0f 05 <0f> 1f 80 00 00 00 00 48 81 ec 48 01 00 00 49 89 d0 64 48 8b 04 25 [ 254.808164][ C0] RSP: 002b:00007ff3c71feb40 EFLAGS: 00000246 ORIG_RAX: 000000000000000f [ 254.808181][ C0] RAX: ffffffffffffffda RBX: 00007ff3c7915f88 RCX: 00007ff3c77157e9 [ 254.808194][ C0] RDX: 00007ff3c71feb40 RSI: 00007ff3c71fec70 RDI: 0000000000000011 [ 254.808206][ C0] RBP: 00007ff3c7915f80 R08: 0000000000000000 R09: 0000000000000000 [ 254.808217][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ff3c7915f8c [ 254.808228][ C0] R13: 0000000000000000 R14: 00007ffff4d82f80 R15: 00007ffff4d83068 [ 254.808251][ C0] [ 255.727949][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 255.734854][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc3-syzkaller-00488-gaf3dc0ad3167 #0 [ 255.745380][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 255.755459][ T30] Call Trace: [ 255.758763][ T30] [ 255.761715][ T30] dump_stack_lvl+0x241/0x360 [ 255.766428][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 255.771653][ T30] ? __pfx__printk+0x10/0x10 [ 255.776265][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 255.782290][ T30] ? vscnprintf+0x5d/0x90 [ 255.786654][ T30] panic+0x349/0x860 [ 255.790579][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 255.796766][ T30] ? __pfx_panic+0x10/0x10 [ 255.801223][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 255.806623][ T30] ? __irq_work_queue_local+0x137/0x410 [ 255.812203][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 255.817600][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 255.823788][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 255.829985][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 255.836189][ T30] watchdog+0x102d/0x1030 [ 255.840562][ T30] ? watchdog+0x1ea/0x1030 [ 255.845025][ T30] ? __pfx_watchdog+0x10/0x10 [ 255.849737][ T30] kthread+0x2f0/0x390 [ 255.853845][ T30] ? __pfx_watchdog+0x10/0x10 [ 255.858554][ T30] ? __pfx_kthread+0x10/0x10 [ 255.863186][ T30] ret_from_fork+0x4b/0x80 [ 255.867639][ T30] ? __pfx_kthread+0x10/0x10 [ 255.872267][ T30] ret_from_fork_asm+0x1a/0x30 [ 255.877083][ T30] [ 255.880391][ T30] Kernel Offset: disabled [ 255.884722][ T30] Rebooting in 86400 seconds..