last executing test programs: 56.393318588s ago: executing program 0 (id=674): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@getchain={0x3c, 0x66, 0x200, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x1}, {0x3}, {0xffe0, 0xffee}}, [{0x8, 0xb, 0x2}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x9}]}, 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x4000) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @timestamp, @window, @mss={0x2, 0xfff}, @timestamp, @window], 0x21a5) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x21, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[], 0x7c}, 0x1, 0x0, 0x0, 0x884}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a80000000060a09040000000000000000020b0000540004803c0001800e000100696d6d656469617465000000280002801c000280180002800900020073797a320000000008000180fffffffc0800014000000000140001800a00010071756f7461000000040002800900010085797a30000000000900020073797a3200000000140000001100010000000000000000000000000a"], 0xa8}}, 0x0) 55.157696873s ago: executing program 0 (id=679): socket$inet6_mptcp(0xa, 0x1, 0x106) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000000000000000000000007301aa1a3fc5953152bcc563bcd11924cc510000000000009500000000000000"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r0 = socket(0x2a, 0x2, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000680)=@newqdisc={0x24}, 0x24}}, 0x0) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001480)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}}, 0x24}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {0xb}, {}, {0x2}}, [@filter_kind_options=@f_flow={{0x9}, {0x28, 0x2, [@TCA_FLOW_EMATCHES={0x24, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x32, 0x1, 0x0, 0x0, {{0x5, 0x7, 0x200}, {{0x4, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x95b2}}]}]}}]}, 0x58}}, 0x0) (async) r2 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r2, &(0x7f00000002c0), 0x40000000000009f, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) (async) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x2c, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @fib={{0x8}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_FIB_RESULT={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_FIB_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_FIB_DREG={0x8, 0x1, 0x1, 0x0, 0x14}]}}}]}]}], {0x14}}, 0xc8}}, 0x0) (async) r7 = socket$key(0xf, 0x3, 0x2) (async) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) (async) r9 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newtaction={0xac, 0x30, 0x48b, 0x0, 0x0, {}, [{0x98, 0x1, [@m_ctinfo={0x40, 0x2, 0x0, 0x0, {{0xb}, {0x14, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_PARMS_DSCP_MASK={0xfffffffffffffff3}]}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xac}}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r8, 0x0) (async) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_GET(r8, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000008c0)=ANY=[@ANYBLOB="94010000", @ANYRES16=r10, @ANYBLOB="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"], 0x194}, 0x1, 0x0, 0x0, 0x10}, 0x20) (async) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 54.323163962s ago: executing program 2 (id=680): r0 = socket$inet6(0xa, 0xa, 0x0) sendmmsg$inet6(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x7, @empty, 0x7}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000040)="e5c105620b1114a50eecffe50a727b070a1ecd6b78302902411d573184c164f4540a8674dc322055cda116ec22f74e77b4fd0fa9e78d92e5344b26fd91657953f1538b12b866a554f3cf8a2b2d05b1cb1360dc6cb5ea127de39b78511201fd01bd5cf4b69f24686b32d6dd962f47f10f0ef2797cb5bc187abfe3b01ebd46b94eb6a83689099cef1df3f37c240d8fcc791e71631871a5a54415f3978db1929ffd11c73ca37c1a40f35823e6354761c1b585e699a7ed5cef83df27f1c7cd3ef7da1c3e6c9ef1fca06827ef04b4aa4328a9d795", 0xd2}, {&(0x7f0000000140)="0e055090b637d933e42b6c402b6458371b57b16edd1ec8789dcaf1c1810be74f4939e34cf9b600f91d117c80680f978a0c02459b44ba8031052890832d7a12270862f2294375d5b870e9930cdc5a89e45cc57126f5731cc37371a44ff021542daabe244abaea6bfdf880eeab6b96c0", 0x6f}, {&(0x7f00000001c0)="cc723074fc8699c9d162993274ba167d26de0bc7a34a2ea00c6b98b98a93d905297fe1ea9734654fe2c4d7f65e71d1ad172d17d6dac7a8223b3318d7fadcd8ebc0be524e182a", 0x46}, {&(0x7f0000000240)="226a892a810c263d2bb428a072adfcf0e1afde9fcb7c402f56bec38dec1ee6de77d9acb845d722c54e3ada7f391fc1388b21f446756c3be83cec087ae41de1c49b1c2242f66e3706914fede3773627e8379fdb857b212bcb07a7a0669933f993ee3bf66ef37d74d87a006e6f7da798", 0x6f}, {&(0x7f00000002c0)="babe3ca05fc785b89296b9b57b439866b5177e7c4a731c0b2ae2381ae98ad70be6a117cd3a", 0x25}, {&(0x7f0000000300)="0479940fc045f7bada15cafe7be9810716ca3f0c7b87af6dff43e7bc63a22de3c37187a2bc3246767d09064c8adc12bb2044064d6baf9267fc3d86cfbb8b12ddf1d115c636aa2b380431babcdb4746d7126e58985aa4ed4a4bd39191267bb94304f8d21620d63943c1be886ebe200be550df7da4b1f3c3ae7d429127601a0db6df56a523790f50bd1c938addfa23cbcf10d68fe920a43b6b8f4cddae42549b2bd10ac62b2ecf2b049eaa038ee7faccec0bc6c09d6c986cd2a62bdfe68b2af90e73fa7244af45599ab84c2b206541be9f3551f938300b5a2bdf7389", 0xdb}, {&(0x7f0000000400)="fc6036b5d13f5d1d11e6cda81b2b243fef768060d4b19098820505a6131fe5716220bfd42560c4c11fcc5a56b01d1ecb8e25b4385ebf7b00705b13123121b0e9c7a0cf8e670afd3c08bb554e8d219faf9ce4e4bc8e991f3d9b560e081509912520cd3c51492edeeedc0c792345e8c2e5cf88b3a942ff59428686c1e88e802e013db9f4d5e1ca3caa940e9e797d4fb67136a3ae01f15205cb41d003a1face3b305080e2d6784775138df52337580f4d3f25d4592a844530e4a80948af6d8f077904b567443cdecbe47b31ca001e", 0xcd}, {&(0x7f0000000500)="6c710699b2e86662e703ff7a82ee4ea54d1a043624c20d8f02f6fc28370623b7df22aee6a86f3491f4373a84c96b50bc00812c216fdf17a8e407e3254aabf9bf07d7df6fd49277e83f062c42145614602cf8f0657eb5752cb4a448fb144a2677c14f04370b4c48fb61fb52d677dce8", 0x6f}], 0x8, &(0x7f0000000600)=[@rthdr={{0x78, 0x29, 0x39, {0xff, 0xc, 0x2, 0x6, 0x0, [@mcast1, @mcast1, @mcast1, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private0]}}}], 0x78}}, {{&(0x7f0000000680)={0xa, 0x4e22, 0x7f, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x9}, 0x1c, &(0x7f0000000a00)=[{&(0x7f00000006c0)="8ce70969af09538433e25c51ec1793518636e1f2e455f91536a4ae854c42bfd90aee84aa4eec70c4e824e3f6087b8932aa07139a601c16a66ff1baef5b1dad3b026b48d74e511723bfdd9682b92fc7045b9245067fb3706ad8afd2bf9fa5a9c187e8400e598b9ef982dad5b6d03e7f398e4f9820316dbf785409217f844e11cbc462c38f1b8b1157bb0b8f8353147454c1d38cff94ead9e1a69b0262", 0x9c}, {&(0x7f0000000780)="b02fd1fb51e04c38beb003ea4de2fe5bcf28e1a0751f85354a777bbb92a29519487df6dd1ea6c4a88085869c63ad951cdb533c0172f68c20eae08d931d4730306b94bd132cd99be98e4f4f03a25fbea9f780ac6bd1e0cef01fd4d52ff4d881551a5fae0f4b50d5740d5f073403b5ad1073cdad97f2314fd9e2eb3edf995aa86ce2dfa8d5918ec839b5a4d0c3ec21a250c8ef147faacb1b28c10e1702d2d314f4ad7893c9f96ae8cfc0e86e4afd76e1df95c983994a140745ec058a194016c7ce4182aa49b63c2361715c2bb59e006fa94bbc5523715ed96d7571c94fe9", 0xdd}, {&(0x7f0000000880)="b7919d9dd84506c7eafd993906288e96c03854693d94d0f2559499d674ff84de75734c99fc6b06f172938f01654aa6ed58331d1fa19efa516ee273117a50d9fb83072e05575541341bf3e6af4c87d9d09d12e9469a1f28f1caf0659e4547b57941", 0x61}, {&(0x7f0000000900)="c07acd6c90bf73057b5d4d5c7380ebd17358d18b4f0c05c52f570307a40bcbd2e29230d2282b211e2a56d4d32b923c9735be7f61c2", 0x35}, {&(0x7f0000000940)="9f401d77180372a7c3dc665f2718eb7429fb1e22fed1cb91fafabd43d827aead7b907110dd4d4f912ddb15cb9d2d41d0b8cd97c3859ff95479b93eea1779ebb39bfad87e6b7dd2ec4953688c79ce61dc0658aa195577649d2d", 0x59}, {&(0x7f00000009c0)="98150ab101e0bf49b3394000715dcf9d569955bf5764cdf80bbea537fdf55cad37dbb8899523d5c9992c812cb78eabf4b2332a1c90a4c689", 0x38}], 0x6, &(0x7f0000000a80)=[@flowinfo={{0x14, 0x29, 0xb, 0x2}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xc766}}, @hopopts_2292={{0x18, 0x29, 0x36, {0x33}}}], 0x48}}, {{&(0x7f0000000b00)={0xa, 0x4e24, 0x7, @empty, 0x2}, 0x1c, &(0x7f0000001d40)=[{&(0x7f0000000b40)="ffd57862253080acd580e8f159bc0a3a14b3fecaab53ae122bc2d5a8693bfd8b447c3cb1c0908f3c52f752a72eb2d22f86ab41f268c77a49a3e6b3c0c06f1c51226f5b3ef96700e648151a07345cf9ca5405e59d4ffd5140b4ab09bb592b89b7bbe4f86a95e44b93282a510c393968908ab82071fccc35a0725d36a83a22b12334ae45a54f2e4b491eadef69490b4c4b1815c51e99", 0x95}, {&(0x7f0000000c00)="b7aefb37aec48df9fd4df52bf645ecdc69d8f7d2a4308738c8b9ebcb8d8691ac6d9c28936c597b719f879ea2e6c51d96a625b50077026b921cc6cb40bfd498f93d4c6a335872080ce4516f903b114dcdf5d7034e10b33e24ca64e58a519ab2659d98a26da71a86a3267078943d8cfeb7235e1b8ec23258", 0x77}, {&(0x7f0000000c80)="130c3318851446acf4e87637327d87aeaf6ad19cc541a12d271f4f569331a9631edbac11ff72af6471a2812a36da5e8b0396349de26d3053323a9a910d2e3a69097a66eb31f04ce75a62bdae9d1fc98ac5606abb8e11b3b9276608b69f0aa28c58503c20335898ed", 0x68}, {&(0x7f0000000d00)="41de745c5c9bb3a2cef460c190888d7d", 0x10}, {&(0x7f0000000d40)="5fcbe30324b1f1c400784d3087c02350bebfd8a185f85463632bd8f655d0c35ec48f47f0e8391d138b16548744b40ed5875ae7c6e15923beee3d55f52a30de1a6af30158e0d0dc96815ac1afd8f56de865090f1fa94b4d665b1a53c2de72c87f70817e7ac674a962d8a6d8e40e59677865cad6435aeff14bbb5df0073aa02644485e6e6df1eac4d96facf43e638ccc855f1520a2b727cbb83e623c98aeff713a36dac75e464266e7a7f0ce3113b7cbd4a5d5db4b18a0e5482bd8452a7293b3087aadc3c8abee2607829687ced23f260d04b2cb2faae697067034d8b31ec7e9b2d2c85471b318ceb9d3896290a10641e386df3e18e1cc5d864fea95895be37064209e4f037b1c189746755048fc995f71b3ba09dd6a249839d91a7f818c808b7755a35d279fd738090e6ce73222df877e43bdfadcd434cc463edc238ec0ad45988ea8cce39216f9961c24e68f18db5313c8af9851862c1afa4471c30aba244086fd2a27a84df4c30515565101876b6bc6cc66ad74c0b250123bcf797c1496922f32509664c9eb9b5ee8e3f05d60b511c5cce70054320e806aff25ad6b40cf1fe94b2b56df764f210905a996940bb60c568ba56a0370930f5bbeab3edee552db96398b602de6ca0683e0cd46ed44f936da79f3410055a9a549669d244a002b1d107618beff4830fbdeb2651d4eeb504570608232260d795a70e6fba8b1e73437eb46a5baeb2ae13e0ceac18d16b391bdcef0233583a05e8a48eb79afebd90ac899dabd3470c89c15e421347d3c302a9f54011a04c7e32de8ecc335d2efe8c2e92a0b9b0e37fd088c6433998433cf9e22a1f5295c6eb28677ba26a4b2639d671fb3deacb3bd0278f01b7291a14bcbdd74ff45d6ccada1a1572631ee4da6d24bc92f55135696aedec6db298f56bd30226b1a89191677bdedaa899b3dd81a8d3fd07cb8ce3fe1250ea502c4c1d48661aeb884f25b4a002ac3b67c23596c7406d3367dd80920317719f6e702978f4d384cca41610fceba1cd716c1e0d1d5808e6a3e7f39e76133eb198315f65adc88d7cdb17d2696ba762613e93a40effecb4e5d8a7b4b28e1796873600160b52cbb69b209ddc022f1d38b10296ae530eb00a9679a387bb3ece071c6650dde7347822a0017cd4ca6eddf5760a38518f9e89b0419dc721d568bb7e0b1e7bc7526c674f62aa570094ab4ef035a8edc4fc822df163f034240442dd78bca1ebe2f77ecaffdfdd8d26ee8891ee29ab2ca36f1132ecb5655caa3a3fe6b84d9ab6592182070855aca0dec50f02bca7a2405b74d1e176a75bbf9c356fda98eb683c6ae81cdf0f6e152982c511fc60d3f09ea7488cc8faba134b6ae1a0497f4edc9ccd3745bf4df719903e3857de0e4c82c32b77b13a4e3cb7cfd91f77398a6b836ffa4d02e3536a02f0a663a3c94426c84833aa3c61d57f6b6fca87d7530c6481deee3d78309825ab31520b62b510d78cf1fad9f94120d45494268204fd79d91930a382b1e2ff9e041132bbdb3418a1710ccab02bd48ae48108de50ba5350f523e56ea3547d3ec498a3df44f7c99313a22ceb71dd7aea92e15ec15c335ded14266799ddddfd671d40ef36675c7cd3515120937df63c6b9c596b390a35952baf77ed3feb32e43596bab56e5a76ae1986cc66e9b650808326f84d5a8fa87ed3357df589f3c81edb68c17b0221fc4af300571aa6a60e56b5715953145df0f213efe5b7b7c16d4976d1fa17a8c7ac8a5394b14faba201b2d3fa9a1ef163a1b2cbeaaa455c20e3844c74ee50516a76f30855142d23c7debbc74061ce8d9a61b61a3e76f49450f2927cc0f7aa958f37da0f47cc44048504b89ddb9d78b1f40e7a36a0360d1b63ceccc5ed886aa5136da6cafb45273db0dacac9a37607afa8df09f5a0d2c0627878a95155fc63624a081cc49f88c7f45e801963077c5d566d5c8e50d913c8283e4d94161b20bd50e0696c0eefaac4caa89dd883d0b0c8aa7525539949b22f07c7f628dc7d193e2597d82b0b25d7d97cce64e335c36dec8ac715f4b937f283b9462d9fe33d8df8d205cea8a47c2332f20c11c982db9cf58f44ff64f7a4ec4a022570fe26830e8041acefdf1bbf0c8916d8f449feec2ea441d8ae54c7fe5b1a613da91a18809b68e400666e5a7e3b05ca3e025a3ba8248a85c1451fde70817f1540a6de19dc79f4839f86c29a1acd2e3d2119fd4c900c529c45c8a718dbd4998b5a3452afb77bcbb109d21cc6c9736174dcae1cf97dad517a1c5cf8124e5b3f7440942e34dc942c7b43721320bdf9167a9eda5e28bcc5c6eb399d0481466e76f56c8f284f0e48de58b9227d55dddb1ea2117f6e786aaf473f55ede34528105e477c8b9d6697f1f38485b94e050a467cef33ac810d6d75f79eeffb29102f0b367cd14ba3b7de673d218280a9085b64ddf596c10822c48c4f451553bbccdae3bd00d00978d6c3cad36cdbb1d2c658c58fc80851ec9a8fee378a77321b8e939c3c7449cd39e0b9a19cfeb886c7eb845534c0c1be3c3100cdf5e89c7f4993d863b4f9824cddc30d2326bc720c4810358b282523975c5f633f8e428491aaa27fc274efaa6a90cf46a7b52a38c01c4bda1b803b9d0d185d49c67d3f62cc9e07710edf825860fa81e7de0ecbf10f654d266b8f0742fc5b7e969b11b6dd099c41a7b28d676d31471f10675b4613139c5c5d9a62fc0a152d03dc76fac26733591d9bdaf68260ee355bf0c5446aad0ca8ee8a5f5e0f12475530ec9f91ac539faefee7daa8e557ed0de709d0e831970ccfc8a8e6ff950ceaaebb242bcdaa8e10e1822c238d1c432ae7135371ed3fbe81629b779fae65aea88d59979c6548923f5b2c7887dd57ce213e59a3be13df52a23d41666d18fad93cf30d4e963c5404bd300fee180e8aee519169bef9a00bb74523b5b70b65c11b5bcfb96ff2a27bbbe703ed0c7f8d4da621bddf5df3713b3263ad69bf08d95de3f4698cfdeaf99dd89d880a96e48cbde4a71598f8a2aa7da5c1270c3276c90d94b29ca2a67253c00100edd5cea580cfae211637f89b2eb14daf93b70ed5efae715a7de72b7303a10eca2c7830e715bd206cc4d47fa83804a473fa12910d5fc3307de7b2f9424f60b7952ef749b9c3ae93407c21c5091ae51e66c06ce7fe4547cfb605caacc0bc21ce9b8e06271fec6c142539acf4028476ccfb76bf5d3ac5ae8ba19341b29ab1332d91c69abbc5d72ae13c1f254b8b10faf1d0345562f56711044f2e9bdfab5cf3ca8bc25c4cacd9ea468ce4d1748bc7bee4bdb59b64cc1da55be68455f60e4ec56f6301fe99741c35ca94328374336f8e3d9ead5cb28c4795af92bc3dcd957df86d5de23105eb7d231b1dd5132e8ae9a22490891c5fdba54e7c20e81666ee8b46fcef54ff7fe7705b4a727599c5dd2ed5dc59211350f6daa456fa80897786eda342e842138973b59a091229c48ee09d4c612b15f693b122b2ca48ba0eaaecd79ac1327b6b21608fb8242b0fdf81081e40602ce24562c8b1169afecf12cce6cfe7feaab8681f7555b27916c526220806df356af7dba09a1bf68141291623fed4ebba1619029a43cd369cc0fd9416f7056e4fc68050ea19c4f962466d0bc4ed27748aa0cf1c301beacefe0236287cc7dce3f09a446b434c31e6d4e53818fd322645cfc63fd1cef1d850c03309d7d7d33dfd46c20e799e37d9baee57edda1fe98bf1bd88bb15d49fe405b6ddec6ffbd164c09aaa9f58ae1ee656501e1b13b95aeeee6f54a067346e6693a00d8aa71006ea428c10951bfae5b88bb70a2bd59c7848dabcd0362d92ee4480c614c9de7ce8b21006f051f11c62c1a98e729f17af787e65d9f925bcdb207f0759efd1a2a1555a7d5bf84ebde1ea6e246ab0ddb641e4d82f515df2a0fae3886f37b136c7adeba80d879251b74e0f13d71ce6fde09925a915a961e328b2c6574c534625a8be5bf3796fa438aa0ffa06fdb47483f6e66667ccf37ecdca1aadb86849de683214dfc235eb4b0db71a8553aa74f3cce2f928f9ab8f8e906b7b2fb8560c0e922c1b71b8e34136858d1c94a064026384bc7289165b9f1d6cba4f6562cae70d7d395530d47dc1f1de2e0b3ba0e844e579cc0b48d53f4c5d06dbf577f92cd334ef9f9f7119c39c14f015334203c28a346380a55ecc59a58e1f3e90171b732fe99d9018fbf676796a2cf8a9da73e41372429773ead12f6df93157ec9985ecb75385cda2992aa30663058588807eeb28320638913c9c475cb0e7be955245b896d05a938360baa478727153a7c587ef59b84aae4e9b9efaf5d9a5db3af3992cf936ab8cc136621a30bf6876e9d57911850d54d08585f6c4abdb1f5a1a9fa23b28b44404fef4a6d7e9d5b42082cbb4536708e13518d4c7c0e093b31d2c7037ccc13a29feeb00083f06775a40f5871639973524c61af06d63096a491fd0d9cb3d250ff79bb377f756221f6e46c4046ec501440932168cb56f1e910e1e39e5faaeea8b1de693e83cd5c980b84a28375ece020b5ddcc1b5c6e999dbe6bf071ba2d405841c3b53e35c131ba407ad7679c209db1db3bd8994eda40f248001888dd03ab20fe24e78d8bb6bca0d41df66c2efd5fad2674f18817789f7b6da49f3ff142ef8b2e9164f8b7f1867f1dce2945dedfcb2c2b5f71bdc4b7774be900431fc464df42396b78700bba5fb47dac23e0c9d179f985e5b054fac4c03666c439768ecc30156a00625eff352bcea88f14488c40cfbf66a85f9d713f825dc86af140b3afc049dd09f20c0e24f53324af11c305754b3bf2ab3249425a190f9901d074cc3697fccddd3221e69cd1732145909e7d78fb1a8f6de021b44ead4ffd978f48c7ca8a379861e11e8c290ba2c4828939d907fa2a76e070f8d83bc6469ec3379d08d6adca427795e8aa918201f690353b77fa5378a408ec46a4eeb20886e4712d934b907484718ee5e12bf95dd428b3d396625103bcbed974e17f7c8c0e947576fefb31ada61f6c0325513aef7cc0d8bf7b1ae535c338e751bd524a687207cf9bfd10de65062cee30252b4d1a1a749eeb5e059c046bb0aa26820299f2cafb75bc3e9546b2555f0e43fe2a2af18ebf4c416440505079f3142c2375003a4a92e538a315aed5699fdf6b47b8c7a97203e74abea84a44f4c1f2abfbbe829091d85f4a56d408b6f4bebf996ae5650f96089e2706e5866d49d635918e31598369c2ef8bc12f04405bdf5d2a8f32ec089205c44b8dfe3b194aeaee2d9a9a3346d396498cb6a51a9cca6590717bc9a33beaae1ca800a24aff16a4269bbfda272693f39dd2ee494a53f25f406bbc0610a9ecf324b819e45fd108a5da5a3cd2140a3eb8c7137d850b02e126fc5c423d188711b017eb62df1be68b733bc871beeef95b6d3193edbb7226f979761c12ef0c8ae3496e6bbb9ac1baa0dec53d0b651e951a33fc7cee09269b28523e35dd3fa26e10c067a3b99e436d2647e726bc9ea598952efe3e8354cc7ee1deeccc1eaaf41e0874d7c3186f42d934da5ca422bf04b0aab622acaf9deb84b06c31fe665a73ff3cb5b8291ccfce8e9ca512b95d2b1ccbd4d07e2df436fbf16eab3535c6b90002127d0a7bcb90ef6be9ba7cce6a1190b573834677fa4e4718223df6fd528fce58f6e55a4e0201e10c47fcafd2cb95d83c3cba23e9df989e18dd48c60c37904e486c24911b4aea64dac1d281f4ba69560e407b3bec83a31cf832e9c366844775d88dc8f2a11a77b082e3521ed5970884b74b484e20c210aa5e5e205ce55af3bfe48990a8a88d4134172fe6bf1b0bc5", 0x1000}], 0x5}}], 0x3, 0x20000001) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f0000001f80)={&(0x7f0000001e80)=""/227, 0xe3, 0x0, 0xfffffff8}) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000002040)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000001fc0), &(0x7f0000002000)}, 0x20) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000002200)={'syztnl2\x00', &(0x7f0000002180)={'ip6gre0\x00', 0x0, 0x4, 0x1, 0x0, 0x5, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private0, 0x1, 0x10, 0x6, 0x1}}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000002240)='memory.swap.current\x00', 0x0, 0x0) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000002300)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0x7ff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002380)={r1, 0xffffffffffffffff}, 0x4) r7 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x1a, 0x3c5, 0x8, 0x9, 0x44, 0x1, 0x8, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2, 0x1, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002500)={0x11, 0xc, &(0x7f0000002080)=@raw=[@btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @tail_call={{0x18, 0x2, 0x1, 0x0, r2}}, @call, @cb_func={0x18, 0x3, 0x4, 0x0, 0xfffffffffffffffe}, @exit, @exit], &(0x7f0000002100)='GPL\x00', 0x2, 0x1c, &(0x7f0000002140)=""/28, 0x41000, 0x3c, '\x00', r3, 0x0, r4, 0x8, &(0x7f0000002280)={0x6, 0x5}, 0x8, 0x10, &(0x7f00000022c0)={0x1, 0x8, 0x0, 0x2}, 0x10, 0x0, 0x0, 0x2, &(0x7f0000002480)=[0xffffffffffffffff, r5, r6, r7, 0x1, r8], &(0x7f00000024c0)=[{0x1, 0x2, 0x4, 0x1}, {0x3, 0x5, 0x7, 0xa}], 0x10, 0x475, @void, @value}, 0x94) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000002680)={0xffffffffffffffff, &(0x7f00000025c0)="2aaf5fc1809133020f4f01ae6d0d48ee559cca9e28fcfdc96c2640272cf513e1842c26af3a34a9f0192ff8baadb6ae8b4a797937338f1b6ae2be6ac949f0088fbd614c2696fa177edcdda3eb72c91baae2c5c25ab6a5d097bb40cc729245c9c05271e434c9f415e0ed5c3cb4e2499b3dac791fc703b7fdc1", &(0x7f0000002640)=@tcp=r4, 0x1}, 0x20) r9 = socket(0xc, 0x3, 0x10001) sendmsg$IPCTNL_MSG_CT_NEW(r9, &(0x7f0000002840)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000002800)={&(0x7f0000002700)={0xd8, 0x0, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xb]}, @CTA_TUPLE_MASTER={0xbc, 0xe, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x14, 0x4, @ipv4={'\x00', '\xff\xff', @multicast2}}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, '\x00', 0x3d}}, {0x14, 0x4, @loopback}}}]}]}, 0xd8}, 0x1, 0x0, 0x0, 0xc811}, 0x4000) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000002880)=0x3c, 0x4) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000002a00)={&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, &(0x7f00000028c0)=""/205, 0xcd, 0x1, &(0x7f00000029c0)=""/36, 0x24}, &(0x7f0000002a40)=0x40) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000002a80)={0x2f, 0x5, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x1, 0x8, 0x8, 0x5, [0x0, 0x165, 0x5, 0x4]}}]}, 0x38) setsockopt$MRT_INIT(r9, 0x0, 0xc8, &(0x7f0000002ac0), 0x4) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002b00)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002b40)) r10 = bpf$ITER_CREATE(0x21, &(0x7f0000002b80)={r4}, 0x8) r11 = accept4$unix(r10, &(0x7f0000002bc0), &(0x7f0000002c40)=0x6e, 0x80000) bpf$MAP_CREATE(0x0, &(0x7f0000002c80)=@base={0xf, 0x6, 0x68, 0x5, 0x10c, r6, 0x80000001, '\x00', 0x0, r10, 0x4, 0x2, 0x4, 0x0, @void, @value, @void, @value}, 0x50) socket(0x28, 0x6, 0x6) recvmsg$unix(r11, &(0x7f0000003400)={0x0, 0x0, &(0x7f0000003240)=[{&(0x7f0000002d00)=""/196, 0xc4}, {&(0x7f0000002e00)=""/209, 0xd1}, {&(0x7f0000002f00)=""/196, 0xc4}, {&(0x7f0000003000)=""/138, 0x8a}, {&(0x7f00000030c0)=""/200, 0xc8}, {&(0x7f00000031c0)=""/5, 0x5}, {&(0x7f0000003200)}], 0x7, &(0x7f00000032c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x138}, 0x100) ioctl$sock_SIOCGIFCONF(r14, 0x8912, &(0x7f00000034c0)=@buf={0x7f, &(0x7f0000003440)="4df1dc8004737674082edd9dfa57c7552edae9343f1ca4dcdd16322115b1e39f7d59811489b2c1979859d516d76b7dd259a3a2061587a3dbaa84f3cf4e0281480dcf8c537f1d29b274df77cd099958fd5081b8dddac97a585543e77625dcfcfb27cb5b47b73beb2e964106e5ad2496ec5b799b309ed8f909fd277f07f8cfef"}) ioctl$sock_kcm_SIOCKCMCLONE(r16, 0x89e2, 0xfffffffffffffffe) setsockopt$inet6_IPV6_XFRM_POLICY(r13, 0x29, 0x23, &(0x7f0000003500)={{{@in6=@mcast1, @in=@remote, 0x4e20, 0x9, 0x4e20, 0x6c5b, 0x2, 0x0, 0x80, 0x6, r3, r12}, {0xa01f, 0x8, 0x7, 0xb, 0xffffffffffffffff, 0x400000000000000, 0x1159, 0x7fffffffffffffff}, {0x7f8, 0x100000000, 0x5, 0x80000001}, 0x8, 0x6e6bbf, 0x2, 0x0, 0x1, 0x3}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4d3, 0x3c}, 0xa, @in=@loopback, 0x0, 0x1, 0x0, 0xff, 0x4, 0x2, 0x9}}, 0xe8) setsockopt$packet_int(r15, 0x107, 0xa, &(0x7f0000003600)=0x7, 0x4) 53.361702314s ago: executing program 0 (id=684): socket$inet_tcp(0x2, 0x1, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000400)=[{&(0x7f0000000100)="92", 0x1}], 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket(0x1, 0x80002, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r6 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'ipvlan1\x00', 0x0}) connect$can_j1939(r6, &(0x7f0000000340)={0x1d, r7, 0x0, {0x1, 0xff, 0x4}, 0xfd}, 0x18) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="185b000000000000000000000018110000", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x80, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) r10 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r8, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000c40)={0x28, r9, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r11}, @void}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xc, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x4}, @NL80211_BAND_60GHZ={0x4}]}]}, 0x28}}, 0x0) write(r4, &(0x7f0000003300)="ac", 0x1) write(r2, 0x0, 0x0) 52.567980769s ago: executing program 2 (id=685): pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f00000000c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) socket$alg(0x26, 0x5, 0x0) socket(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000280)='ext4_discard_blocks\x00', r0, 0x0, 0x4}, 0x18) r2 = socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000800)={'batadv_slave_0\x00', 0x0}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/74, 0x328000, 0x1000}, 0x1c) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000080)=0x1, 0x4) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000200)=0x100, 0x4) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000300)=0x1000, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r6, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000140)=0x1, 0x4) bind$xdp(r5, &(0x7f0000000100)={0x2c, 0x0, r7}, 0x10) bind$xdp(r2, &(0x7f0000000240)={0x2c, 0x1, r4, 0x0, r5}, 0x10) r8 = socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r8, &(0x7f00000000c0)={&(0x7f0000000100)=@hci, 0x80, 0x0}, 0x0) close(r2) 52.134117123s ago: executing program 4 (id=687): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000b40)=@newqdisc={0x44, 0x24, 0x3fe3aa0262d8c583, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_pie={{0xb}, {0x14, 0x8002, [@TCA_FQ_PIE_FLOWS={0x8, 0x2, 0xb27f}, @TCA_FQ_PIE_LIMIT={0x8}]}}]}, 0x44}}, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)=@newnexthop={0x18, 0x68, 0x901}, 0x18}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001e80)={0x394, r4, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0xb4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffff7b7}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9f0}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}]}, @TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xeb1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xffff}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe1a8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x40}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}]}, @TIPC_NLA_SOCK={0xd0, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xfffffff4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7ff}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5a00000}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xa}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "6db387ed6eddc07718351c40196da1d14485a49d2e2e58c8ec7596934a1ea0fc"}}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0xfffffbff}, @TIPC_NLA_NODE_REKEYING={0x8, 0x6, 0x5}, @TIPC_NLA_NODE_KEY_MASTER={0x4}]}, @TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffc}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x86}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xe0b}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x17f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x800000}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7aa}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x82d}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x60000}]}]}]}, 0x394}, 0x1, 0x0, 0x0, 0xc090}, 0x80040) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000000000000000000ea04850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) getsockopt$inet6_udp_int(r1, 0x11, 0x66, &(0x7f0000001440), &(0x7f0000001480)=0x4) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) r7 = socket(0x40000000015, 0x5, 0x0) connect$inet(r7, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) bind$inet(r7, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000001740)=[{{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}}], 0x4000210, 0x2, 0x0) 51.144403597s ago: executing program 0 (id=690): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000180)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r1, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x920000000000004c) write$cgroup_int(r0, &(0x7f0000000100), 0x1001) ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x5, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000007c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}}, {{0x6, 0x0, 0x6, 0x9, 0x0, 0x6, 0xe7030000}, {0x4, 0x0, 0x0, 0x6}}, [@printk={@p, {0x5, 0x3, 0x3, 0xa, 0x9}, {0x5, 0x1, 0xa, 0x1, 0x9}, {0x7, 0x0, 0x3}, {}, {}, {0x14}}], {{0x4, 0x1, 0x5, 0x3}, {0x5, 0x0, 0xb, 0x3, 0x0, 0x2}}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="8510000000000010", @ANYRES32], 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000004, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000002800000028000000020000000100000000000001e5ff0000100000000000000001000084060000000000000001"], 0x0, 0x42, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@ipv6_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_PRIORITY={0x8, 0x1e, 0x400}, @RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x2c}}, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x1c1842, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0x4801}) write$cgroup_devices(r4, &(0x7f0000000000)=ANY=[@ANYBLOB="65217d09d901"], 0xffdd) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x1000000b}, {}]}]}}, &(0x7f00000001c0)=""/220, 0x36, 0xdc, 0x1, 0x0, 0x0, @void, @value}, 0x20) unshare(0x20000400) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x11, 0xc0}, [@call={0x85, 0x0, 0x0, 0x85}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfe01, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x21) 50.545096434s ago: executing program 4 (id=691): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100fe}}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f00000001c0), 0x0) 50.371714835s ago: executing program 2 (id=692): socketpair(0x1d, 0x3, 0x1, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)={{0x14}, [@NFT_MSG_NEWSET={0x34, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_EXPR={0x14, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x4}}}]}], {0x14, 0x10}}, 0x5c}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_DELTABLE={0x1b8, 0x2, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_USERDATA={0xf1, 0x6, "47ed8560b685a5df10d06e3320591f5f257898b3e1e4a2b966b401758ea3d6062743330e9a235828d1cee76889507edd670f4ddea3efcea2623843403a445824a19609a419af7f12206b1f49630579930b8cac15cb46a812df11931151c0b79d5cad0a1586e2c4237b502eb0ae3715684585199d994ac1be800ea2e02ed59cf7335c3cec17ce9f921537feda93e0d92e9d534a35cf575afb7c87602503c54f565fb1d378f9c2f821b17fc06c67f38616e95a57fe46df1db422a6dd1627eed42ea5a364d1be60a3b02e1b91b3ebf7f976486f9c4c5e8f4c45ad7076322771c9507156244b392f11745300be1c95"}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_USERDATA={0x76, 0x6, "72dd8ea397904b8778d6a5b96417772c64f2492f1f38a1264ecd9e59fab1467420d7fcd884fb99427291be992ec318327849679701299d45d022053d2bd6adccee95b76edea115956ee0ca8aba75d50b06707ba1b3540dee46fda0ac58f3da3820e0ee4c88c19593b6886476be8a60c5d9e9"}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}, @NFT_MSG_NEWCHAIN={0x40, 0x3, 0xa, 0x801, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_HOOKNUM={0x8}]}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x12}, @NFTA_META_KEY={0x8, 0x2, 0x1, 0x0, 0x22}]}}}]}]}], {0x14}}, 0x270}}, 0x40) 49.761421611s ago: executing program 4 (id=694): r0 = socket$igmp(0x2, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'tunl0\x00', 0x0, 0x40, 0x7800, 0x3, 0x8, {{0x15, 0x4, 0x2, 0x8, 0x54, 0x65, 0x0, 0x8, 0x4, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x1c, 0xd2, 0x1, 0x5, [{@multicast2, 0xfdc}, {@rand_addr=0x64010100, 0xe4}, {@remote, 0x7}]}, @ra={0x94, 0x4, 0x1}, @timestamp_prespec={0x44, 0x1c, 0xff, 0x3, 0x8, [{@multicast1, 0x2}, {@loopback, 0xffffff01}, {@private=0xa010100, 0x8}]}]}}}}}) setsockopt$MRT_ADD_VIF(r0, 0x0, 0xca, &(0x7f00000000c0)={0x0, 0x8, 0x5, 0x0, @vifc_lcl_ifindex=r1, @rand_addr=0x64010100}, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000100)=0xb, 0x4) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000140), r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(r3, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x170, r4, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x101, 0x23}}}}, [@NL80211_ATTR_IE={0xac, 0x2a, [@ht={0x2d, 0x1a, {0x1, 0x3, 0x2, 0x0, {0x591, 0xa, 0x0, 0x57, 0x0, 0x1, 0x0, 0x2}, 0x300, 0xffff, 0x6}}, @fast_bss_trans={0x37, 0x70, {0xb9, 0x1, "f96a9d793a1153d67331078435e55e9b", "d5dae2548764948786fbb8817bbb6d35cf2ed24069a73d3899f75fd4b3b344fd", "3033c450205d51e51dd0cc4ace4888f7faee985feae1b8a036e60946418ed91a", [{0x1, 0x1c, "a157cbe04efd22207a43e3fecda48dd42bd280fc536850dbfea148fe"}]}}, @peer_mgmt={0x75, 0x18, {0x1, 0x80, @val=0x2, @val=0x2, @val="eae3ac5f0c21b9722ce92816f76093b7"}}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_RRK={0x6e, 0xfc, "f8de5b47466425b1779895996a9f90e92de171dc93b0cd11d85dd476cc6ff602127c389429a6b1e0a2d5f395a1a151c9bdcbdab9afee8b73067a9e648125801036f300f902c61eae7dc537255f3bb2eb652c029b6f3834c33b2d906be3265a2eda571e246b9729f54820"}, @NL80211_ATTR_FILS_ERP_REALM={0x16, 0xfa, "de354d56d9ae7ed2fdc77f2feef62547f91e"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x7, 0xf9, "190da5"}, @NL80211_ATTR_FILS_ERP_USERNAME={0x12, 0xf9, "9ad63d7fca1b7dea4c877625c154"}]]}, 0x170}, 0x1, 0x0, 0x0, 0x20000081}, 0xfcb8e076e1cdfdf5) r5 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r2) ioctl$sock_SIOCGIFINDEX_802154(r2, 0x8933, &(0x7f0000000480)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_CCA_MODE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x30, r5, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NL802154_ATTR_CCA_OPT={0x8, 0xd, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x180c4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000580)={r0}) sendmsg$NFT_BATCH(r7, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000700)={&(0x7f0000000600)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_DELRULE={0x88, 0x8, 0xa, 0x3, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFTA_RULE_USERDATA={0x64, 0x7, 0x1, 0x0, "73434d606423cba15fd1cbe4c40e7a68cb8bcdab7b75b63cdaff71e25ad1f4d0817dfecfc2b719a222f9014a2274d51220f360acdbb8f7be378414e887c5c1877997c870cf30b797e709b0fee7e57ab1ea54290b9abba9a44f33c952d1ca776e"}, @NFTA_RULE_CHAIN_ID={0x8, 0xb, 0x1, 0x0, 0x2}, @NFTA_RULE_ID={0x8}]}, @NFT_MSG_DELTABLE={0x50, 0x2, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0xa}}}, 0x100}, 0x1, 0x0, 0x0, 0x40}, 0x48884) r8 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r8, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)={0x3c, 0x3ed, 0x100, 0x70bd2a, 0x25dfdbfd, "08fb30639ff50894a78ef9153653b51295a6fdba0f8b958aff297f6bf07be1890bd4ab4334c56185665f", ["", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendto(r9, &(0x7f0000000880)="f6fb1c14edbafa651580cbae20ef62d1b6ecdc675aace0074b016dc0388c8f20a27fe5483a7ba117b2f840c8f0bf6878d2ecd47e409d192bf1514da55610f307b1645654597cb873bd07626468", 0x4d, 0x40801, &(0x7f0000000900)=@sco={0x1f, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0x80) bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)=@o_path={&(0x7f0000000980)='./file0\x00', 0x0, 0x8, r3}, 0x18) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r3, 0x8982, &(0x7f0000000a00)) setsockopt$sock_void(r8, 0x1, 0x24, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r7, 0x84, 0x21, &(0x7f0000000a40)=0xb3, 0x4) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000ac0), r2) sendmsg$NL802154_CMD_DEL_SEC_DEV(r2, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x20, r10, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x804) socket$key(0xf, 0x3, 0x2) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r11, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x98, r4, 0x300, 0x70bd25, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_4ADDR={0x5}, @mon_options=[@NL80211_ATTR_MNTR_FLAGS={0x10, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x20, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}]]}, 0x98}, 0x1, 0x0, 0x0, 0x4008040}, 0x800) r12 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000d80), r3) sendmsg$WG_CMD_GET_DEVICE(r11, &(0x7f0000000e80)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, r12, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e20}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r1}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e22}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x40010) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000ec0)={'xfrm0\x00'}) 49.376446997s ago: executing program 2 (id=695): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x7}, @jmp={0x3, 0x0, 0xc}], {0x95, 0x0, 0x0, 0x1a03d3}}, &(0x7f0000000040)='syzkaller\x00', 0x8, 0x104, &(0x7f00000003c0)=""/260, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 48.662030887s ago: executing program 0 (id=697): r0 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r0, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r0, 0x10d, 0x84, &(0x7f0000000000), &(0x7f0000000080)=0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="5000a747", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000100", @ANYRES32=0x0, @ANYRES64=r0], 0x58}, 0x1, 0xf000}, 0x0) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r1, &(0x7f0000000180)={0x0, 0xb00, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b00010a000000000000001807"], 0x114}], 0x1}, 0x0) 48.661308321s ago: executing program 2 (id=698): r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = socket(0x2c, 0x6, 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x20, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_route(0x10, 0x3, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5}, 0x10) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r6, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) setsockopt$SO_BINDTODEVICE_wg(r6, 0x1, 0x19, &(0x7f0000000080)='wg2\x00', 0x4) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.parent_freezing\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000100), 0xfffffd9d) ioctl$int_in(r6, 0x5421, &(0x7f0000000000)=0xdb42) socket$inet(0x2, 0x4000000805, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r7) sendfile(r6, r7, 0x0, 0x8000002b) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) sendmsg$NFT_MSG_GETGEN(r7, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x10, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x24) sendmsg$nl_route(r3, &(0x7f0000000d40)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000f40)=ANY=[@ANYBLOB="2400000070000100000000000000000007000000", @ANYRES32=r8, @ANYBLOB="0c00028006"], 0x24}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x108) socket$l2tp(0x2, 0x2, 0x73) socket$nl_generic(0x10, 0x3, 0x10) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r9, 0x8933, &(0x7f0000000040)) syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 48.336213417s ago: executing program 4 (id=700): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000002340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000100000000000000000000000000000002000000000ffffffff0000000000000000000000000000000000000001000000000000000000000000000000000000000000000000ffffffff0100000003000000000000000000697036677265300000000000000000007465616d30000000000000000000000076657468305f746f5f626f6e6400000076657468305f746f5f626f6e64000000aaaaaaaaaa0000000000000024ffffffffff0000000000000000f0000000f0000000200100006c696d697400000000000000000000000000000000000000000000000000000020000000000000000000000002000000000000000000000000000000000000000000000000000000636c7573746572000000f3ffffff00000000000000000000000000000000000010000000000000000000000000000000000000000000000041554449540000000000000000000000000000000000000000000000000000000800000000000000004493000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0100000011000000000000000000766c616e3000000000000000000000006c6f0000000000000000000000000000726f736530000000000000000000000062726964676530000000000000000000ffffffffffff000000000000aaaaaaaaaa0000000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800"/592]}, 0x2c8) r4 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r4, 0x1, 0x6, &(0x7f00000001c0)=""/87, &(0x7f00000000c0)=0x57) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0x500, @multicast1}, @address_request={0x11, 0x2}}}}}, 0x0) r5 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r5, 0x5, 0xb68, 0x29, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) syz_extract_tcp_res$synack(&(0x7f0000000380), 0x1, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000003400)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000340)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_KEY(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000040)={0x70, r8, 0x1, 0x3, 0x0, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_KEY={0x50, 0x50, 0x0, 0x1, [@NL80211_KEY_DATA_WEP104={0x11, 0x1, "3e20fa83fc7f3c78d777b85839"}, @NL80211_KEY_DEFAULT_MGMT={0x4}, @NL80211_KEY_DEFAULT_TYPES={0x2c, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_TYPE={0x8}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x70}}, 0x4000804) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000e00)={@cgroup=r2, r6, 0x2f, 0x80ffff, 0x4, @void, @void, @value}, 0x20) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @local, 0xb}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x9e, &(0x7f0000000100)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x68, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x2, 0x1a, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x1e, 0x4, 0xa101}, @generic={0x5, 0x9, "955512a5b0cc93"}, @exp_smc={0xfe, 0x6}, @sack={0x5, 0x12, [0x0, 0x0, 0x0, 0x0]}, @exp_fastopen={0xfe, 0xf, 0xf989, "eeb3fef90baf70793ca744"}, @md5sig={0x13, 0x12, "7224407c80fe8a3616b4bf3400006cc8"}, @mptcp=@ack={0x1e, 0xb, 0x0, 0x4, "5882a08027c176"}]}}}}}}}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f00000003c0)=0x5, 0x4) 47.40063082s ago: executing program 0 (id=703): unshare(0x68040200) (async) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x41}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r2}, 0x10) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff01000000000000001b000000000001e000"], 0xb8}, 0x1, 0xfffff000}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000000104010200000180000000000000000008000540000000000500010001"], 0x24}}, 0x44) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x24, 0x4, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x10, 0x2, 0x0, 0x1, [@NFTA_QUOTA_BYTES={0xc, 0x1, 0x1, 0x0, 0xfffffffffffffffe}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0xc0}}, 0x0) socket$inet6(0xa, 0x3, 0x6) (async) r6 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x800, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@empty, 0x800, 0x2, 0x1, 0x2, 0xfffe}, 0x20) sendmsg$NFULNL_MSG_CONFIG(r4, &(0x7f00000008c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000000104010100000000000000000000000005000100010000"], 0x24}, 0x1, 0x0, 0x0, 0x200088c4}, 0x0) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r3}, 0x8) close(r7) (async) close(r7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r8 = socket$inet6(0xa, 0x2, 0x3a) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) (async) bind$inet6(r8, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) (async) bpf$BPF_GET_PROG_INFO(0x1c, &(0x7f00000003c0)={r1, 0x0, 0x0}, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) (async) r9 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000007f432d1e2f9e02f8dbcd0ad373ceb22169227e2bdfe2be398ea35703254dddfcff23a122aa5ef318fc262d13abf9b4958ebe8e19618f2f7ff03159df4175839247f0901f146a9af4891478b506b05075fd79f86272c0c7e920b6de0ce0307a01dca8208052e46fedcbd8fd2568f4396041e21d4c99df6d67775a52e54d95b42c645eadaaa20148", @ANYRES16=r9, @ANYBLOB="0100000000000000000025000000"], 0x14}}, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) 47.194688499s ago: executing program 1 (id=704): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100fe}}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f00000001c0), 0x0) 46.415394997s ago: executing program 1 (id=705): socket$packet(0x11, 0x3, 0x300) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001740)={r0, 0x0, &(0x7f0000001700)=""/53}, 0x20) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r2 = socket(0x1d, 0x2, 0x6) bind$can_j1939(r2, &(0x7f0000000e00)={0x1d, 0x0, 0x100000000000000}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="259a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) setsockopt$XDP_RX_RING(r3, 0x11b, 0x2, &(0x7f00000000c0)=0x10, 0x4) 43.231185579s ago: executing program 1 (id=706): r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020023000b03d25a80258c6394f92024fc60030f030047000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x13, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB="b4000000000000000000000000000000000000009500000c0000000000000000", @ANYRESHEX=r0], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, '\x00', 0x0, @fallback=0x35, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0xffffffffffffffec) (async) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmmsg$inet6(r3, &(0x7f0000007280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x8010) poll(&(0x7f0000000500)=[{r3}, {r2, 0x198}, {r1, 0x240}, {r2, 0xc020}], 0x4, 0x3) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000540)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x5, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x10, 0x4, &(0x7f0000000580)=ANY=[@ANYRESOCT], 0x0, 0x4, 0x0, 0x0, 0x0, 0xb, '\x00', 0x0, @fallback=0x2d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000400)='target_cmd_complete\x00', r5}, 0x18) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x9f) socket$phonet_pipe(0x23, 0x5, 0x2) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) (async) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000000000000200000008000300", @ANYRES32=r9, @ANYBLOB="0c00990000000000000000000800a102ffff0000080026008d03000008009f"], 0x40}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0xb, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r10 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000380)=ANY=[@ANYBLOB="1801000000000000000000000000000085000000050000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008008000b703000000009c8c850000006d00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0xf, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r10, 0x0, 0xfffffffffffffffe}, 0x18) socket(0x10, 0x3, 0x0) (async) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1400005c007a3046818346a0a6fe15bc4e7e316b787201000000000000003d9aa4", @ANYRES16=r11, @ANYBLOB="3183000000006000000006000000"], 0x14}}, 0x4) (async) setsockopt$netlink_NETLINK_CAP_ACK(r6, 0x10e, 0xa, &(0x7f0000000000), 0x4) (async) syz_emit_ethernet(0x0, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) 42.445226559s ago: executing program 4 (id=707): syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) (async) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x130}}, 0x0) (async) r1 = accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000500), 0x81000) getsockopt$PNPIPE_IFINDEX(r1, 0x113, 0x2, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000700)) (async) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x25}, 0x10000}, 0x1c) sendto$inet6(r2, &(0x7f0000000100)="799f237f6c3f492e7318e2f8a77b4dca26bebfab00b56160baaafce4cdec2c636d6b915cad4e14f68afa3b884cf96e935fc2d9a2cc11af134daf261d6a1443327c69dc09d85f6c04c70bc1df1692c39e63d3fafb0fc698d2a666dd52edf937916e93ad8378fa374db5b57616bb393b7907ca9530908f8e16e93d4721247944556ee37bcb654d07b3edb2df8905607e4ad66226e251686d77dc916033ee280ccd5d1330ca4c13b2a05c0318ddaa510419fae539fb48d2f2fe550b99b96b277776fa4c2ebf00ebb045e8de03c2c6573342ceddefc1c269a9ca741e", 0xda, 0x4044, &(0x7f0000000000)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) (async) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f0000000180)=0x100000001, 0x4) (async) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) (async) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000540), 0x3c) (async) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000280)={0x0, 0x4}, 0xe) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x10, &(0x7f0000000080)={r5}, &(0x7f0000000100)=0x8) (async) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="54000000120001032cbd700000000000000000004e234e240be50000feffffff00000000000000009e3ff2c1a91200"/56, @ANYRES32=0x0, @ANYBLOB="000000000000000000100000040000000800030011"], 0x54}}, 0x0) (async) r7 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), r7) (async) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000400)=ANY=[@ANYBLOB="020c020000000000fc000000000000000000000000000001fe880000000000000000000000000001fe800000000000000000000000000018ff0100000000000000000000000000010000000000000000000010ffac141442fc000000000000000000000000000001"], 0x68) (async) socket$nl_route(0x10, 0x3, 0x0) (async) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x154, 0x10, 0x713, 0x0, 0x0, {{@in=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in6=@mcast2, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x4}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @encap={0x1c, 0x4, {0x7, 0x0, 0x0, @in=@loopback}}]}, 0x154}}, 0x0) (async) r9 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000240)=0xffffffffffffffff, 0x4) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000280)={0x2, 0x4, 0x8, 0x1, 0x80, 0x1, 0x6, '\x00', 0x0, r9, 0x1, 0x3, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r10, 0x0, 0x27, &(0x7f0000000180)={@multicast2, @loopback}, 0xc) 41.737420238s ago: executing program 2 (id=708): syz_open_procfs$namespace(0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000002300)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f00800", 0x0, 0xe00, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x40) r2 = accept4(0xffffffffffffffff, &(0x7f0000000580)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000500)=0x80, 0x80000) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r2, 0x84, 0x17, &(0x7f0000000600)={r5}, 0x8) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x2, &(0x7f0000000000)={&(0x7f00000001c0)={0x14, 0x24, 0x9, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 40.230614315s ago: executing program 4 (id=710): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0xc0241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000000000)=0xffffffffffffffff) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000040)={0x20000004}) epoll_pwait(r4, &(0x7f0000000140)=[{}, {}], 0x2, 0xfffffffc, 0x0, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'nicvf0\x00', @multicast}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0xfffffffffffffefd, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) sendmsg$NFT_MSG_GETSETELEM(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="200000000d0a00f6ff0000000000000000000000090002"], 0x20}, 0x1, 0x0, 0x0, 0x20000010}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000380)=ANY=[@ANYRESOCT=r3], 0x114}], 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = socket$inet6_sctp(0xa, 0x5, 0x84) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000100), 0xffffffffffffffff) r11 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r11, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="44432786104d05b6c3739a90cfad7cde", @ANYRES32, @ANYBLOB="01000000000000000000420000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f70730000000008008e0000000000"], 0x4c}}, 0x40011) sendmsg$IPVS_CMD_ZERO(r9, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="44000240", @ANYRES16=r10, @ANYRESHEX=r9], 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="88000000", @ANYRES16=r10, @ANYBLOB="024c4773380025bd7000fbdbdf25040000000c000280080006000e0000000800040000080000080006000000000058000280080004000600000000000001000000000b000a00000006008b000a000000080006000000000006000f000700000008000600feffffff08000400130a0000080006000400"/132], 0x88}, 0x1, 0x0, 0x0, 0x90}, 0x20008050) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r8, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) listen(r8, 0xfff) accept(r8, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) accept$inet6(r6, &(0x7f0000000240)={0xa, 0x0, 0x0, @initdev}, &(0x7f0000000280)=0x1c) 39.898850117s ago: executing program 1 (id=712): r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb4, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xb, &(0x7f00000007c0)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000840100000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@ipv4_getnetconf={0x24, 0x52, 0x4, 0x70bd2c, 0x25dfdbfd, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0xd}, @NETCONFA_IFINDEX={0x8, 0x1, r1}]}, 0x24}}, 0x0) 38.207828457s ago: executing program 1 (id=713): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x2, 0x2, &(0x7f0000000100)=ANY=[@ANYBLOB="891090000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3f8, 0x0, 0x32}, 0x9c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r3, &(0x7f0000009b00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000097c0)=[{&(0x7f0000008600)=""/4096, 0x1000}], 0x1}}], 0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18412}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 32.377207004s ago: executing program 1 (id=716): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x161042, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r2, 0x1, 0x4c, &(0x7f0000000000), 0x4) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/5, 0x214000, 0x800}, 0x20) setsockopt$XDP_TX_RING(r3, 0x11b, 0x3, &(0x7f00000001c0)=0x800, 0x4) socket$tipc(0x1e, 0x5, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r3, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000006c0)=0x100000, 0x4) bind$xdp(r3, &(0x7f0000000100), 0x10) getsockopt$XDP_STATISTICS(r3, 0x11b, 0x7, &(0x7f0000000040), &(0x7f0000000200)=0x30) sendmsg$inet(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r2, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}, 0x0) ioctl$SIOCSIFHWADDR(r4, 0xff06, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000140)) unshare(0x28000600) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000180)={0x0, 0x0}) 11.76841325s ago: executing program 3 (id=724): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040), 0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) mmap(&(0x7f00004a3000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) mmap(&(0x7f0000181000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) (async) mmap(&(0x7f0000181000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r1, 0x0) socket$kcm(0x29, 0x7, 0x0) mmap(&(0x7f0000117000/0x4000)=nil, 0x4000, 0x4, 0x3032, 0xffffffffffffffff, 0x0) 10.64778165s ago: executing program 3 (id=725): socket$tipc(0x1e, 0x2, 0x0) (async) socket$tipc(0x1e, 0x2, 0x0) socket$alg(0x26, 0x5, 0x0) (async) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) (async) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) (async) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000001700)="8127b1f404362aa7d5823c83f8521562bd02117e65142800a31689ba2a0322b4c4f67191194b7b05d729f896dd08533de731f8e7d7768cf0aa893dd56c9574f45bde746da662456f9d94752c962c65ec810cceddfbdff8f3b4ce784551bfbc86e250dfc6711bbccc4094c8cc8539f77b2ea2138a7d01b01b595772eaeb9047069f298bd8c8628ef2427d8de1d51a6facb686d860a7c49fe50d45e64d4695d19cfafb0aa80d5a40ea7b81d0252367e3834ae62e7ed092f401b8b3879833d8c6a50c7e1107ab8316d6ee601182a932a0ef2fb331e95614dcc33aada478d3374178a69c6c4dbebb3e6ba971ade739fa95130ccb2e", 0xf3, 0x10000000, 0x0, 0x0) socket$tipc(0x1e, 0x5, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$alg(0x26, 0x5, 0x0) (async) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) (async) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) (async) sendmmsg$alg(r4, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) recvmmsg(r4, &(0x7f0000005d80)=[{{0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000340)=""/4096, 0x34000}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000001380)={{0x0}, &(0x7f00000000c0), 0x54}, 0x20) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000001940)}], 0x6}}], 0x1, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001500), r5) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) (async) sendmsg$IEEE802154_LLSEC_SETPARAMS(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000011c0)=@newtaction={0x98, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x84, 0x1, [@m_tunnel_key={0x80, 0x1, 0x0, 0x0, {{0xf}, {0x50, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @ipv4={'\x00', '\xff\xff', @private}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @remote}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6, 0x9, 0x4e22}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x98}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00'}) (async) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r9 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x40241, 0x0) ioctl$TUNSETIFF(r9, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r10 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r10, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r9, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500280008005402000060ec970001"], 0xfdef) sendmsg$NL80211_CMD_FRAME(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r6, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r8, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c0900005603330080b0c000ffffffffffff"], 0x398}}, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) 6.248294431s ago: executing program 3 (id=726): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @private=0xa0100fe}}], 0x1c) shutdown(r0, 0x1) setsockopt(r0, 0x84, 0x7f, &(0x7f00000001c0)="02000000", 0x4) 4.944507455s ago: executing program 3 (id=727): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r2, &(0x7f0000000040)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x3}}, 0x12) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f00000002c0)={0x6, 'syz_tun\x00', {0x3eb}, 0x2}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r3) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000000340)={'wpan0\x00', 0x0}) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="4d7e00000002fe0000002a00000019002f00f9fffff90c000500000000000000000008000200", @ANYRES32=r6, @ANYBLOB="0600040000000000"], 0x38}, 0x4, 0x700000000000000}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xf, &(0x7f0000000240)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r7}, 0xc) 2.586682391s ago: executing program 3 (id=728): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000240)=0x1, 0x4) shutdown(r1, 0x1) connect$inet(r1, &(0x7f00000006c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000100)=0x2, 0x4) sendmsg$sock(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x4000) sendmsg(r1, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x24004010) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), r2) sendmsg$IEEE802154_LLSEC_DEL_KEY(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)={0x14, r3, 0x1, 0x70bd24}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000001740)={&(0x7f0000000000), 0x80, &(0x7f0000000580)=[{&(0x7f0000000140)=""/186, 0xba}, {&(0x7f0000000080)=""/76, 0x4c}, {&(0x7f0000000380)=""/245, 0xf5}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000240)=""/3, 0x3}, {&(0x7f0000000480)=""/218, 0xda}, {&(0x7f0000000280)=""/103, 0x67}], 0x7, &(0x7f0000000600)=""/233, 0xe9}, 0x101) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000100), 0xfecc) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001800)={r5, &(0x7f00000017c0)="ca68c79ccf83d328919db3d07441e5c9196f7385ea44607575f2f2f0c10e0e3d6d987a038d9018df37af4eb978c7626d82419a"}, 0x20) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000001780)={'wlan0\x00'}) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x4e, &(0x7f0000000240)={@local, @local, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, "080108", 0x14, 0x2f, 0x0, @private1, @private1, {[], {{0x0, 0x8906, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x30, r4, 0x5, 0x70bd26, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0xb}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000040}, 0x10) 0s ago: executing program 3 (id=729): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x8604}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@mpls_getroute={0x1c, 0x1a, 0x9e8a232eead7a86d, 0x0, 0x0, {0x1c, 0x14, 0x20, 0x0, 0x0, 0x0, 0xc9, 0x0, 0x800}}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = epoll_create1(0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000100)={0x20000014}) ppoll(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) connect$unix(r4, &(0x7f0000000380)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r5 = accept4(r2, 0x0, &(0x7f00000000c0), 0x80800) bind$alg(r5, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r7, &(0x7f0000000740)={0x10, 0x0, 0x0, 0x200}, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r7, 0x10e, 0x8, &(0x7f00000000c0)=0x7fffffff, 0x4) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r6, &(0x7f00000005c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000500)=ANY=[], 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'dummy0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x439, 0x3, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8, 0x3, 0x4}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x1}]}, @IFLA_MTU={0x8, 0x4, 0x7}]}, 0x3c}}, 0x0) kernel console output (not intermixed with test programs): [ T5233] bridge_slave_1: entered allmulticast mode [ 73.514599][ T5233] bridge_slave_1: entered promiscuous mode [ 73.552641][ T5239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.635080][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 73.648017][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 73.695444][ T5239] team0: Port device team_slave_0 added [ 73.704224][ T5239] team0: Port device team_slave_1 added [ 73.804267][ T5233] team0: Port device team_slave_0 added [ 73.816448][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.823796][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.831894][ T5237] bridge_slave_0: entered allmulticast mode [ 73.839102][ T5237] bridge_slave_0: entered promiscuous mode [ 73.846643][ T5228] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.853888][ T5228] bridge0: port 1(bridge_slave_0) entered disabled state [ 73.861853][ T5228] bridge_slave_0: entered allmulticast mode [ 73.869613][ T5228] bridge_slave_0: entered promiscuous mode [ 73.878298][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 73.885298][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 73.911336][ T5239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 73.925572][ T5233] team0: Port device team_slave_1 added [ 73.955915][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.963629][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 73.971665][ T5237] bridge_slave_1: entered allmulticast mode [ 73.981013][ T5237] bridge_slave_1: entered promiscuous mode [ 73.987710][ T5228] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.995019][ T5228] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.002385][ T5228] bridge_slave_1: entered allmulticast mode [ 74.009988][ T5228] bridge_slave_1: entered promiscuous mode [ 74.017360][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.024554][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.050892][ T5239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.108562][ T5234] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.115835][ T5234] bridge0: port 1(bridge_slave_0) entered disabled state [ 74.123466][ T5234] bridge_slave_0: entered allmulticast mode [ 74.131467][ T5234] bridge_slave_0: entered promiscuous mode [ 74.176737][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.183954][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.210487][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.223590][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.230726][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.257415][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.270168][ T5234] bridge0: port 2(bridge_slave_1) entered blocking state [ 74.277310][ T5234] bridge0: port 2(bridge_slave_1) entered disabled state [ 74.284660][ T5234] bridge_slave_1: entered allmulticast mode [ 74.291796][ T5234] bridge_slave_1: entered promiscuous mode [ 74.327409][ T5228] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.378935][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.392141][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.403671][ T5228] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.443245][ T5239] hsr_slave_0: entered promiscuous mode [ 74.449587][ T5242] Bluetooth: hci0: command tx timeout [ 74.455710][ T5239] hsr_slave_1: entered promiscuous mode [ 74.458704][ T5238] Bluetooth: hci4: command tx timeout [ 74.467000][ T5242] Bluetooth: hci1: command tx timeout [ 74.476803][ T5234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 74.515092][ T5237] team0: Port device team_slave_0 added [ 74.525136][ T5228] team0: Port device team_slave_0 added [ 74.531437][ T5242] Bluetooth: hci3: command tx timeout [ 74.538144][ T5242] Bluetooth: hci2: command tx timeout [ 74.556182][ T5234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 74.581126][ T5237] team0: Port device team_slave_1 added [ 74.601901][ T5228] team0: Port device team_slave_1 added [ 74.667470][ T5233] hsr_slave_0: entered promiscuous mode [ 74.674796][ T5233] hsr_slave_1: entered promiscuous mode [ 74.681294][ T5233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 74.689794][ T5233] Cannot create hsr debugfs directory [ 74.737637][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.748026][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.775126][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.789101][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.796075][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.823701][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.835934][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 74.843061][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.869448][ T5228] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 74.882848][ T5228] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 74.889905][ T5228] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 74.917485][ T5228] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 74.939109][ T5234] team0: Port device team_slave_0 added [ 74.970826][ T5234] team0: Port device team_slave_1 added [ 75.044429][ T5228] hsr_slave_0: entered promiscuous mode [ 75.051022][ T5228] hsr_slave_1: entered promiscuous mode [ 75.057598][ T5228] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.065583][ T5228] Cannot create hsr debugfs directory [ 75.139149][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 75.146127][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.174065][ T5234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 75.197927][ T5237] hsr_slave_0: entered promiscuous mode [ 75.204344][ T5237] hsr_slave_1: entered promiscuous mode [ 75.211069][ T5237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.218876][ T5237] Cannot create hsr debugfs directory [ 75.242906][ T5234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 75.250052][ T5234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 75.276186][ T5234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 75.436846][ T5234] hsr_slave_0: entered promiscuous mode [ 75.443583][ T5234] hsr_slave_1: entered promiscuous mode [ 75.450945][ T5234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 75.459023][ T5234] Cannot create hsr debugfs directory [ 75.767351][ T5239] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 75.781788][ T5239] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 75.793282][ T5239] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 75.817324][ T5239] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 75.892874][ T5228] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 75.910446][ T5228] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 75.930463][ T5228] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 75.944813][ T5228] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 76.045867][ T5233] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 76.057612][ T5233] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 76.091965][ T5233] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 76.103717][ T5233] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 76.196663][ T5237] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 76.208717][ T5237] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 76.228936][ T5237] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 76.242081][ T5237] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 76.294095][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.353506][ T5234] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 76.364664][ T5234] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 76.376271][ T5234] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 76.400416][ T5234] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 76.452587][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.483605][ T1834] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.491270][ T1834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.532017][ T5238] Bluetooth: hci4: command tx timeout [ 76.532028][ T4619] Bluetooth: hci0: command tx timeout [ 76.537533][ T5242] Bluetooth: hci1: command tx timeout [ 76.564469][ T5228] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.583187][ T1834] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.590455][ T1834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.616185][ T5242] Bluetooth: hci2: command tx timeout [ 76.616450][ T4619] Bluetooth: hci3: command tx timeout [ 76.719145][ T5228] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.750708][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.792418][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.799617][ T1114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 76.816813][ T5234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 76.846982][ T1114] bridge0: port 2(bridge_slave_1) entered blocking state [ 76.854191][ T1114] bridge0: port 2(bridge_slave_1) entered forwarding state [ 76.874983][ T5239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 76.910804][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 76.945197][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 76.952803][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.014130][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 77.029681][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.036851][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.081433][ T5234] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.141603][ T1114] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.148927][ T1114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.195379][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 77.209944][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.217257][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.293657][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.307167][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 77.314448][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 77.325254][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 77.332472][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 77.688765][ T5228] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 77.879193][ T5228] veth0_vlan: entered promiscuous mode [ 77.925962][ T5228] veth1_vlan: entered promiscuous mode [ 78.016994][ T5234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.075318][ T5228] veth0_macvtap: entered promiscuous mode [ 78.085534][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.122319][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 78.163662][ T5228] veth1_macvtap: entered promiscuous mode [ 78.210590][ T5239] veth0_vlan: entered promiscuous mode [ 78.242711][ T5237] veth0_vlan: entered promiscuous mode [ 78.254107][ T5234] veth0_vlan: entered promiscuous mode [ 78.268099][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.300812][ T5228] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.320255][ T5228] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.332424][ T5228] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.341735][ T5228] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.353783][ T5228] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.365307][ T5237] veth1_vlan: entered promiscuous mode [ 78.376727][ T5239] veth1_vlan: entered promiscuous mode [ 78.387403][ T5234] veth1_vlan: entered promiscuous mode [ 78.475489][ T5233] veth0_vlan: entered promiscuous mode [ 78.521086][ T5237] veth0_macvtap: entered promiscuous mode [ 78.551243][ T5239] veth0_macvtap: entered promiscuous mode [ 78.566615][ T5234] veth0_macvtap: entered promiscuous mode [ 78.587648][ T5237] veth1_macvtap: entered promiscuous mode [ 78.595730][ T5234] veth1_macvtap: entered promiscuous mode [ 78.608759][ T4619] Bluetooth: hci1: command tx timeout [ 78.608997][ T5242] Bluetooth: hci4: command tx timeout [ 78.614185][ T4619] Bluetooth: hci0: command tx timeout [ 78.648717][ T5239] veth1_macvtap: entered promiscuous mode [ 78.666145][ T5233] veth1_vlan: entered promiscuous mode [ 78.689432][ T4619] Bluetooth: hci3: command tx timeout [ 78.689460][ T5242] Bluetooth: hci2: command tx timeout [ 78.707406][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.721814][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.732985][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.744820][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.752973][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.806245][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.818796][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.829090][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.839646][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.853249][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 78.866904][ T5239] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.878207][ T5239] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.889611][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.910233][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.920966][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.933837][ T5237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 78.945436][ T5237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.958617][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.970952][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.980152][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.980510][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.990766][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.990818][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.990838][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.990851][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 78.990867][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 78.992806][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.073935][ T5233] veth0_macvtap: entered promiscuous mode [ 79.085368][ T5233] veth1_macvtap: entered promiscuous mode [ 79.100504][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.111149][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.124045][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.134858][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.144773][ T5234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.156314][ T5234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.173723][ T5234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.183058][ T5237] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.192276][ T5237] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.201254][ T5237] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.210095][ T5237] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.221919][ T5239] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.231048][ T5239] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.239903][ T5239] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.249866][ T5239] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.290812][ T5234] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.300405][ T5234] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.309199][ T5234] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.318008][ T5234] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.466682][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.495091][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.506178][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.524310][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.534649][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.548011][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.558850][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 79.572814][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.586133][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 79.604869][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.616652][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.626625][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.644267][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.654995][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.665743][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.675687][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 79.686407][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 79.699225][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 79.730908][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.756289][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 79.791284][ T5233] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.800797][ T5233] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.810494][ T5233] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.819429][ T5233] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.830338][ T5320] netlink: 'syz.1.6': attribute type 10 has an invalid length. [ 79.849906][ T5320] team0: Port device netdevsim0 added [ 79.931380][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 79.945645][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.022097][ T1834] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.045535][ T1834] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.065408][ T5312] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.085961][ T5312] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.122043][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.163344][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.317299][ T5326] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 80.337226][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.379398][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.410950][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.431874][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.551552][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 80.572685][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 80.689501][ T5242] Bluetooth: hci0: command tx timeout [ 80.695022][ T5242] Bluetooth: hci4: command tx timeout [ 80.701225][ T4619] Bluetooth: hci1: command tx timeout [ 80.768179][ T4619] Bluetooth: hci3: command tx timeout [ 80.769050][ T5242] Bluetooth: hci2: command tx timeout [ 81.210877][ T5347] netlink: 9412 bytes leftover after parsing attributes in process `syz.3.14'. [ 81.473883][ T5351] netlink: 6 bytes leftover after parsing attributes in process `syz.0.15'. [ 81.754879][ T5355] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 81.802716][ T5364] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 81.921725][ T5364] vlan2: entered promiscuous mode [ 82.376785][ T9] IPVS: starting estimator thread 0... [ 82.389786][ T5364] netlink: 20 bytes leftover after parsing attributes in process `syz.2.19'. [ 82.435296][ T5377] netlink: 'syz.4.20': attribute type 10 has an invalid length. [ 82.478434][ T5377] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 82.497991][ T5375] IPVS: using max 16 ests per chain, 38400 per kthread [ 82.789980][ T5383] netlink: 40 bytes leftover after parsing attributes in process `syz.3.25'. [ 82.824344][ T5384] netlink: 8 bytes leftover after parsing attributes in process `syz.2.23'. [ 82.947921][ T5383] netlink: 'syz.3.25': attribute type 8 has an invalid length. [ 83.179674][ T5351] netlink: 8 bytes leftover after parsing attributes in process `syz.0.15'. [ 83.740788][ T5417] syz.3.31 uses obsolete (PF_INET,SOCK_PACKET) [ 84.050245][ T5431] netlink: 48 bytes leftover after parsing attributes in process `syz.4.36'. [ 84.250791][ T5439] netlink: 'syz.3.38': attribute type 1 has an invalid length. [ 84.457576][ T5445] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.41'. [ 84.496658][ T5445] openvswitch: netlink: Tunnel attr 11930 out of range max 16 [ 84.589128][ T5451] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.41'. [ 84.619968][ T5451] openvswitch: netlink: Tunnel attr 11930 out of range max 16 [ 84.659794][ T5457] netlink: 24 bytes leftover after parsing attributes in process `syz.3.44'. [ 84.859236][ T5466] netlink: 'syz.0.45': attribute type 7 has an invalid length. [ 84.898958][ T5464] netlink: 'syz.2.46': attribute type 10 has an invalid length. [ 84.919960][ T5466] netlink: 'syz.0.45': attribute type 7 has an invalid length. [ 84.933053][ T5466] netlink: 'syz.0.45': attribute type 7 has an invalid length. [ 85.025271][ T5464] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 85.401883][ T5484] lo: entered promiscuous mode [ 85.488326][ T5488] netlink: 'syz.3.51': attribute type 2 has an invalid length. [ 85.832533][ T5494] syzkaller0: entered allmulticast mode [ 85.893793][ T5494] syzkaller0 (unregistering): left allmulticast mode [ 86.130663][ T5480] lo: left promiscuous mode [ 86.267926][ T5508] __nla_validate_parse: 4 callbacks suppressed [ 86.267950][ T5508] netlink: 8 bytes leftover after parsing attributes in process `syz.3.59'. [ 86.295894][ T5508] netlink: 8 bytes leftover after parsing attributes in process `syz.3.59'. [ 86.346298][ T5513] netlink: 28 bytes leftover after parsing attributes in process `syz.4.58'. [ 86.355915][ T5513] netlink: 28 bytes leftover after parsing attributes in process `syz.4.58'. [ 86.375213][ T5513] netlink: 188 bytes leftover after parsing attributes in process `syz.4.58'. [ 86.384700][ T5513] netlink: 'syz.4.58': attribute type 1 has an invalid length. [ 86.526644][ T5516] Bluetooth: MGMT ver 1.23 [ 86.603286][ T5517] netlink: 52 bytes leftover after parsing attributes in process `syz.1.61'. [ 86.604969][ T5519] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 86.664513][ T5519] netlink: 40 bytes leftover after parsing attributes in process `syz.2.60'. [ 86.945383][ T5529] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.954656][ T5529] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.963786][ T5529] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 86.972669][ T5529] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 87.002696][ T5529] Zero length message leads to an empty skb [ 87.028505][ T46] cfg80211: failed to load regulatory.db [ 87.263492][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 87.598938][ T5554] netlink: 4 bytes leftover after parsing attributes in process `syz.4.71'. [ 87.869512][ T5561] raw_sendmsg: syz.0.72 forgot to set AF_INET. Fix it! [ 87.900568][ T5559] netlink: 6 bytes leftover after parsing attributes in process `syz.2.73'. [ 88.833618][ T5626] netlink: 56 bytes leftover after parsing attributes in process `syz.0.80'. [ 89.053965][ T5645] netlink: 'syz.4.82': attribute type 12 has an invalid length. [ 89.323293][ T5613] team0: Port device team_slave_1 removed [ 89.596329][ T5666] netlink: 'syz.3.89': attribute type 9 has an invalid length. [ 89.696273][ T5668] xt_bpf: check failed: parse error [ 89.981792][ T5678] warning: `syz.3.92' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 90.080962][ T5683] vlan2: entered promiscuous mode [ 90.098461][ T5683] dummy0: entered promiscuous mode [ 90.123133][ T5683] dummy0: left promiscuous mode [ 90.638543][ T5704] No such timeout policy "syz0" [ 90.941690][ T5714] lo speed is unknown, defaulting to 1000 [ 90.972823][ T5714] lo speed is unknown, defaulting to 1000 [ 90.995433][ T5714] lo speed is unknown, defaulting to 1000 [ 91.181373][ T5730] pim6reg: entered allmulticast mode [ 91.199916][ T5730] pim6reg: left allmulticast mode [ 91.403844][ T5736] __nla_validate_parse: 4 callbacks suppressed [ 91.403867][ T5736] netlink: 32 bytes leftover after parsing attributes in process `syz.0.109'. [ 91.424610][ T5736] netlink: 44 bytes leftover after parsing attributes in process `syz.0.109'. [ 91.468727][ T5736] netlink: 44 bytes leftover after parsing attributes in process `syz.0.109'. [ 91.469777][ T5714] infiniband syz0: set active [ 91.491856][ T5714] infiniband syz0: added lo [ 91.498695][ T5735] tipc: Started in network mode [ 91.504952][ T5735] tipc: Node identity ac1414aa, cluster identity 4711 [ 91.522636][ T5714] syz0: rxe_create_cq: returned err = -12 [ 91.533347][ T5735] tipc: Enabled bearer , priority 10 [ 91.548676][ T5714] infiniband syz0: Couldn't create ib_mad CQ [ 91.557274][ T5714] infiniband syz0: Couldn't open port 1 [ 91.596084][ T46] lo speed is unknown, defaulting to 1000 [ 91.596332][ T5733] netlink: 24 bytes leftover after parsing attributes in process `syz.0.109'. [ 91.657566][ T5740] netlink: 'syz.2.111': attribute type 3 has an invalid length. [ 91.683318][ T5714] RDS/IB: syz0: added [ 91.706220][ T5714] smc: adding ib device syz0 with port count 1 [ 91.724163][ T5714] smc: ib device syz0 port 1 has pnetid [ 91.764467][ T5714] lo speed is unknown, defaulting to 1000 [ 91.803752][ T46] lo speed is unknown, defaulting to 1000 [ 91.933181][ T5744] netlink: 191416 bytes leftover after parsing attributes in process `syz.2.113'. [ 91.963694][ T5744] netlink: zone id is out of range [ 91.993648][ T5744] netlink: zone id is out of range [ 92.023338][ T5744] netlink: zone id is out of range [ 92.043484][ T5744] netlink: zone id is out of range [ 92.229503][ T5751] netlink: 4 bytes leftover after parsing attributes in process `syz.3.114'. [ 92.268804][ T5751] netlink: 'syz.3.114': attribute type 15 has an invalid length. [ 92.310208][ T5751] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 256 - 0 [ 92.319863][ T5751] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 256 - 0 [ 92.328943][ T5751] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 256 - 0 [ 92.337598][ T5751] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 256 - 0 [ 92.347483][ T5751] vxlan0: entered promiscuous mode [ 92.360606][ T5753] netlink: 60 bytes leftover after parsing attributes in process `syz.0.116'. [ 92.383954][ T5714] lo speed is unknown, defaulting to 1000 [ 92.648924][ T59] tipc: Node number set to 2886997162 [ 92.828940][ T5767] tap0: tun_chr_ioctl cmd 1074025681 [ 92.855460][ T5714] lo speed is unknown, defaulting to 1000 [ 93.275849][ T5782] netlink: 4 bytes leftover after parsing attributes in process `syz.0.124'. [ 93.524900][ T5714] lo speed is unknown, defaulting to 1000 [ 93.975461][ T5714] lo speed is unknown, defaulting to 1000 [ 94.246245][ T5817] netlink: 'syz.0.132': attribute type 11 has an invalid length. [ 94.246272][ T5818] netlink: 'syz.0.132': attribute type 11 has an invalid length. [ 94.361249][ T5820] netlink: 36 bytes leftover after parsing attributes in process `syz.4.133'. [ 94.381882][ T5820] netlink: 16 bytes leftover after parsing attributes in process `syz.4.133'. [ 94.504166][ T5829] Illegal XDP return value 690232832 on prog (id 55) dev N/A, expect packet loss! [ 94.596690][ T5832] trusted_key: syz.2.136 sent an empty control message without MSG_MORE. [ 94.902123][ T5850] debugfs: Directory 'netdev:nicvf0' with parent 'phy7' already present! [ 95.178693][ T5850] netlink: 'syz.2.141': attribute type 10 has an invalid length. [ 95.188401][ T5866] netlink: 'syz.3.145': attribute type 3 has an invalid length. [ 95.196478][ T5866] netlink: 'syz.3.145': attribute type 2 has an invalid length. [ 95.291298][ T5850] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 95.319779][ T5850] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 95.531041][ T5875] netlink: 'syz.1.147': attribute type 10 has an invalid length. [ 95.565872][ T5875] team0: Port device netdevsim0 removed [ 95.584112][ T5875] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 96.376867][ T5915] batman_adv: batadv0: Adding interface: dummy0 [ 96.394362][ T5915] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.424625][ T5915] batman_adv: batadv0: Interface activated: dummy0 [ 96.461246][ T5920] batadv0: mtu less than device minimum [ 96.472019][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.485179][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.497966][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.510712][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.523385][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.536034][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.548190][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.560199][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.572273][ T5920] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.619946][ T5918] ip6t_srh: unknown srh match flags 4000 [ 96.641398][ T5918] __nla_validate_parse: 11 callbacks suppressed [ 96.641419][ T5918] netlink: 24 bytes leftover after parsing attributes in process `syz.4.161'. [ 96.842924][ T5945] macvlan2: entered promiscuous mode [ 96.869470][ T5945] vlan0: entered promiscuous mode [ 98.193267][ T5998] sctp: [Deprecated]: syz.3.180 (pid 5998) Use of int in max_burst socket option deprecated. [ 98.193267][ T5998] Use struct sctp_assoc_value instead [ 98.413994][ T5993] netlink: 8 bytes leftover after parsing attributes in process `syz.4.177'. [ 98.466378][ T6017] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.177'. [ 98.508025][ T5996] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.177'. [ 98.775711][ T6023] netlink: 224 bytes leftover after parsing attributes in process `syz.0.188'. [ 99.000970][ T6033] netlink: 3696 bytes leftover after parsing attributes in process `syz.0.191'. [ 99.030376][ T6033] netlink: 3696 bytes leftover after parsing attributes in process `syz.0.191'. [ 99.071430][ T6042] netlink: 3 bytes leftover after parsing attributes in process `syz.0.191'. [ 99.117073][ T6042] 0ªX¹¦À: renamed from caif0 [ 99.151247][ T6042] 0ªX¹¦À: entered allmulticast mode [ 99.169095][ T6043] netlink: 8 bytes leftover after parsing attributes in process `syz.2.193'. [ 99.226767][ T6043] netlink: 8 bytes leftover after parsing attributes in process `syz.2.193'. [ 99.587051][ T6066] syzkaller0: entered allmulticast mode [ 99.615405][ T6064] tc_dump_action: action bad kind [ 99.647246][ T6059] syzkaller0 (unregistering): left allmulticast mode [ 99.908122][ T6080] x_tables: duplicate underflow at hook 3 [ 100.009766][ T6083] netlink: 'syz.2.207': attribute type 2 has an invalid length. [ 100.017559][ T6083] netlink: 'syz.2.207': attribute type 3 has an invalid length. [ 100.256387][ T6089] lo speed is unknown, defaulting to 1000 [ 100.472458][ T6103] veth1_macvtap: entered allmulticast mode [ 100.943021][ T6117] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 101.054773][ T6117] netlink: 'syz.0.220': attribute type 1 has an invalid length. [ 101.085754][ T6117] netlink: 'syz.0.220': attribute type 4 has an invalid length. [ 101.468743][ T6139] lo speed is unknown, defaulting to 1000 [ 101.702011][ T6152] __nla_validate_parse: 9 callbacks suppressed [ 101.702034][ T6152] netlink: 28 bytes leftover after parsing attributes in process `syz.0.231'. [ 101.737379][ T6152] netlink: 16 bytes leftover after parsing attributes in process `syz.0.231'. [ 101.757945][ T6150] netlink: 28 bytes leftover after parsing attributes in process `syz.0.231'. [ 101.777151][ T6150] netlink: 16 bytes leftover after parsing attributes in process `syz.0.231'. [ 101.809995][ T6158] bridge0: port 3(syz_tun) entered blocking state [ 101.848097][ T6158] bridge0: port 3(syz_tun) entered disabled state [ 101.881144][ T6158] syz_tun: entered allmulticast mode [ 101.906554][ T6158] syz_tun: entered promiscuous mode [ 101.924748][ T6158] bridge0: port 3(syz_tun) entered blocking state [ 101.932561][ T6158] bridge0: port 3(syz_tun) entered forwarding state [ 102.479429][ T6172] netlink: 8 bytes leftover after parsing attributes in process `syz.0.237'. [ 102.842119][ T6193] netlink: 92 bytes leftover after parsing attributes in process `syz.2.241'. [ 102.852229][ T6192] netlink: 92 bytes leftover after parsing attributes in process `syz.2.241'. [ 103.421741][ T6209] mac80211_hwsim hwsim10 wlan0: entered promiscuous mode [ 103.445110][ T6208] mac80211_hwsim hwsim10 wlan0: left promiscuous mode [ 103.981245][ T6221] lo speed is unknown, defaulting to 1000 [ 103.982804][ T6237] netlink: 12 bytes leftover after parsing attributes in process `syz.0.250'. [ 104.278986][ T6247] netlink: 12 bytes leftover after parsing attributes in process `syz.4.252'. [ 104.339259][ T6247] netlink: 'syz.4.252': attribute type 6 has an invalid length. [ 104.403545][ T6247] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.412824][ T6247] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.422236][ T6247] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.431448][ T6247] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 104.455225][ T6247] vxlan0: entered promiscuous mode [ 104.712302][ T6265] netlink: 'syz.0.257': attribute type 1 has an invalid length. [ 104.816784][ T6265] pimreg: entered allmulticast mode [ 104.859651][ T6263] pimreg: left allmulticast mode [ 105.083514][ T6275] netdevsim netdevsim3 netdevsim0: unset [0, 0] type 1 family 0 port 256 - 0 [ 105.102289][ T6275] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.426165][ T6290] netlink: 20 bytes leftover after parsing attributes in process `syz.0.267'. [ 105.477325][ T6290] veth0_to_bridge: invalid flags given to default FDB implementation [ 105.704665][ T6306] netlink: 'syz.0.271': attribute type 2 has an invalid length. [ 106.155531][ T6322] lo speed is unknown, defaulting to 1000 [ 106.825822][ T6364] netlink: 'syz.2.290': attribute type 10 has an invalid length. [ 107.361913][ T6378] lo speed is unknown, defaulting to 1000 [ 107.596747][ T6389] __nla_validate_parse: 4 callbacks suppressed [ 107.596769][ T6389] netlink: 12 bytes leftover after parsing attributes in process `syz.2.294'. [ 107.648938][ T6387] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 107.683439][ T6387] batadv_slave_0: entered promiscuous mode [ 107.722901][ T6393] netlink: 8 bytes leftover after parsing attributes in process `syz.1.295'. [ 107.752726][ T6393] netlink: 40 bytes leftover after parsing attributes in process `syz.1.295'. [ 108.179336][ T6401] netlink: 9412 bytes leftover after parsing attributes in process `syz.1.299'. [ 108.320520][ T6418] netlink: 'syz.2.301': attribute type 11 has an invalid length. [ 108.786205][ T6436] netlink: 'syz.4.304': attribute type 10 has an invalid length. [ 108.897276][ T6436] bond0: (slave netdevsim0): Releasing backup interface [ 108.942922][ T6436] team0: Port device netdevsim0 added [ 109.379153][ T6458] tipc: Started in network mode [ 109.384147][ T6458] tipc: Node identity 9, cluster identity 4711 [ 109.441790][ T6458] tipc: Node number set to 9 [ 109.850778][ T6478] netlink: 20 bytes leftover after parsing attributes in process `syz.3.318'. [ 109.926058][ T6482] netlink: 20 bytes leftover after parsing attributes in process `syz.3.318'. [ 109.938114][ T6488] bridge_slave_1: left allmulticast mode [ 109.947428][ T6488] bridge_slave_1: left promiscuous mode [ 109.955806][ T6489] netlink: 360 bytes leftover after parsing attributes in process `syz.2.322'. [ 109.980689][ T6488] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.024611][ T6488] bridge2: port 1(bridge_slave_1) entered blocking state [ 110.034673][ T6488] bridge2: port 1(bridge_slave_1) entered disabled state [ 110.042854][ T6488] bridge_slave_1: entered allmulticast mode [ 110.058719][ T6488] bridge_slave_1: entered promiscuous mode [ 110.070575][ T6488] bridge2: port 1(bridge_slave_1) entered blocking state [ 110.078686][ T6488] bridge2: port 1(bridge_slave_1) entered forwarding state [ 110.090829][ T6478] bridge2: port 2(veth1_to_bond) entered blocking state [ 110.098368][ T6478] bridge2: port 2(veth1_to_bond) entered disabled state [ 110.105607][ T6478] veth1_to_bond: entered allmulticast mode [ 110.112832][ T6478] veth1_to_bond: entered promiscuous mode [ 110.119657][ T6478] bridge2: port 2(veth1_to_bond) entered blocking state [ 110.126747][ T6478] bridge2: port 2(veth1_to_bond) entered forwarding state [ 110.135287][ T6491] netlink: 'syz.1.321': attribute type 2 has an invalid length. [ 110.147987][ T6491] netlink: 'syz.1.321': attribute type 8 has an invalid length. [ 110.157397][ T6491] netlink: 132 bytes leftover after parsing attributes in process `syz.1.321'. [ 110.440663][ T6508] netlink: 8 bytes leftover after parsing attributes in process `syz.1.328'. [ 110.487011][ T6508] netlink: 12 bytes leftover after parsing attributes in process `syz.1.328'. [ 110.597998][ T6514] lo speed is unknown, defaulting to 1000 [ 111.144333][ T6536] (unnamed net_device) (uninitialized): option lacp_active: mode dependency failed, not supported in mode balance-rr(0) [ 111.392178][ T6541] mac80211_hwsim hwsim4 wlan0: entered promiscuous mode [ 111.448234][ T6549] xt_bpf: check failed: parse error [ 111.458738][ T6541] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 111.493528][ T6541] mac80211_hwsim hwsim4 wlan0: left promiscuous mode [ 111.922200][ T6563] nlmon0: entered promiscuous mode [ 111.933973][ T6571] can: request_module (can-proto-0) failed. [ 111.947199][ T6563] vlan2: entered promiscuous mode [ 111.991178][ T6563] nlmon0: left promiscuous mode [ 112.044967][ T6571] can: request_module (can-proto-0) failed. [ 112.443946][ T6587] lo speed is unknown, defaulting to 1000 [ 112.699401][ T6600] __nla_validate_parse: 2 callbacks suppressed [ 112.699423][ T6600] netlink: 36 bytes leftover after parsing attributes in process `syz.4.347'. [ 112.825382][ T6602] netlink: 12 bytes leftover after parsing attributes in process `syz.2.348'. [ 113.337055][ T6612] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 113.368287][ T6612] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 113.694049][ T6628] netlink: 'syz.0.357': attribute type 10 has an invalid length. [ 113.696914][ T6631] netlink: 4 bytes leftover after parsing attributes in process `syz.1.354'. [ 113.740625][ T6631] netlink: 332 bytes leftover after parsing attributes in process `syz.1.354'. [ 113.762085][ T6628] team0: Device ipvlan1 failed to register rx_handler [ 113.802419][ T6629] netlink: 4 bytes leftover after parsing attributes in process `syz.3.355'. [ 113.858769][ T6632] netlink: 216 bytes leftover after parsing attributes in process `syz.1.354'. [ 114.240711][ T6658] lo speed is unknown, defaulting to 1000 [ 114.333942][ T6669] netlink: 28 bytes leftover after parsing attributes in process `syz.4.364'. [ 114.379293][ T6669] netlink: 'syz.4.364': attribute type 7 has an invalid length. [ 114.401003][ T6669] netlink: 'syz.4.364': attribute type 8 has an invalid length. [ 114.419955][ T6669] netlink: 4 bytes leftover after parsing attributes in process `syz.4.364'. [ 114.474693][ T6669] erspan0: entered promiscuous mode [ 114.491357][ T6669] erspan0: left promiscuous mode [ 114.540833][ T6675] netlink: 'syz.1.365': attribute type 29 has an invalid length. [ 114.758485][ T6680] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.928529][ T5242] Bluetooth: hci3: command tx timeout [ 115.405305][ T6700] Cannot find set identified by id 0 to match [ 115.470465][ T6706] net_ratelimit: 11 callbacks suppressed [ 115.470487][ T6706] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 115.595365][ T6706] netlink: 8 bytes leftover after parsing attributes in process `syz.0.373'. [ 116.306742][ T6732] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 3976 [ 116.599849][ T6741] netlink: 8 bytes leftover after parsing attributes in process `syz.0.381'. [ 116.834417][ T6759] dvmrp0: entered allmulticast mode [ 116.886988][ T6759] netlink: 'syz.1.388': attribute type 1 has an invalid length. [ 117.031523][ T6767] mac80211_hwsim hwsim9 wlan1: entered allmulticast mode [ 117.073700][ T6227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 117.083162][ T6227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 117.226893][ T6771] bridge3: the hash_elasticity option has been deprecated and is always 16 [ 117.341058][ T6776] netlink: 'syz.0.392': attribute type 4 has an invalid length. [ 117.362037][ T6776] xt_CT: You must specify a L4 protocol and not use inversions on it [ 117.505422][ T6781] syz.3.394[6781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.505587][ T6781] syz.3.394[6781] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.524960][ T6782] syz.3.394[6782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.537090][ T6782] syz.3.394[6782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.587567][ T6781] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 117.653015][ T6782] syz.3.394[6782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.653222][ T6782] syz.3.394[6782] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.658647][ T6786] syz.3.394[6786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.717137][ T6786] syz.3.394[6786] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 117.761606][ T6782] pim6reg1: entered promiscuous mode [ 117.786765][ T6788] x_tables: duplicate underflow at hook 3 [ 117.805249][ T6782] pim6reg1: entered allmulticast mode [ 120.241491][ T6795] Bluetooth: MGMT ver 1.23 [ 120.346801][ T6798] __nla_validate_parse: 2 callbacks suppressed [ 120.346822][ T6798] netlink: 12 bytes leftover after parsing attributes in process `syz.4.401'. [ 120.567636][ T6812] netlink: 24 bytes leftover after parsing attributes in process `syz.0.405'. [ 120.638523][ T6819] netlink: 168 bytes leftover after parsing attributes in process `syz.1.408'. [ 121.166508][ T6849] smc: removing ib device syz0 [ 121.593142][ T6862] netlink: 332 bytes leftover after parsing attributes in process `syz.2.419'. [ 121.615424][ T6865] netlink: 'syz.4.420': attribute type 12 has an invalid length. [ 121.624168][ T6862] netlink: 104 bytes leftover after parsing attributes in process `syz.2.419'. [ 121.673129][ T6862] netlink: 32 bytes leftover after parsing attributes in process `syz.2.419'. [ 122.257226][ T6887] netlink: 'syz.2.425': attribute type 4 has an invalid length. [ 122.394006][ T6892] netlink: 12 bytes leftover after parsing attributes in process `syz.3.427'. [ 122.827205][ T6904] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 124.176833][ T6930] IPVS: Error connecting to the multicast addr [ 125.246723][ T6950] netlink: 3064 bytes leftover after parsing attributes in process `syz.0.442'. [ 125.323890][ T6950] netlink: 'syz.0.442': attribute type 1 has an invalid length. [ 125.392465][ T6950] netlink: 193500 bytes leftover after parsing attributes in process `syz.0.442'. [ 125.457288][ T6947] netdevsim netdevsim4 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 125.489537][ T6947] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 125.955940][ T6956] IPVS: set_ctl: invalid protocol: 44 127.0.0.1:20004 [ 126.697387][ T6959] xt_recent: Unsupported userspace flags (00000042) [ 128.140131][ T6990] syz.0.453: vmalloc error: size 8589938688, exceeds total pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz0,mems_allowed=0-1 [ 128.183247][ T6990] CPU: 1 UID: 0 PID: 6990 Comm: syz.0.453 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 128.193582][ T6990] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 128.203691][ T6990] Call Trace: [ 128.207005][ T6990] [ 128.209967][ T6990] dump_stack_lvl+0x241/0x360 [ 128.214728][ T6990] ? __pfx_dump_stack_lvl+0x10/0x10 [ 128.219993][ T6990] ? __pfx__printk+0x10/0x10 [ 128.224640][ T6990] ? cpuset_print_current_mems_allowed+0x1f/0x350 [ 128.231104][ T6990] ? cpuset_print_current_mems_allowed+0x31e/0x350 [ 128.237662][ T6990] warn_alloc+0x278/0x410 [ 128.242044][ T6990] ? stack_depot_save_flags+0x29/0x830 [ 128.247542][ T6990] ? __vmalloc_node_range_noprof+0x106/0x1400 [ 128.253655][ T6990] ? __pfx_warn_alloc+0x10/0x10 [ 128.258559][ T6990] ? kasan_save_track+0x3f/0x80 [ 128.263460][ T6990] ? __kasan_kmalloc+0x98/0xb0 [ 128.268295][ T6990] ? xsk_setsockopt+0x4ea/0x950 [ 128.273200][ T6990] ? do_sock_setsockopt+0x3af/0x720 [ 128.278439][ T6990] ? __sys_setsockopt+0x1ae/0x250 [ 128.283505][ T6990] ? __x64_sys_setsockopt+0xb5/0xd0 [ 128.288752][ T6990] ? do_syscall_64+0xf3/0x230 [ 128.293486][ T6990] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.299610][ T6990] __vmalloc_node_range_noprof+0x126/0x1400 [ 128.305588][ T6990] ? __pfx___vmalloc_node_range_noprof+0x10/0x10 [ 128.311966][ T6990] ? __kasan_kmalloc+0x98/0xb0 [ 128.316776][ T6990] ? xskq_create+0x54/0x170 [ 128.321331][ T6990] vmalloc_user_noprof+0x74/0x80 [ 128.326313][ T6990] ? xskq_create+0xb6/0x170 [ 128.330865][ T6990] xskq_create+0xb6/0x170 [ 128.335256][ T6990] xsk_init_queue+0xa1/0x100 [ 128.339893][ T6990] xsk_setsockopt+0x4ea/0x950 [ 128.344620][ T6990] ? __pfx_xsk_setsockopt+0x10/0x10 [ 128.349872][ T6990] ? __pfx_lock_acquire+0x10/0x10 [ 128.354938][ T6990] ? aa_sock_opt_perm+0x79/0x120 [ 128.359916][ T6990] ? bpf_lsm_socket_setsockopt+0x9/0x10 [ 128.365573][ T6990] ? security_socket_setsockopt+0x87/0xb0 [ 128.371355][ T6990] ? __pfx_xsk_setsockopt+0x10/0x10 [ 128.376603][ T6990] do_sock_setsockopt+0x3af/0x720 [ 128.381675][ T6990] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 128.387261][ T6990] ? __fget_files+0x29/0x470 [ 128.391899][ T6990] ? __fget_files+0x3f6/0x470 [ 128.396635][ T6990] __sys_setsockopt+0x1ae/0x250 [ 128.401534][ T6990] __x64_sys_setsockopt+0xb5/0xd0 [ 128.406606][ T6990] do_syscall_64+0xf3/0x230 [ 128.411170][ T6990] ? clear_bhb_loop+0x35/0x90 [ 128.415893][ T6990] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 128.421840][ T6990] RIP: 0033:0x7fe0ec97def9 [ 128.426301][ T6990] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 128.445964][ T6990] RSP: 002b:00007fe0ed836038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 128.454443][ T6990] RAX: ffffffffffffffda RBX: 00007fe0ecb35f80 RCX: 00007fe0ec97def9 [ 128.462464][ T6990] RDX: 0000000000000006 RSI: 000000000000011b RDI: 0000000000000003 [ 128.470563][ T6990] RBP: 00007fe0ec9f0b76 R08: 0000000000000004 R09: 0000000000000000 [ 128.478572][ T6990] R10: 0000000020000000 R11: 0000000000000246 R12: 0000000000000000 [ 128.486585][ T6990] R13: 0000000000000000 R14: 00007fe0ecb35f80 R15: 00007ffe0778e008 [ 128.494620][ T6990] [ 128.555758][ T6990] Mem-Info: [ 128.561769][ T6990] active_anon:4261 inactive_anon:0 isolated_anon:0 [ 128.561769][ T6990] active_file:1458 inactive_file:38206 isolated_file:0 [ 128.561769][ T6990] unevictable:768 dirty:32 writeback:0 [ 128.561769][ T6990] slab_reclaimable:9086 slab_unreclaimable:96185 [ 128.561769][ T6990] mapped:21440 shmem:1252 pagetables:810 [ 128.561769][ T6990] sec_pagetables:0 bounce:0 [ 128.561769][ T6990] kernel_misc_reclaimable:0 [ 128.561769][ T6990] free:1364503 free_pcp:450 free_cma:0 [ 128.665877][ T6990] Node 0 active_anon:17044kB inactive_anon:0kB active_file:5832kB inactive_file:152756kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:85760kB dirty:124kB writeback:0kB shmem:3472kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:10880kB pagetables:3240kB sec_pagetables:0kB all_unreclaimable? no [ 128.762753][ T6990] Node 1 active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:1536kB shmem_thp:0kB shmem_pmdmapped:0kB anon_thp:0kB writeback_tmp:0kB kernel_stack:16kB pagetables:0kB sec_pagetables:0kB all_unreclaimable? no [ 128.956558][ T6990] Node 0 DMA free:15360kB boost:0kB min:208kB low:260kB high:312kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 129.016226][ T6990] lowmem_reserve[]: 0 2467 2468 0 0 [ 129.033000][ T6990] Node 0 DMA32 free:1490300kB boost:0kB min:34228kB low:42784kB high:51340kB reserved_highatomic:0KB active_anon:17008kB inactive_anon:0kB active_file:5832kB inactive_file:151936kB unevictable:1536kB writepending:124kB present:3129332kB managed:2554992kB mlocked:0kB bounce:0kB free_pcp:1024kB local_pcp:500kB free_cma:0kB [ 129.079918][ T6990] lowmem_reserve[]: 0 0 0 0 0 [ 129.084829][ T6990] Node 0 Normal free:8kB boost:0kB min:8kB low:8kB high:8kB reserved_highatomic:0KB active_anon:36kB inactive_anon:0kB active_file:0kB inactive_file:820kB unevictable:0kB writepending:0kB present:1048576kB managed:872kB mlocked:0kB bounce:0kB free_pcp:8kB local_pcp:0kB free_cma:0kB [ 129.152944][ T6990] lowmem_reserve[]: 0 0 0 0 0 [ 129.166774][ T6990] Node 1 Normal free:3952456kB boost:0kB min:55660kB low:69572kB high:83484kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:68kB unevictable:1536kB writepending:4kB present:4194304kB managed:4109120kB mlocked:0kB bounce:0kB free_pcp:752kB local_pcp:752kB free_cma:0kB [ 129.229478][ T6990] lowmem_reserve[]: 0 0 0 0 0 [ 129.255513][ T6990] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 129.292146][ T6990] Node 0 DMA32: 365*4kB (U) 293*8kB (UE) 112*16kB (UME) 51*32kB (UME) 108*64kB (UME) 102*128kB (UM) 72*256kB (UME) 35*512kB (UME) 24*1024kB (UME) 12*2048kB (UME) 336*4096kB (UM) = 1488956kB [ 129.322029][ T6990] Node 0 Normal: 0*4kB 1*8kB (M) 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8kB [ 129.345653][ T6990] Node 1 Normal: 2*4kB (UM) 2*8kB (UM) 3*16kB (UM) 2*32kB (UM) 1*64kB (U) 3*128kB (U) 3*256kB (UM) 1*512kB (M) 0*1024kB 1*2048kB (U) 964*4096kB (M) = 3952456kB [ 129.403297][ T6990] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 129.437153][ T6990] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 129.464856][ T6990] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 129.493001][ T6990] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 129.519113][ T6990] 40918 total pagecache pages [ 129.523866][ T6990] 0 pages in swap cache [ 129.541505][ T6990] Free swap = 124996kB [ 129.545722][ T6990] Total swap = 124996kB [ 129.588841][ T6990] 2097051 pages RAM [ 129.602399][ T6990] 0 pages HighMem/MovableOnly [ 129.607131][ T6990] 426965 pages reserved [ 129.625593][ T6990] 0 pages cma reserved [ 129.832678][ T7001] tipc: Enabling of bearer rejected, failed to enable media [ 129.865535][ T7001] ªªªªª: renamed from ipvlan0 [ 130.546103][ T7008] netlink: 8 bytes leftover after parsing attributes in process `syz.0.459'. [ 131.633913][ T7016] vcan0: tx drop: invalid sa for name 0x0000000000000002 [ 131.687403][ T4619] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 131.708713][ T4619] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 131.742743][ T4619] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 131.833871][ T4619] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 131.891970][ T4619] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 131.918504][ T4619] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 132.900903][ T7026] netlink: 12 bytes leftover after parsing attributes in process `syz.2.465'. [ 133.095907][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.305692][ T7022] chnl_net:caif_netlink_parms(): no params data found [ 134.051000][ T4619] Bluetooth: hci5: command tx timeout [ 134.076211][ T7022] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.107216][ T7022] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.117674][ T7022] bridge_slave_0: entered allmulticast mode [ 134.125227][ T7022] bridge_slave_0: entered promiscuous mode [ 134.156801][ T4619] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 134.183026][ T4619] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 134.222036][ T4619] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 134.272666][ T7022] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.281053][ T4619] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 134.296325][ T7022] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.307163][ T7022] bridge_slave_1: entered allmulticast mode [ 134.341532][ T4619] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 134.358686][ T4619] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 134.401537][ T7022] bridge_slave_1: entered promiscuous mode [ 134.499362][ T7044] netlink: 36 bytes leftover after parsing attributes in process `syz.0.469'. [ 134.805581][ T7022] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.835247][ T7022] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.213211][ T7022] team0: Port device team_slave_0 added [ 135.293728][ T7022] team0: Port device team_slave_1 added [ 135.624345][ T7022] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.646994][ T7022] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.741511][ T7022] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.889865][ T29] audit: type=1107 audit(1726738945.322:2): pid=7051 uid=0 auid=4294967295 ses=4294967295 subj=unconfined msg='@dþò–åp! ÂÄGL÷ 2׸Ž‚¢ÅstV ¬¢¡ótÏÆ~n€ [ 135.889865][ T29] FÅD½Öôpö'òÀ×ç¼b¸¯óU1PF!ŒBøüÀ¦‹ë>/ànŠ3>e)BéHF¯I^' [ 135.926392][ T7022] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.975813][ T7022] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.046409][ T7022] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.139809][ T5242] Bluetooth: hci5: command tx timeout [ 136.522309][ T7022] hsr_slave_0: entered promiscuous mode [ 136.529296][ T5242] Bluetooth: hci6: command tx timeout [ 136.552317][ T7022] hsr_slave_1: entered promiscuous mode [ 136.572945][ T7022] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.585847][ T7022] Cannot create hsr debugfs directory [ 137.846682][ T7040] chnl_net:caif_netlink_parms(): no params data found [ 138.098982][ T7022] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.210272][ T5242] Bluetooth: hci5: command tx timeout [ 138.452783][ T7022] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.608998][ T5242] Bluetooth: hci6: command tx timeout [ 138.713532][ T7022] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.836496][ T7080] Bluetooth: hci3: invalid length 0, exp 1 for type 31 [ 139.190143][ T7022] bond0: (slave netdevsim0): Releasing backup interface [ 139.313731][ T7040] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.340816][ T7040] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.390768][ T7040] bridge_slave_0: entered allmulticast mode [ 139.426312][ T7040] bridge_slave_0: entered promiscuous mode [ 139.480761][ T7040] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.539757][ T7040] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.547082][ T7040] bridge_slave_1: entered allmulticast mode [ 139.601707][ T7040] bridge_slave_1: entered promiscuous mode [ 140.186196][ T7040] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 140.275447][ T7040] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 140.291889][ T5242] Bluetooth: hci5: command tx timeout [ 140.552176][ T4619] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 140.571643][ T4619] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 140.595426][ T4619] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 140.631440][ T4619] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 140.665539][ T4619] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 140.690692][ T4619] Bluetooth: hci6: command tx timeout [ 140.705953][ T4619] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 141.216482][ T7040] team0: Port device team_slave_0 added [ 141.285609][ T7040] team0: Port device team_slave_1 added [ 141.305648][ T7022] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 141.369253][ T7022] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 141.669863][ T7022] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 141.724831][ T7022] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 141.801352][ T7040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 141.825562][ T7040] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.871936][ T7040] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 141.896265][ T7040] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 141.912720][ T7040] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 141.948388][ T7040] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 142.367167][ T7040] hsr_slave_0: entered promiscuous mode [ 142.421038][ T7040] hsr_slave_1: entered promiscuous mode [ 142.482196][ T7040] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 142.504372][ T7040] Cannot create hsr debugfs directory [ 142.780008][ T5242] Bluetooth: hci6: command tx timeout [ 142.849607][ T5242] Bluetooth: hci7: command tx timeout [ 144.929406][ T5242] Bluetooth: hci7: command tx timeout [ 145.216738][ T7040] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 145.260770][ T7040] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 145.637447][ T7134] netlink: 'syz.2.489': attribute type 11 has an invalid length. [ 145.653364][ T7134] netlink: 8 bytes leftover after parsing attributes in process `syz.2.489'. [ 145.676012][ T7093] chnl_net:caif_netlink_parms(): no params data found [ 145.935271][ T7040] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 145.968574][ T7040] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.494333][ T7040] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 256 - 0 [ 146.527263][ T7040] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.821151][ T7141] netlink: 16186 bytes leftover after parsing attributes in process `syz.0.492'. [ 147.010076][ T5242] Bluetooth: hci7: command tx timeout [ 147.195876][ T7022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 147.653451][ T7093] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.694856][ T7093] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.729453][ T7093] bridge_slave_0: entered allmulticast mode [ 147.753383][ T7093] bridge_slave_0: entered promiscuous mode [ 147.805120][ T7093] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.828740][ T7093] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.836046][ T7093] bridge_slave_1: entered allmulticast mode [ 147.863612][ T7093] bridge_slave_1: entered promiscuous mode [ 148.124651][ T7093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.282778][ T7022] 8021q: adding VLAN 0 to HW filter on device team0 [ 148.346396][ T7093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.626845][ T6228] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.634069][ T6228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.825101][ T6228] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.832356][ T6228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.905485][ T7093] team0: Port device team_slave_0 added [ 148.965417][ T7093] team0: Port device team_slave_1 added [ 149.089953][ T5242] Bluetooth: hci7: command tx timeout [ 149.651225][ T7040] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.804775][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.834686][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.906289][ T7093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.949111][ T7093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.956119][ T7093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.003591][ T7093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.095192][ T7040] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 150.341484][ T7040] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 150.423774][ T7040] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 150.506576][ T7022] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.084829][ T7093] hsr_slave_0: entered promiscuous mode [ 151.171704][ T7093] hsr_slave_1: entered promiscuous mode [ 151.221154][ T7093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.266660][ T7093] Cannot create hsr debugfs directory [ 152.527212][ T59] IPVS: starting estimator thread 0... [ 152.635679][ T7093] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 152.652845][ T7093] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 152.684176][ T7206] IPVS: using max 16 ests per chain, 38400 per kthread [ 152.898824][ T7202] tipc: Started in network mode [ 152.903765][ T7202] tipc: Node identity ac1414aa, cluster identity 4711 [ 152.915164][ T7202] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 152.922835][ T7202] tipc: Enabled bearer , priority 10 [ 153.057975][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.152543][ T7093] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.184249][ T7093] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.198389][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.337855][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.355051][ T7022] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.487939][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.524479][ T7040] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.634656][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.686432][ T7093] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 153.717264][ T7093] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 153.767981][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 153.932207][ T5240] tipc: Node number set to 2886997162 [ 154.049819][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 154.090910][ T7093] team0: Port device netdevsim0 removed [ 154.202986][ T7040] 8021q: adding VLAN 0 to HW filter on device team0 [ 154.328915][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 154.592608][ T6231] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.599844][ T6231] bridge0: port 1(bridge_slave_0) entered forwarding state [ 154.857982][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 154.859492][ T7226] netlink: 12 bytes leftover after parsing attributes in process `syz.0.511'. [ 155.097155][ T6228] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.104411][ T6228] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.340596][ T7022] veth0_vlan: entered promiscuous mode [ 155.654611][ T7093] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 155.723655][ T7093] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 155.872301][ T7022] veth1_vlan: entered promiscuous mode [ 155.971313][ T7093] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 156.037032][ T7093] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 156.534829][ T7022] veth0_macvtap: entered promiscuous mode [ 156.701580][ T7022] veth1_macvtap: entered promiscuous mode [ 157.146211][ T7247] netlink: 28 bytes leftover after parsing attributes in process `syz.0.515'. [ 157.209907][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.236025][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.270267][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.307215][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.323012][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.346685][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.360053][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 157.377662][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.413472][ T7022] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 157.771433][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.821937][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.846411][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.884168][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.903192][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.930386][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.948962][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 157.976377][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 157.979772][ C1] net_ratelimit: 2 callbacks suppressed [ 157.979793][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 158.015573][ T7022] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 158.032288][ T7022] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 158.069980][ T7022] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.080097][ T7256] netlink: 'syz.2.516': attribute type 16 has an invalid length. [ 158.121840][ T7256] netlink: 64138 bytes leftover after parsing attributes in process `syz.2.516'. [ 158.293828][ T7022] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.326492][ T7022] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.362317][ T7022] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.394462][ T7022] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.486812][ T7040] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.005922][ T7262] netlink: 52 bytes leftover after parsing attributes in process `syz.2.519'. [ 159.018635][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 159.035593][ T7093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.672448][ T7093] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.965712][ T7270] netlink: 4 bytes leftover after parsing attributes in process `syz.0.520'. [ 160.057861][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 160.080701][ T6227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.122717][ T6227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.157442][ T7040] veth0_vlan: entered promiscuous mode [ 160.292608][ T6227] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.299961][ T6227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.386288][ T5620] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.393504][ T5620] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.595697][ T6227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.634100][ T6227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.701300][ T7040] veth1_vlan: entered promiscuous mode [ 161.097823][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 161.825295][ T7040] veth0_macvtap: entered promiscuous mode [ 161.927202][ T7093] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.013777][ T7040] veth1_macvtap: entered promiscuous mode [ 162.128093][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 162.233578][ T7289] netlink: 'syz.2.524': attribute type 38 has an invalid length. [ 162.274473][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.325116][ T7289] netlink: 'syz.2.524': attribute type 39 has an invalid length. [ 162.356075][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.389673][ T7289] netlink: 4 bytes leftover after parsing attributes in process `syz.2.524'. [ 162.402015][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.453487][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.514065][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.583731][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.640659][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.695775][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.726842][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 162.795742][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.864018][ T7040] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.080347][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.142921][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.168944][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 163.190387][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.249263][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.294551][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.378441][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.416562][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.451869][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.503859][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.540676][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.568075][ T7040] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 163.583742][ T7040] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.626176][ T7040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.696061][ T7040] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.749475][ T7040] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.797369][ T7040] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 163.827325][ T7040] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 164.218273][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 164.414732][ T7312] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 164.943315][ T7093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.057608][ T7293] netlink: 8 bytes leftover after parsing attributes in process `syz.1.526'. [ 165.257874][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 165.292470][ T7295] netlink: 'syz.1.526': attribute type 8 has an invalid length. [ 165.389642][ T7295] netlink: 12 bytes leftover after parsing attributes in process `syz.1.526'. [ 165.773541][ T6231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 165.856235][ T6231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.120052][ T6231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 166.170487][ T6231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 166.297790][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 167.328335][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 168.249714][ T7093] veth0_vlan: entered promiscuous mode [ 168.327766][ T7093] veth1_vlan: entered promiscuous mode [ 168.369465][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 168.697319][ T7093] veth0_macvtap: entered promiscuous mode [ 168.921337][ T7093] veth1_macvtap: entered promiscuous mode [ 169.160883][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.223748][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.273185][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.332575][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.377656][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.418781][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 169.450264][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.511526][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.542423][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.604274][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.647655][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.701012][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 169.745697][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.804001][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.869665][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 169.929910][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.958981][ T7353] TCP: out of memory -- consider tuning tcp_mem [ 169.996901][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.042547][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.076065][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.115370][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.151457][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.200960][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.244712][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.265724][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.278392][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.319384][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.356031][ T7093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 170.414865][ T7093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.450694][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 170.508901][ T7093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.563340][ T7358] netlink: 'syz.0.539': attribute type 4 has an invalid length. [ 170.762272][ T7360] netlink: 'syz.0.539': attribute type 4 has an invalid length. [ 170.892016][ T7363] netlink: 4 bytes leftover after parsing attributes in process `syz.2.540'. [ 170.951636][ T7093] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.030028][ T7093] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.075911][ T7093] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.128742][ T7093] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.500767][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 171.807015][ T6230] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.866607][ T6230] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.041365][ T7375] netlink: 24 bytes leftover after parsing attributes in process `syz.0.542'. [ 172.042736][ T6230] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.096323][ T6230] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.528583][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 173.333185][ T7391] netlink: 16 bytes leftover after parsing attributes in process `syz.0.546'. [ 173.401946][ T7391] netlink: 4 bytes leftover after parsing attributes in process `syz.0.546'. [ 173.578034][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 174.608532][ C1] IPVS: fo: UDP 224.0.0.2:0 - no destination available [ 174.870456][ T7406] netlink: 4 bytes leftover after parsing attributes in process `syz.1.550'. [ 175.227444][ T7403] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 176.428449][ T7422] x_tables: duplicate underflow at hook 1 [ 176.434660][ T7433] ieee802154 phy0 wpan0: encryption failed: -22 [ 176.531423][ T7423] netlink: 'syz.0.556': attribute type 10 has an invalid length. [ 179.188741][ T7463] netlink: 1 bytes leftover after parsing attributes in process `syz.0.569'. [ 179.265966][ T7463] netlink: 1 bytes leftover after parsing attributes in process `syz.0.569'. [ 179.355159][ T7463] netlink: 56 bytes leftover after parsing attributes in process `syz.0.569'. [ 184.913344][ T7554] netlink: 'syz.2.594': attribute type 1 has an invalid length. [ 184.977288][ T7554] netlink: 3440 bytes leftover after parsing attributes in process `syz.2.594'. [ 184.997586][ T7554] netlink: 44 bytes leftover after parsing attributes in process `syz.2.594'. [ 185.159915][ T7552] netlink: 6 bytes leftover after parsing attributes in process `syz.4.597'. [ 186.179770][ T7568] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 188.346904][ T7592] netlink: 256 bytes leftover after parsing attributes in process `syz.0.608'. [ 188.439908][ T7592] netlink: 'syz.0.608': attribute type 9 has an invalid length. [ 188.667026][ T7590] netlink: 'syz.0.608': attribute type 1 has an invalid length. [ 189.103842][ T7590] 8021q: adding VLAN 0 to HW filter on device bond1 [ 189.301985][ T7595] ip6gretap1: entered allmulticast mode [ 189.424381][ T7595] bond1: (slave ip6gretap1): making interface the new active one [ 189.528220][ T7595] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 189.591618][ T7596] netlink: 16 bytes leftover after parsing attributes in process `syz.1.609'. [ 189.641776][ T7596] netlink: 16 bytes leftover after parsing attributes in process `syz.1.609'. [ 189.712243][ T7596] netlink: 5 bytes leftover after parsing attributes in process `syz.1.609'. [ 190.929859][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.000079][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.134968][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.228193][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.329777][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.413842][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.516296][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.607346][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.665015][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 191.733044][ T7625] netlink: 7 bytes leftover after parsing attributes in process `syz.3.617'. [ 193.887173][ T7667] bridge0: port 3(syz_tun) entered blocking state [ 193.927056][ T7667] bridge0: port 3(syz_tun) entered disabled state [ 194.015584][ T7667] syz_tun: entered allmulticast mode [ 194.081531][ T7667] syz_tun: entered promiscuous mode [ 194.154944][ T7667] bridge0: port 3(syz_tun) entered blocking state [ 194.161592][ T7667] bridge0: port 3(syz_tun) entered forwarding state [ 194.568123][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.907268][ T7675] netlink: 'syz.2.632': attribute type 2 has an invalid length. [ 195.037481][ T7688] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 195.305645][ T7688] infiniband syz1: RDMA CMA: cma_listen_on_dev, error -98 [ 195.908269][ T7688] siw: device registration error -19 [ 196.618394][ T5248] Bluetooth: hci2: command 0x0406 tx timeout [ 196.621277][ T5232] Bluetooth: hci1: command 0x0406 tx timeout [ 196.635045][ T5246] Bluetooth: hci4: command 0x0406 tx timeout [ 197.573251][ T7725] bridge0: port 3(veth0_to_bridge) entered blocking state [ 197.675809][ T7725] bridge0: port 3(veth0_to_bridge) entered disabled state [ 197.779173][ T7725] veth0_to_bridge: entered allmulticast mode [ 197.896313][ T7725] veth0_to_bridge: entered promiscuous mode [ 197.987011][ T7725] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 198.093672][ T7725] bridge0: port 3(veth0_to_bridge) entered blocking state [ 198.101002][ T7725] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 198.247052][ T7726] syz_tun: entered promiscuous mode [ 198.346069][ T7726] syz_tun: left promiscuous mode [ 200.622244][ T7750] __nla_validate_parse: 5 callbacks suppressed [ 200.622274][ T7750] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.652'. [ 200.678052][ T7760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 200.694573][ T7750] openvswitch: netlink: Unknown VXLAN extension attribute 0 [ 200.711722][ T7760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 200.898641][ T7752] netlink: 8 bytes leftover after parsing attributes in process `syz.4.653'. [ 200.962062][ T7752] netlink: 108 bytes leftover after parsing attributes in process `syz.4.653'. [ 203.384223][ T7804] netlink: 232 bytes leftover after parsing attributes in process `syz.4.667'. [ 203.441648][ T7804] netlink: 72 bytes leftover after parsing attributes in process `syz.4.667'. [ 205.110643][ T7822] netlink: 16 bytes leftover after parsing attributes in process `syz.4.671'. [ 207.596115][ T7848] netlink: 8 bytes leftover after parsing attributes in process `syz.0.679'. [ 208.542193][ T7857] netlink: 20 bytes leftover after parsing attributes in process `syz.4.681'. [ 208.630301][ T7865] netlink: 24 bytes leftover after parsing attributes in process `syz.4.681'. [ 212.850902][ T7918] netlink: 32 bytes leftover after parsing attributes in process `syz.1.696'. [ 213.619633][ T7929] netlink: 256 bytes leftover after parsing attributes in process `syz.0.697'. [ 215.030530][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.044053][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.057806][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.071466][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.085205][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.099135][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.112960][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.126574][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 215.131190][ T7945] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 215.141985][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 220.038094][ C1] net_ratelimit: 3931 callbacks suppressed [ 220.038126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.056565][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.069144][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 220.083325][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.095948][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.108533][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 220.121987][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.134521][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.147206][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 220.160656][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 220.177622][ T7959] unknown channel width for channel at 909000KHz? [ 223.796019][ T7980] veth0_vlan: entered allmulticast mode [ 225.048160][ C1] net_ratelimit: 7045 callbacks suppressed [ 225.048183][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.066828][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 225.080842][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 225.093571][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.106275][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.118972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 225.133059][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 225.145743][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.158428][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 225.171262][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 225.617110][ T7990] netlink: 52 bytes leftover after parsing attributes in process `syz.3.711'. [ 229.373019][ T5238] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 229.397100][ T5238] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 229.452813][ T5238] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 229.552041][ T5238] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 229.622050][ T5238] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 229.661267][ T5238] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 230.058946][ C1] net_ratelimit: 7088 callbacks suppressed [ 230.058968][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 230.082210][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.094809][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.107389][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 230.120882][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 230.133367][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.145890][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 230.158454][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 230.171948][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 230.185215][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 231.810476][ T5238] Bluetooth: hci8: command tx timeout [ 232.016947][ T8016] netlink: 32 bytes leftover after parsing attributes in process `syz.3.718'. [ 232.151515][ T8016] netlink: 32 bytes leftover after parsing attributes in process `syz.3.718'. [ 233.891525][ T5238] Bluetooth: hci8: command tx timeout [ 235.067954][ C1] net_ratelimit: 7266 callbacks suppressed [ 235.067977][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 235.086253][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.098801][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.111448][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 235.125080][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 235.137531][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.150561][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.163140][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 235.177119][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 235.189565][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 235.243040][ T8017] netlink: 12 bytes leftover after parsing attributes in process `syz.3.718'. [ 235.364853][ T4619] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 235.414124][ T4619] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 235.470653][ T4619] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 235.562464][ T5242] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 235.622169][ T5242] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 235.662375][ T5242] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 235.747467][ T8017] workqueue: Failed to create a rescuer kthread for wq "bond1": -EINTR [ 235.972031][ T5242] Bluetooth: hci8: command tx timeout [ 236.564640][ T7944] bridge0: port 3(syz_tun) entered disabled state [ 237.292155][ T5238] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 237.325556][ T5238] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 237.355907][ T5238] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 237.380480][ T7944] syz_tun (unregistering): left allmulticast mode [ 237.386975][ T7944] syz_tun (unregistering): left promiscuous mode [ 237.523817][ T5246] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 237.537011][ T7944] bridge0: port 3(syz_tun) entered disabled state [ 237.569674][ T5246] Bluetooth: hci3: command 0x0406 tx timeout [ 237.583321][ T5246] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 237.604133][ T5246] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 237.890234][ T5246] Bluetooth: hci1: command tx timeout [ 238.053890][ T5242] Bluetooth: hci8: command tx timeout [ 239.970200][ T4619] Bluetooth: hci9: command tx timeout [ 239.980820][ T5242] Bluetooth: hci1: command tx timeout [ 240.078059][ C1] net_ratelimit: 7238 callbacks suppressed [ 240.078082][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 240.096451][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.108959][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.121614][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 240.135114][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 240.147725][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.160251][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.172837][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 240.186442][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 240.198918][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 240.672219][ T8003] chnl_net:caif_netlink_parms(): no params data found [ 242.055714][ T4619] Bluetooth: hci9: command tx timeout [ 242.063480][ T5242] Bluetooth: hci1: command tx timeout [ 243.951420][ T4619] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 244.010746][ T4619] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 244.062148][ T4619] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 244.139344][ T4619] Bluetooth: hci1: command tx timeout [ 244.144823][ T4619] Bluetooth: hci9: command tx timeout [ 244.182929][ T4619] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 244.215634][ T4619] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 244.240930][ T4619] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 245.089651][ C1] net_ratelimit: 7218 callbacks suppressed [ 245.089679][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 245.108126][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.120753][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.133285][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 245.146697][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 245.159170][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.171651][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 245.184203][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 245.197769][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 245.203583][ T7022] bridge0: port 3(syz_tun) entered disabled state [ 245.210233][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 246.016476][ T7022] syz_tun (unregistering): left allmulticast mode [ 246.050155][ T7022] syz_tun (unregistering): left promiscuous mode [ 246.056645][ T7022] bridge0: port 3(syz_tun) entered disabled state [ 246.210606][ T5242] Bluetooth: hci9: command tx timeout [ 246.450950][ T5242] Bluetooth: hci5: command tx timeout [ 247.530798][ T6225] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 248.035458][ T8024] chnl_net:caif_netlink_parms(): no params data found [ 248.175373][ T8058] bridge0: entered promiscuous mode [ 248.530727][ T5242] Bluetooth: hci5: command tx timeout [ 249.053245][ T6225] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 249.481521][ T8057] bridge0: left promiscuous mode [ 249.527240][ T8003] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.591420][ T8003] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.663077][ T8003] bridge_slave_0: entered allmulticast mode [ 249.725068][ T8003] bridge_slave_0: entered promiscuous mode [ 249.839426][ T8003] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.875643][ T8003] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.951698][ T8003] bridge_slave_1: entered allmulticast mode [ 250.027304][ T8003] bridge_slave_1: entered promiscuous mode [ 250.098843][ C1] net_ratelimit: 7222 callbacks suppressed [ 250.098869][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 250.117268][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.129825][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.142358][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 250.157291][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 250.169765][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.182268][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.194850][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 250.210626][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 250.223034][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 250.609427][ T5242] Bluetooth: hci5: command tx timeout [ 251.516407][ T6225] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 252.395053][ T8003] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.690737][ T5242] Bluetooth: hci5: command tx timeout [ 253.391278][ T6225] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 253.717271][ T8003] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.444155][ T8003] team0: Port device team_slave_0 added [ 255.107951][ C1] net_ratelimit: 7299 callbacks suppressed [ 255.107974][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.126815][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.139349][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 255.152938][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 255.165395][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.179184][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.191830][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 255.205255][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 255.217820][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.230329][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 255.523421][ T8003] team0: Port device team_slave_1 added [ 256.009686][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.412827][ T8024] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.493668][ T8024] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.557177][ T8024] bridge_slave_0: entered allmulticast mode [ 257.655092][ T8024] bridge_slave_0: entered promiscuous mode [ 257.766985][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 257.776303][ T8081] netlink: 'syz.3.727': attribute type 47 has an invalid length. [ 257.822787][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 257.993097][ T8003] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 258.049766][ T4619] Bluetooth: hci6: command 0x0406 tx timeout [ 258.150650][ T8003] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 258.217008][ T8003] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 258.395590][ T8003] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 258.830412][ T8030] chnl_net:caif_netlink_parms(): no params data found [ 258.926804][ T8024] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.997236][ T8024] bridge0: port 2(bridge_slave_1) entered disabled state [ 259.045994][ T8024] bridge_slave_1: entered allmulticast mode [ 259.142254][ T8024] bridge_slave_1: entered promiscuous mode [ 260.117809][ C1] net_ratelimit: 7283 callbacks suppressed [ 260.117832][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.136507][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 260.150364][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 260.163094][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.175842][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.188526][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 260.202531][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 260.215211][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.227959][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 260.240671][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 260.443787][ T8024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 261.615519][ T8024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 262.072806][ T8003] hsr_slave_0: entered promiscuous mode [ 262.151255][ T8003] hsr_slave_1: entered promiscuous mode [ 262.282154][ T8003] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 262.337316][ T8003] Cannot create hsr debugfs directory [ 262.730025][ T6225] bridge_slave_1: left allmulticast mode [ 262.800824][ T6225] bridge_slave_1: left promiscuous mode [ 262.808261][ T6225] bridge0: port 2(bridge_slave_1) entered disabled state [ 263.075349][ T6225] bridge_slave_0: left allmulticast mode [ 263.115859][ T6225] bridge_slave_0: left promiscuous mode [ 263.173085][ T6225] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.128136][ C1] net_ratelimit: 7231 callbacks suppressed [ 265.128159][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 265.147907][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 265.160386][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.174410][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.186977][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 265.200495][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 265.212963][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.225483][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 265.238807][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 265.252267][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 270.137695][ C1] net_ratelimit: 7243 callbacks suppressed [ 270.137717][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 270.156014][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.168541][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.181051][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 270.194543][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 270.207011][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.219615][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.232168][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 270.245607][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 270.258089][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 270.582336][ T6225] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.839787][ T6225] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.979787][ T6225] bond0 (unregistering): Released all slaves [ 271.476965][ T8024] team0: Port device team_slave_0 added [ 272.465586][ T8024] team0: Port device team_slave_1 added [ 274.590245][ T4619] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 274.607863][ T4619] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 274.642397][ T4619] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 274.724909][ T4619] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 274.783159][ T4619] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 274.797030][ T4619] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 275.148461][ C1] net_ratelimit: 7124 callbacks suppressed [ 275.148487][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.166885][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 275.180343][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 275.192820][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.205346][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.217986][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 275.231425][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 275.243965][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.256550][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 275.269101][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 275.394257][ T8030] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.464353][ T8030] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.503896][ T8030] bridge_slave_0: entered allmulticast mode [ 275.541013][ T8030] bridge_slave_0: entered promiscuous mode [ 275.775765][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.812105][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.892141][ T8024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 276.793560][ T7040] syz-executor (7040) used greatest stack depth: 18968 bytes left [ 276.930200][ T5242] Bluetooth: hci6: command tx timeout [ 277.634998][ T8030] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.691171][ T8030] bridge0: port 2(bridge_slave_1) entered disabled state [ 277.789660][ T8030] bridge_slave_1: entered allmulticast mode [ 277.847988][ T8030] bridge_slave_1: entered promiscuous mode [ 277.915573][ T8024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 277.972094][ T8024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 278.104663][ T8024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.021130][ T5242] Bluetooth: hci6: command tx timeout [ 279.442331][ T8030] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.158239][ C1] net_ratelimit: 6185 callbacks suppressed [ 280.158262][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 280.177696][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 280.190225][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.202793][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.215351][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 280.228901][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 280.232897][ T8030] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.242330][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 280.262846][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.275709][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 280.289086][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 280.863312][ T6225] hsr_slave_0: left promiscuous mode [ 280.971357][ T6225] hsr_slave_1: left promiscuous mode [ 281.062263][ T6225] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 281.089377][ T5242] Bluetooth: hci6: command tx timeout [ 281.112312][ T6225] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 281.236413][ T6225] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 281.270761][ T6225] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 281.474039][ T6225] veth1_macvtap: left promiscuous mode [ 281.512149][ T6225] veth0_macvtap: left promiscuous mode [ 281.538984][ T6225] veth1_vlan: left promiscuous mode [ 281.550425][ T6225] veth0_vlan: left promiscuous mode [ 283.169938][ T5242] Bluetooth: hci6: command tx timeout [ 285.168978][ C1] net_ratelimit: 5846 callbacks suppressed [ 285.169004][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 285.187356][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.199907][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.212448][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 285.226663][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 285.240178][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 285.252660][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.265842][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 285.278423][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 285.291972][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 287.327582][ T4619] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 287.357307][ T4619] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 287.373186][ T4619] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 287.478162][ T4619] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 287.522052][ T4619] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 287.560683][ T4619] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 288.406081][ T6225] team0 (unregistering): Port device team_slave_1 removed [ 288.839987][ T6225] team0 (unregistering): Port device team_slave_0 removed [ 289.732890][ T4619] Bluetooth: hci7: command tx timeout [ 290.177778][ C1] net_ratelimit: 6790 callbacks suppressed [ 290.177800][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.196121][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 290.208572][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.221093][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.233642][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 290.248020][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 290.261474][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 290.274049][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.286577][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 290.299054][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 291.819975][ T4619] Bluetooth: hci7: command tx timeout [ 293.094404][ T30] INFO: task syz.4.456:7000 blocked for more than 143 seconds. [ 293.150707][ T30] Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 293.229810][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 293.308335][ T30] task:syz.4.456 state:D stack:23800 pid:7000 tgid:6999 ppid:5239 flags:0x00000004 [ 293.419779][ T30] Call Trace: [ 293.423127][ T30] [ 293.426106][ T30] __schedule+0x1800/0x4a60 [ 293.574156][ T30] ? __pfx___schedule+0x10/0x10 [ 293.639168][ T30] ? __pfx_lock_release+0x10/0x10 [ 293.644304][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 293.712195][ T30] ? schedule+0x90/0x320 [ 293.716542][ T30] schedule+0x14b/0x320 [ 293.776646][ T30] schedule_preempt_disabled+0x13/0x30 [ 293.813609][ T30] __mutex_lock+0x6a4/0xd70 [ 293.859701][ T30] ? __mutex_lock+0x527/0xd70 [ 293.864469][ T30] ? nfsd_nl_threads_get_doit+0x1c5/0x7c0 [ 293.892397][ T4619] Bluetooth: hci7: command tx timeout [ 293.939395][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 293.944520][ T30] ? genlmsg_put+0x145/0x2e0 [ 293.988241][ T30] nfsd_nl_threads_get_doit+0x1c5/0x7c0 [ 293.993897][ T30] ? __pfx_nfsd_nl_threads_get_doit+0x10/0x10 [ 294.048844][ T30] ? __asan_memcpy+0x40/0x70 [ 294.053527][ T30] ? genl_get_cmd+0x65d/0xbe0 [ 294.118999][ T30] ? dev_hard_start_xmit+0x773/0x7e0 [ 294.124466][ T30] genl_rcv_msg+0xb14/0xec0 [ 294.163665][ T30] ? mark_lock+0x9a/0x350 [ 294.207505][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 294.241698][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 294.246845][ T30] ? __pfx_nfsd_nl_threads_get_doit+0x10/0x10 [ 294.322037][ T30] ? __pfx___might_resched+0x10/0x10 [ 294.327450][ T30] netlink_rcv_skb+0x1e3/0x430 [ 294.383184][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 294.446329][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 294.483037][ T30] ? __netlink_deliver_tap+0x77e/0x7c0 [ 294.512024][ T30] genl_rcv+0x28/0x40 [ 294.516085][ T30] netlink_unicast+0x7f6/0x990 [ 294.579482][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 294.584950][ T30] ? __virt_addr_valid+0x183/0x530 [ 294.652758][ T30] ? __check_object_size+0x49c/0x900 [ 294.676164][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 294.728553][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 294.733425][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 294.788771][ T30] ? __import_iovec+0x536/0x820 [ 294.793712][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 294.869294][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 294.874675][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 294.960822][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 294.966218][ T30] __sock_sendmsg+0x221/0x270 [ 295.042809][ T30] ____sys_sendmsg+0x525/0x7d0 [ 295.066275][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 295.089799][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 295.094491][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 295.135191][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 295.172374][ T30] ? do_syscall_64+0x100/0x230 [ 295.177249][ T30] ? do_syscall_64+0xb6/0x230 [ 295.188410][ C1] net_ratelimit: 7196 callbacks suppressed [ 295.188433][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.206821][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.216809][ T30] do_syscall_64+0xf3/0x230 [ 295.219355][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.235652][ T30] ? clear_bhb_loop+0x35/0x90 [ 295.235960][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.252954][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.265487][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.278546][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 295.280531][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 295.292247][ C1] bridge0: received packet on veth0_to_bridge with own address as source address (addr:5a:09:bb:74:0e:41, vlan:0) [ 295.310120][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 295.323779][ C1] bridge0: received packet on bridge_slave_0 with own address as source address (addr:aa:aa:aa:aa:aa:0c, vlan:0) [ 295.346039][ T30] RIP: 0033:0x7f9608b7def9 [ 295.373891][ T30] RSP: 002b:00007f9609941038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.405960][ T30] RAX: ffffffffffffffda RBX: 00007f9608d35f80 RCX: 00007f9608b7def9 [ 295.444895][ T30] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000008 [ 295.476496][ T30] RBP: 00007f9608bf0b76 R08: 0000000000000000 R09: 0000000000000000 [ 295.505184][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 295.551969][ T30] R13: 0000000000000000 R14: 00007f9608d35f80 R15: 00007fff637c6a88 [ 295.601979][ T30] [ 295.629525][ T30] [ 295.629525][ T30] Showing all locks held in the system: [ 295.637315][ T30] 1 lock held by khungtaskd/30: [ 295.696395][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 295.751828][ T30] 6 locks held by kworker/1:1/46: [ 295.756960][ T30] 1 lock held by dhcpcd/4895: [ 295.810000][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: devinet_ioctl+0x2ce/0x1aa0 [ 295.847946][ T30] 2 locks held by getty/4987: [ 295.852712][ T30] #0: ffff888030b9e0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 295.898841][ T30] #1: ffffc90002efe2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 295.946407][ T30] 5 locks held by kworker/1:4/5240: [ 295.969778][ T4619] Bluetooth: hci7: command tx timeout [ 295.991195][ T30] 3 locks held by kworker/1:5/5284: [ 295.996464][ T30] 3 locks held by kworker/u8:9/5610: [ 296.044234][ T30] #0: ffff888030016948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 296.095844][ T30] #1: ffffc9000c66fd00 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 296.144281][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x19/0x30 [ 296.194846][ T30] 3 locks held by kworker/u8:12/5620: [ 296.212998][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 296.265245][ T30] #1: ffffc9000958fd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 296.311794][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 296.336570][ T30] 5 locks held by kworker/u8:23/6225: [ 296.371241][ T30] #0: ffff88801bae5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 296.419894][ T30] #1: ffffc90002f07d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 296.461892][ T30] #2: ffffffff8fc7ba90 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 296.516370][ T30] #3: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe9/0xaa0 [ 296.550413][ T30] #4: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x381/0x830 [ 296.608938][ T30] 3 locks held by kworker/u8:28/6231: [ 296.614387][ T30] 2 locks held by syz.1.410/6827: [ 296.649247][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 296.657553][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 296.721941][ T30] 2 locks held by syz.4.456/7000: [ 296.727038][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 296.773866][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_threads_get_doit+0x1c5/0x7c0 [ 296.821493][ T30] 2 locks held by syz.2.708/7968: [ 296.826590][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 296.865973][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 296.901326][ T30] 1 lock held by syz-executor/8003: [ 296.906588][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 296.970274][ T30] 1 lock held by syz-executor/8024: [ 296.975549][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 297.032039][ T30] 1 lock held by syz-executor/8030: [ 297.037308][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 297.079888][ T30] 1 lock held by syz-executor/8050: [ 297.085158][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnl_newlink+0xab7/0x20a0 [ 297.131992][ T30] 2 locks held by syz-executor/8098: [ 297.137347][ T30] #0: ffffffff8fc7ba90 (pernet_ops_rwsem){++++}-{3:3}, at: copy_net_ns+0x328/0x570 [ 297.189425][ T30] #1: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: wg_netns_pre_exit+0x1f/0x1e0 [ 297.233031][ T30] 1 lock held by syz-executor/8117: [ 297.254895][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 297.328510][ T30] [ 297.330906][ T30] ============================================= [ 297.330906][ T30] [ 297.381188][ T30] NMI backtrace for cpu 0 [ 297.385583][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 297.395770][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 297.405861][ T30] Call Trace: [ 297.409170][ T30] [ 297.412129][ T30] dump_stack_lvl+0x241/0x360 [ 297.416859][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 297.422191][ T30] ? __pfx__printk+0x10/0x10 [ 297.426821][ T30] ? vprintk_emit+0x667/0x7c0 [ 297.431538][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 297.436605][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 297.441587][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 297.447171][ T30] ? _printk+0xd5/0x120 [ 297.451384][ T30] ? __pfx__printk+0x10/0x10 [ 297.456017][ T30] ? __wake_up_klogd+0xcc/0x110 [ 297.460914][ T30] ? __pfx__printk+0x10/0x10 [ 297.465551][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 297.470617][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 297.476635][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 297.482675][ T30] watchdog+0xff4/0x1040 [ 297.486985][ T30] ? watchdog+0x1ea/0x1040 [ 297.491452][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.496171][ T30] kthread+0x2f0/0x390 [ 297.500285][ T30] ? __pfx_watchdog+0x10/0x10 [ 297.505006][ T30] ? __pfx_kthread+0x10/0x10 [ 297.509643][ T30] ret_from_fork+0x4b/0x80 [ 297.514103][ T30] ? __pfx_kthread+0x10/0x10 [ 297.518742][ T30] ret_from_fork_asm+0x1a/0x30 [ 297.523571][ T30] [ 297.528082][ T30] Sending NMI from CPU 0 to CPUs 1: [ 297.533346][ C1] NMI backtrace for cpu 1 [ 297.533359][ C1] CPU: 1 UID: 0 PID: 5285 Comm: kworker/1:6 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 297.533380][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 297.533392][ C1] Workqueue: wg-crypt-wg0 wg_packet_encrypt_worker [ 297.533420][ C1] RIP: 0010:lock_acquire+0x180/0x550 [ 297.533447][ C1] Code: 8d bc 24 80 00 00 00 4c 89 fb 48 c1 eb 03 42 80 3c 2b 00 74 08 4c 89 ff e8 ed 0a 8b 00 48 c7 84 24 80 00 00 00 00 00 00 00 9c <8f> 84 24 80 00 00 00 42 80 3c 2b 00 74 08 4c 89 ff e8 da 09 8b 00 [ 297.533462][ C1] RSP: 0018:ffffc9000427efb8 EFLAGS: 00000046 [ 297.533476][ C1] RAX: 0000000000000000 RBX: 1ffff9200084fe08 RCX: ffffffff816fcd04 [ 297.533489][ C1] RDX: 0000000000000000 RSI: ffffffff8c608fa0 RDI: ffffffff8c608f60 [ 297.533502][ C1] RBP: ffffc9000427f108 R08: ffffffff901830ef R09: 1ffffffff203061d [ 297.533515][ C1] R10: dffffc0000000000 R11: fffffbfff203061e R12: 1ffff9200084fe00 [ 297.533529][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: ffffc9000427f040 [ 297.533541][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 297.533556][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 297.533569][ C1] CR2: 00007fc1437c8f30 CR3: 000000003389a000 CR4: 00000000003506f0 [ 297.533584][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 297.533595][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 297.533606][ C1] Call Trace: [ 297.533612][ C1] [ 297.533620][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 297.533642][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 297.533668][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 297.533688][ C1] ? nmi_handle+0x2a/0x5a0 [ 297.533717][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 297.533740][ C1] ? nmi_handle+0x14f/0x5a0 [ 297.533757][ C1] ? nmi_handle+0x2a/0x5a0 [ 297.533775][ C1] ? lock_acquire+0x180/0x550 [ 297.533798][ C1] ? default_do_nmi+0x63/0x160 [ 297.533820][ C1] ? exc_nmi+0x123/0x1f0 [ 297.533841][ C1] ? end_repeat_nmi+0xf/0x53 [ 297.533866][ C1] ? lock_acquire+0xd4/0x550 [ 297.533891][ C1] ? lock_acquire+0x180/0x550 [ 297.533915][ C1] ? lock_acquire+0x180/0x550 [ 297.533940][ C1] ? lock_acquire+0x180/0x550 [ 297.533970][ C1] [ 297.533975][ C1] [ 297.533987][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 297.534011][ C1] ? bpf_trace_run4+0x244/0x590 [ 297.534034][ C1] ? __pfx___cant_sleep+0x10/0x10 [ 297.534065][ C1] ? bpf_trace_run4+0x244/0x590 [ 297.534084][ C1] bpf_trace_run4+0x261/0x590 [ 297.534103][ C1] ? bpf_trace_run4+0x244/0x590 [ 297.534123][ C1] ? rcu_read_lock_sched_held+0x8d/0x130 [ 297.534150][ C1] ? __pfx_rcu_read_lock_sched_held+0x10/0x10 [ 297.534176][ C1] ? __pfx_bpf_trace_run4+0x10/0x10 [ 297.534201][ C1] ? __pfx_probe_sched_switch+0x10/0x10 [ 297.534223][ C1] ? tracing_record_taskinfo_sched_switch+0x7b/0x390 [ 297.534244][ C1] ? __pfx___bpf_trace_sched_switch+0x10/0x10 [ 297.534263][ C1] __traceiter_sched_switch+0x98/0xd0 [ 297.534285][ C1] __schedule+0x2591/0x4a60 [ 297.534317][ C1] ? validate_chain+0x11e/0x5900 [ 297.534341][ C1] ? __pfx___schedule+0x10/0x10 [ 297.534367][ C1] ? mark_lock+0x9a/0x350 [ 297.534395][ C1] ? __lock_acquire+0x137a/0x2040 [ 297.534425][ C1] ? preempt_schedule+0xe1/0xf0 [ 297.534449][ C1] preempt_schedule_common+0x84/0xd0 [ 297.534475][ C1] preempt_schedule+0xe1/0xf0 [ 297.534500][ C1] ? __pfx_preempt_schedule+0x10/0x10 [ 297.534526][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 297.534553][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 297.534579][ C1] preempt_schedule_thunk+0x1a/0x30 [ 297.534599][ C1] ? mark_lock+0x9a/0x350 [ 297.534625][ C1] __local_bh_enable_ip+0x179/0x200 [ 297.534649][ C1] ? wg_packet_encrypt_worker+0x2e8/0x1610 [ 297.534672][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 297.534698][ C1] ? wg_packet_encrypt_worker+0xd5/0x1610 [ 297.534724][ C1] wg_packet_encrypt_worker+0x2e8/0x1610 [ 297.534762][ C1] ? rcu_is_watching+0x15/0xb0 [ 297.534787][ C1] ? __pfx_wg_packet_encrypt_worker+0x10/0x10 [ 297.534808][ C1] ? trace_pelt_se_tp+0x3d/0x140 [ 297.534834][ C1] ? __update_load_avg_se+0x6a0/0xaf0 [ 297.534868][ C1] ? look_up_lock_class+0x77/0x160 [ 297.534894][ C1] ? register_lock_class+0x102/0x980 [ 297.534918][ C1] ? try_to_wake_up+0x8fb/0x1470 [ 297.534949][ C1] ? __pfx_lock_release+0x10/0x10 [ 297.534974][ C1] ? __pfx_register_lock_class+0x10/0x10 [ 297.535001][ C1] ? mark_lock+0x9a/0x350 [ 297.535029][ C1] ? __lock_acquire+0x137a/0x2040 [ 297.535072][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 297.535096][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 297.535123][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 297.535155][ C1] ? process_scheduled_works+0x945/0x1830 [ 297.535178][ C1] process_scheduled_works+0xa2c/0x1830 [ 297.535219][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 297.535248][ C1] ? assign_work+0x364/0x3d0 [ 297.535273][ C1] worker_thread+0x870/0xd30 [ 297.535303][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 297.535330][ C1] ? __kthread_parkme+0x169/0x1d0 [ 297.535357][ C1] ? __pfx_worker_thread+0x10/0x10 [ 297.535381][ C1] kthread+0x2f0/0x390 [ 297.535407][ C1] ? __pfx_worker_thread+0x10/0x10 [ 297.535430][ C1] ? __pfx_kthread+0x10/0x10 [ 297.535456][ C1] ret_from_fork+0x4b/0x80 [ 297.535480][ C1] ? __pfx_kthread+0x10/0x10 [ 297.535506][ C1] ret_from_fork_asm+0x1a/0x30 [ 297.535541][ C1] [ 298.169224][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 298.176140][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 298.186320][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 298.196403][ T30] Call Trace: [ 298.199708][ T30] [ 298.202661][ T30] dump_stack_lvl+0x241/0x360 [ 298.207394][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 298.212640][ T30] ? __pfx__printk+0x10/0x10 [ 298.217267][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 298.223296][ T30] ? vscnprintf+0x5d/0x90 [ 298.227661][ T30] panic+0x349/0x860 [ 298.231598][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 298.237788][ T30] ? __pfx_panic+0x10/0x10 [ 298.242243][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 298.247651][ T30] ? __irq_work_queue_local+0x137/0x410 [ 298.253239][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 298.258642][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 298.264828][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 298.271023][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 298.277217][ T30] watchdog+0x1033/0x1040 [ 298.281593][ T30] ? watchdog+0x1ea/0x1040 [ 298.286064][ T30] ? __pfx_watchdog+0x10/0x10 [ 298.290787][ T30] kthread+0x2f0/0x390 [ 298.294900][ T30] ? __pfx_watchdog+0x10/0x10 [ 298.299616][ T30] ? __pfx_kthread+0x10/0x10 [ 298.304250][ T30] ret_from_fork+0x4b/0x80 [ 298.308708][ T30] ? __pfx_kthread+0x10/0x10 [ 298.313342][ T30] ret_from_fork_asm+0x1a/0x30 [ 298.318175][ T30] [ 298.321511][ T30] Kernel Offset: disabled [ 298.325849][ T30] Rebooting in 86400 seconds..