last executing test programs: 6.457411369s ago: executing program 0 (id=754): r0 = socket$inet6(0xa, 0x40000080806, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x0, 0x300) (async) r1 = socket$inet6(0xa, 0x2, 0x0) (async, rerun: 32) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) (rerun: 32) socket$inet_dccp(0x2, 0x6, 0x0) (async) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001a000100000000ec7700000081000000004000000020000014000100"], 0x30}}, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) (async) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x6}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x0, 0x2}, 0x0, 0x0) (async) r5 = epoll_create(0x0) epoll_pwait(r5, &(0x7f0000000180)=[{}, {}], 0x2, 0x8, &(0x7f0000000280)={[0xfffffffffffffffa]}, 0x8) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], &(0x7f0000000200)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, @void, @value}, 0x94) (async) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) (async) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async, rerun: 32) r6 = socket$inet6(0xa, 0x2, 0x0) (rerun: 32) sendmmsg$inet6(r6, &(0x7f0000000040)=[{{&(0x7f0000000240)={0xa, 0x4e1e, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x880) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) (async) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_rdma(0x10, 0x3, 0x14) (async) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback, 0xfffffffe}, 0x1c) 6.29929032s ago: executing program 0 (id=755): syz_emit_ethernet(0xab, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd6000021000753afffe80000000000000000000000000001661020000000000000000000000000001860090780000020000000000000000001801000000000000180aa78ce54006598080a80300ffff"], 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000010040)}, 0x38) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0xfffffffb, @loopback, 0x5}, 0x1c) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_serviced\x00', 0x26e1, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)) ioctl$SIOCSIFHWADDR(r0, 0x8b34, &(0x7f0000000000)={'wlan1\x00', @random='\\\x00\x00 \x00'}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @private, 0x0}, &(0x7f0000000140)=0xc) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000500)={@map=0x1, 0x2e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000005c0)={@ifindex, 0xffffffffffffffff, 0x2b, 0x0, 0x0, @link_id, r2}, 0x20) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@ifindex=r1, r0, 0x1a, 0x2000, r0, @prog_fd=r0, r2}, 0x20) 6.143151292s ago: executing program 0 (id=757): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000000cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}], 0x18}}], 0x1, 0x0) (async) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2e}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000080)="925a95e24550ec24e8e1a95586dd", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) r1 = socket$inet_tcp(0x2, 0x1, 0x0) (async, rerun: 64) r2 = socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) ioctl$sock_SIOCBRDELBR(r2, 0x89a2, &(0x7f0000000200)='bridge0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a3, &(0x7f0000000200)='bridge0\x00') r3 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0xa, 0x0, 0xffffffffffffffff, 0xffffffff, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2, 0x0, @void, @value, @void, @value}, 0x50) (async) unshare(0x2000080) (async) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040), 0x208e24b) r5 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000300)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="580000001000010800000000000000000000ffff", @ANYRES32=r6, @ANYBLOB="000000000000000024001a8020000a80050008"], 0x58}, 0x1, 0x0, 0x0, 0x8800}, 0x24040054) ioctl$FITRIM(r4, 0xc0185879, &(0x7f0000000100)={0x8f3, 0x8000000000, 0x3}) (async) connect$llc(r5, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) ioctl$int_in(r5, 0x5452, &(0x7f0000000040)=0x10000) (async, rerun: 32) recvmmsg(r5, &(0x7f00000005c0)=[{{0x0, 0xe8, 0x0, 0x0, 0x0, 0x0, 0xffffffff00003f00}}], 0x4000000000001db, 0x0, 0x0) (async, rerun: 32) sendfile(r5, r4, 0x0, 0xffefffff) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x18, 0x8000, 0x7, 0x9bd1, 0xc04, r3, 0x98, '\x00', 0x0, r4, 0x3, 0x4, 0x2, 0x0, @void, @value, @void, @value}, 0x48) 5.389674028s ago: executing program 0 (id=763): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_opts(r2, 0x29, 0x4d, &(0x7f0000000140)=ANY=[@ANYRESDEC], 0x8) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4, 0x40, 0xa2}, [@NDA_LLADDR={0xa, 0x2, @remote}, @NDA_VLAN={0x6, 0x5, 0x1}]}, 0x30}}, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r6, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendto$inet6(r6, &(0x7f0000000200)="b7c6779f", 0x4, 0x0, 0x0, 0x0) r7 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r7, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r8 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r8, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x1, {{0x42, 0x4}, 0x2}}, 0x10) bind$tipc(r7, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r8, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r8, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) r9 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r9, &(0x7f00000006c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x10000001}}}, 0x10) bind$tipc(r9, 0x0, 0x0) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffffffffffff1a, 0x0, 0x28}, 0xa1) r10 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) bind$unix(0xffffffffffffffff, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r11 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r11, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r11, 0x84, 0x16, &(0x7f00000000c0)=ANY=[@ANYBLOB="020000000300"], 0x8) sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r10, @ANYBLOB="000426bd7000ffdbdf250309000000000000000000005b8c16ba1db0b87c9c3c180a0e12f6a993a615d5383f1fd4570100915a17895b86cd76c1bdf278e9acaa97ad5622cdb7f644b5600aafcbad8d156b9d701bbf4951075638973c08488e45f639167d249c674c068e1dbb5d1370058716c8e7bb76df8b64ac29153d851e0022ba674b7972e6be69a158bf"], 0x1c}}, 0x10) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e24, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000003a80)=[{{&(0x7f00000000c0)=@in={0x2, 0x4e24, @loopback}, 0x80, 0x0}}], 0x1, 0x20000020) 5.141203919s ago: executing program 0 (id=766): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xb, &(0x7f0000000c00)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002c9f702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000180), 0x12) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0xfffffe1f, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r3, 0x0, 0xe6, 0xe0, &(0x7f0000000300)="2ea4bd1639d2f768c6919023a95228d021b982f16cb7d712a377a21f6dca5d59607b6a548ddad0f1be5c981665266d869d16bc49c855bb1ac983b1f47e471b15be9f7c4cea7966d8a7d52230c58a67875b9aa6848526e72707fab334f2f59b650823f4566215227d7d6f76f3802bbd2661eb0ef9a4b0961e5716061bbc513cd97427e93ce7604e8f59835374abd2fac169698b2fee0641fd4737426ef88677130ea2901aba12e63c1221a212051791d13a5c1d85a359a4fc775f684657421522669fa993c0bf0f9d02642b7e90f44c87aa27aa218484f115ba285403db8f453fd1c8e992b5be", &(0x7f0000000400)=""/224, 0x3, 0x0, 0x37, 0x75, &(0x7f0000000000)="07b72684e7bca37f7ad46681471e24189fd5764299129890dd310edc05b9172de03828ac5bd20a0ca2b4d35b6f32773bb56e06e3d84ba5", &(0x7f0000000100)="bb36a8794283f2166968f0f6c427968f8ea0c84f330ee8ec7cae2dbcc3b621dcbce1d94197c334ba2a078d52150e13e60f119eda05a8c50c8541e242d72f3042ecdeb1ea9217d04f1856e16354619743f674dd78fdc518fa0afa20f3d4e17904b0443991275744e82a861c513b57a7d89d5f4d2c31", 0x3}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000c80)={r2, 0x0, 0xe6, 0xb9, &(0x7f0000000800)="c7b4d1bbb55fbc801aa3731578001b36b50bdf698eade433d70cd8e296e14a80d85c8d2f306e05ad6e611820df707d3d2691d8425b273a16eb33c0d04c92165089127860c79c6d7e13d9380a48dffec34692427d26b87fa7469fe6011141f2fc35b26e2040a7bf95bda40a795d339966f0f757457ada30b08bbd395514870245326beddf34afa1027d25d09cf6f9898d6ba346058f75a145688a76af76febd4b88f7b28a4496b070e972944b30e050ad3f91deea63dbd6aede444d21e6d95981316dc4329e8b32b6d1352603cff9173809010ba4503f12628b71a30fb5d8c9ef9e116a6eaa27", &(0x7f0000000900)=""/185, 0x3, 0x0, 0x55, 0x73, &(0x7f00000009c0)="2f3b2ea66be6f7dea3868f97d8dd427f81466d5254b13d55ee3f93b8781386549ae87a4fc2b203652b2998a4bc2fd5a3c22d264906cbd7bf89f342aa87c4b46fb1a19f854e52e5e63bbdd0acf3258ed734a6675bf7", &(0x7f0000000a40)="4a1ad2ce39d2cb606a47b7df28df7fa3413da1eab0a6220a4a3098b58940db27fb91ed0a6b506921cc22a17a003ea68b4417a305c2e3731c97e2a42306ffb405fdd0b104e632892d4af2a3f77988f3b97c43e4dcadc35391bded63dae1e877ce40be9980fdc53cfd996386d5c9ed6fcdd615f0", 0x2, 0x0, 0x5}, 0x50) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) close(r1) 4.91583619s ago: executing program 0 (id=767): socket(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000020}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x4, 0x8, 0xb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r2}, 0x10) (async) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r1}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=@mpls_getroute={0xa0, 0x1a, 0x1, 0x0, 0x0, {0x1c, 0x14}, [@RTA_NEWDST={0x84}]}, 0xa0}}, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000140)={'lo\x00'}) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) (async) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) r4 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000740)=ANY=[@ANYBLOB="d80000000314010000000000000000000900020073797a3000000000080041007369770014003300636169663000000000000000000000000900020073797a310000000008004100727865"], 0xd8}}, 0x8000) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) (async) socket$netlink(0x10, 0x3, 0x0) (async) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000000080)=0xfffffff7, 0x4) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async) socket$unix(0x1, 0x2, 0x0) (async) socket(0x10, 0x803, 0x0) (async) setsockopt$packet_int(r5, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) 4.453452784s ago: executing program 4 (id=773): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0xffffffffffffffa6, 0x0, 0xffffffffffffffff, 0x60, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 4.32366166s ago: executing program 4 (id=775): pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)) (async) write$binfmt_script(r0, 0x0, 0xb) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0xf3a, 0x0) (async) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) (async) r2 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) (async) r3 = socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, r4, 0xf13, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x24}}, 0x0) (async) bind$can_raw(r2, &(0x7f00000005c0), 0x10) (async) socket(0x10, 0x803, 0x0) (async, rerun: 32) socket$nl_netfilter(0x10, 0x3, 0xc) (rerun: 32) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000001f00), 0xffffffffffffffff) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000006c0)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) (rerun: 32) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r7}, 0xc) (async, rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(r5, 0x8933, &(0x7f0000001f80)={'wpan1\x00'}) (async, rerun: 32) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) accept(r8, 0x0, 0x0) (async) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r11 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_attach_bpf(r11, 0x6, 0x17, &(0x7f00000000c0), 0x4) sendmsg$NFT_BATCH(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x6c, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x40, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @counter={{0xc}, @void}}, {0x2c, 0x1, 0x0, 0x1, @numgen={{0xb}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_NG_TYPE={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_NG_DREG={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_NG_MODULUS={0x8, 0x2, 0x1, 0x0, 0x94}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x94}}, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r9, 0x18000000000002a0, 0xfe, 0x60000002, &(0x7f0000000100)="b9ff03076044238cb89e14f0080006e0ffff00184000632f77fbac141412ac14141262079f4b4d2f87e5feca6aab845013f2325f1a3903050b038da1880b25181aa59d943be3f4aed50ea5a6b8686731cb89ef77123c899b699eeaa8eaa0073461119663906400f30c0600000000000059b6d3296e8ca31bce1d8392078b72f24996ae17dffc2e43c8174b54b620636894aaacf28ff62616363c70a440aec4014caf28c0adc043084617d7ecf41e9d134589d46e5dfc4ca5780d38cae870b9a1df48b238190da450296b0ac01496ace23eefc9d4246dd14afbf79a2283a0bb7e1d235f3df126c3acc240d75a058f6efa6d1f5f7ff4000000000000000000", 0x0, 0xfe, 0x60000000, 0x0, 0xfffffffffffffd73, &(0x7f0000000040)="ded61b966ec1cf6ba4b897a54e4e062b311453dcbb24932a01105d0a8066ca8e5e1f2f575d0d6e996b57fd408d420abb7337934e59815d75b4eb3e7206afce", &(0x7f0000000380)="af5fa441b438b5156d8a9fcc090f586e979858f64170cde36889dcc8539ffcca62621a4c3ea3f7acee366e6fb0b94314f90931dec60fed6c9fee64af416c29f65e47110b81f6b4da06db5e1aad1f627acb", 0x0, 0x3}, 0x2c) 4.130266227s ago: executing program 4 (id=777): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.empty_time\x00', 0x275a, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001900)={&(0x7f0000000740)=ANY=[@ANYBLOB="d80000000314010000000000000000000900020073797a3000000000080041007369770014003300636169663000000000000000000000000900020073797a310000000008004100727865"], 0xd8}}, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r2, &(0x7f00000006c0)={0x10, 0x0, 0x0, @hyper}, 0x10) socketpair(0x1d, 0x2, 0x7, &(0x7f0000000040)) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0, 0x90}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000600)={r0, 0x1, 0xff, 0x3}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000ec0), &(0x7f0000000700)=0xffffffffffffff84) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000340)={0x1, 0xffffffffffffffff}, 0x4) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000002900)=0xffffffffffffffff, 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000002bc0)={0xb, 0x15, &(0x7f0000000ac0)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="0000000000000000b7080000810000007b72f8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000200000085000000820000009500000000000200850000005c"], &(0x7f0000000b80)='syzkaller\x00', 0x277e, 0x28, &(0x7f0000000bc0)=""/40, 0x41100, 0x5c, '\x00', 0x0, 0x2a, r5, 0x8, &(0x7f0000000c00)={0xa, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x1, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{0x1}, &(0x7f0000000380), &(0x7f00000003c0)}, 0x20) r6 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000440)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4, 0x4, 0x0, @void, @value, @void, @value}, 0x48) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'macsec0\x00', {0x2}, 0x3afd}) r7 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r7, &(0x7f00000000c0), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r7, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="3010f4ff080000001801000020646c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000085100000ffffffff9a890001080000001834000004000000000000000000000018310000050000000000000000000000850000001e000000"], &(0x7f0000000200)='GPL\x00', 0x81, 0x78, &(0x7f0000000240)=""/120, 0x1e00, 0x21, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x1, 0x1}, 0x10, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[r4, 0xffffffffffffffff, r6, r7], 0x0, 0x10, 0x8, @void, @value}, 0x90) syz_emit_ethernet(0x86, &(0x7f0000001f80)=ANY=[@ANYBLOB="aaaaaaaaaaaa1a18ccacd4b98100000086dd60b13967004c2f0000000000000000000000ffff7f000001ff020000000000000000000000000001000008006187"], 0x0) ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, 0x0) write$binfmt_elf64(r0, 0x0, 0x7c1) r8 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r8, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000004900)=ANY=[@ANYBLOB="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"/4181], 0x1088}}], 0x2, 0x0) 2.633945935s ago: executing program 3 (id=783): socketpair$tipc(0x1e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x3, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0700000000000000000005000000180001801400020073797a5f74756e000000000000000000180003800800040000000000080002002000000004000100080005"], 0x4c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000240)={'erspan0\x00', 0x0, 0x8, 0x20, 0x7, 0x7, {{0x30, 0x4, 0x3, 0x5, 0xc0, 0x66, 0x0, 0x71, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, {[@timestamp_addr={0x44, 0xc, 0x5f, 0x1, 0xc, [{@broadcast, 0x3}]}, @cipso={0x86, 0x25, 0x3, [{0x1, 0xb, "d6223b44d9aa534171"}, {0x2, 0xc, "a4959435ce09b132b110"}, {0x5, 0x8, "f0038facff38"}]}, @timestamp_prespec={0x44, 0x24, 0x7c, 0x3, 0x0, [{@rand_addr=0x64010101, 0xff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0xfffffff7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xffff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @timestamp={0x44, 0x10, 0x13, 0x0, 0x9, [0x9, 0x8, 0x2]}, @generic={0x44, 0x7, "2e869b5ff5"}, @ssrr={0x89, 0x27, 0x24, [@rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote, @dev={0xac, 0x14, 0x14, 0x37}, @broadcast, @empty, @multicast2]}, @timestamp={0x44, 0x14, 0xe3, 0x0, 0x2, [0x2, 0xfffffffa, 0xfffffffd, 0x9a1f]}, @ra={0x94, 0x4, 0x1}]}}}}}) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x88, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x50483, 0x1}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @ip6erspan={{0xe}, {0x54, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_FLAGS={0x8, 0xd, 0x3}, @IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_IKEY={0x8, 0x4, 0x20000}]}}}]}, 0x88}}, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000380)={@empty, @local, 0x0}, &(0x7f00000003c0)=0xc) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000400)={'gretap0\x00', &(0x7f0000000540)={'gretap0\x00', 0x0, 0x7800, 0x7800, 0x423f0000, 0x6, {{0x15, 0x4, 0x3, 0x4, 0x54, 0x67, 0x0, 0x4, 0x4, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@lsrr={0x83, 0xf, 0x83, [@private=0xa010101, @dev={0xac, 0x14, 0x14, 0x3c}, @private=0xa010102]}, @ssrr={0x89, 0xb, 0x8a, [@dev={0xac, 0x14, 0x14, 0x3e}, @private=0xa010101]}, @lsrr={0x83, 0x1b, 0xcb, [@multicast1, @broadcast, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0xe}, @loopback, @broadcast]}, @end, @generic={0x13, 0xa, "a21f560949cd1652"}]}}}}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000004c0)={0x0, @remote, @multicast2}, &(0x7f00000005c0)=0xc) r12 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x1, 0xc, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r13 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="1802000000000000000000000000000085000000530000008500000023000000950000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180), &(0x7f0000000280), 0x84, r12}, 0x38) r14 = socket(0x10, 0x803, 0x0) r15 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r14, 0x8933, &(0x7f0000000000)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route_sched(r15, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0xc, 0x2, [@TCA_PIE_LIMIT={0x8, 0x8}]}}]}, 0x38}}, 0x0) r17 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x27, 0x7}}, @var={0x8, 0x0, 0x0, 0xe, 0x2}, @fwd={0xe}]}, {0x0, [0x61, 0x30, 0x61, 0x0, 0x61, 0x61]}}, &(0x7f00000003c0)=""/209, 0x54, 0xd1, 0x0, 0xffffffff, 0x0, @void, @value}, 0x20) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000780)={r13, 0xe0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, &(0x7f0000000540)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000980), 0x0, 0xe0, &(0x7f0000000580)=[{}, {}, {}], 0x18, 0x10, &(0x7f00000005c0), &(0x7f0000000600), 0x8, 0xd0, 0x8, 0x8, &(0x7f0000000640)}}, 0xfffffcdd) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000800)=@bpf_lsm={0x1d, 0x11, &(0x7f0000000100)=@ringbuf={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x7}, {{0x18, 0x1, 0x1, 0x0, r12}}, {}, [@generic={0x7b, 0x2, 0x5, 0x9, 0x83}, @alu={0x4, 0x1, 0x4, 0x3, 0x7, 0x1, 0x1}], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x40f00, 0x46, '\x00', r16, 0x1b, r17, 0x8, &(0x7f00000002c0)={0x3, 0x5}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x4, 0x3, 0xb}, 0x10, r18, 0x0, 0x2, 0x0, &(0x7f00000007c0)=[{0x4, 0x2, 0x8, 0xa}, {0x3, 0x5, 0x7, 0x525f2836ca2021da}], 0x10, 0x4, @void, @value}, 0x90) sendmsg$ETHTOOL_MSG_DEBUG_SET(r4, &(0x7f00000008c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000880)={&(0x7f0000000600)={0x260, r5, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1e4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x160, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x96}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, ',^g(&\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '#\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\-2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '[-$\':\'\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}]}, {0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x100}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x18, 0x2, '\\KM#(]]-\\\r[\'A^&+C-[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x26ee9b5b}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '^:-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}]}]}, @ETHTOOL_A_BITSET_MASK={0x7d, 0x5, "c7ed7115ffb8f376df1c5a2a7d5bf842188050f35394e701ea23883699fda2f064b47cd54a3d9c6413a4efcdd404ea04582628cdab308accb9822671e434215d9961763121d689b4950f94378a609bfaaaa5c4716d9bdc574837d740ddfa8a17766603dc0bf38b66d9e7bb3f4d260028828e651bc8a43d3861"}]}, @ETHTOOL_A_DEBUG_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r16}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x260}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r19 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000aafe00000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000000000000850000008600000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000500)={r19}, 0xc) sendmsg$tipc(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fb6bba8839fe8bc048c0cdafd1f8a9918bc4055eaaeb6db4ee9bcb25b1811dbf40b3a7da5a8a64db04ed6dd26eea2e37229c339b1f91201c2796173864", 0x3d}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1}, 0x40fd) close(r0) 2.48165262s ago: executing program 4 (id=784): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000037c0)='-', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003e80)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000002340)="d4", 0x1}], 0x1}}], 0x4, 0x60cd894) 2.425579966s ago: executing program 2 (id=785): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='s', 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="27ff76aa439bc330a3f8e05741476e5335cbf3ce9a9d774d3cb3fa55f587379aa533de6aa2730db9f771a8658c3a1eb1e4348114b56bca1c269a66b53c2ff2108ca7bc254ed65fc6137e6ef065eb945aac271c84d230e424e9dc3407f46f9b002206cdb0808b1fb840321126fbd3bbaeba507ac6a034bc63f22bdf9a4dad7ac32ecc876c24273ab793157848b10ef6405a9735e3a45aa240eb919fe7c837b8b36e4e592f2d911cc47d19ff74d6e1770c8fa0c3e38533880052833276231837a2bea0d774", 0xc4}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 2.359624719s ago: executing program 2 (id=786): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000071120f000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000071120f000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000100)={@remote, 0x0, 0x2}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) (async) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x8000000, 0x0, 0xff, 0x1}, 0x20) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) r4 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000380)={0x3, 0x4, 0x4, 0xa, 0x0, 0x1, 0xfe28, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000480)={{r4}, &(0x7f0000000400), &(0x7f0000000440)=r0}, 0x20) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000340)={'vxcan0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r6, &(0x7f0000001200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newqdisc={0x4c, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa}, {0x1c, 0x2, [@TCA_CODEL_LIMIT={0x8}, @TCA_CODEL_INTERVAL={0x8}, @TCA_CODEL_ECN={0x8}]}}]}, 0x4c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000005c0)={'vxcan1\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000680)={'gretap0\x00', &(0x7f0000000600)={'gre0\x00', 0x0, 0xa0, 0x8000, 0x0, 0x200, {{0x12, 0x4, 0x0, 0x11, 0x48, 0x68, 0x0, 0x7, 0x29, 0x0, @empty, @remote, {[@noop, @noop, @timestamp={0x44, 0xc, 0x89, 0x0, 0x7, [0x4, 0x6]}, @timestamp_prespec={0x44, 0x24, 0xaa, 0x3, 0x4, [{@private=0xa010100, 0x1}, {@local, 0xffff5f11}, {@remote, 0xffffffff}, {@broadcast, 0x2}]}, @end]}}}}}) r11 = socket$inet6(0xa, 0x3, 0x6) r12 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r12, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r11, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @remote, @private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r13}) socket$inet6_sctp(0xa, 0x1, 0x84) (async) r14 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCDELRT(r14, 0x890b, &(0x7f0000000040)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @loopback={0xfec0ffff03000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80046, r13}) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fcdbdf251600000064000180140002006c6f000000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000300050000001400020076657468310000000000000000000000080003000300000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="0500040001000000"], 0x80}, 0x1, 0x0, 0x0, 0x4004010}, 0x810) (async) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000740)={&(0x7f00000006c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fcdbdf251600000064000180140002006c6f000000000000000000000000000008000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="08000300050000001400020076657468310000000000000000000000080003000300000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r13, @ANYBLOB="0500040001000000"], 0x80}, 0x1, 0x0, 0x0, 0x4004010}, 0x810) sendmsg$NFT_BATCH(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000500)=ANY=[@ANYBLOB="070000001000010000000000000000000000000a70000000060a010400000000000000000200000044000480400001ce92800c0001006269747769736528813b38deeca19fae67d67e003000028008000140000000170800014000000016080006400000000208000240010000130c00078005000200a700000009ff7fffff796c3000000000090002007379723200000000140000001100010019370eb5fb354aee8b7ffc1178fc82345894f3304e54d587bfb47e656f888440afb2b6f66d"], 0x98}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) (async) r15 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r15, 0x400452c8, &(0x7f0000000100)) r16 = socket(0x10, 0x3, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xbce832f1cfb40685, 0x0) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0xbce832f1cfb40685, 0x0) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x1}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x3e5}]}}}]}, 0x4c}}, 0x0) (async) sendmsg$nl_route(r16, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bond={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x1}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x8}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x3e5}]}}}]}, 0x4c}}, 0x0) 2.270328977s ago: executing program 4 (id=787): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1500000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x401, 0x0, 0x0, {0x7, 0x0, 0x3}, ["", "", "", "", "", ""]}, 0x14}}, 0x4000) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x2, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0xfffffffe}, {{0x18, 0x1, 0x1, 0x0, r1}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x0, 0x8}}, {}, [@snprintf={{0x7, 0x0, 0xb, 0x2}, {0x3, 0x3, 0x6, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0xb, 0x9, 0x0, 0x8}, {0x3, 0x3, 0x3, 0xa, 0x9}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {}, {0x18, 0x8, 0x2, 0x0, r0}, {}, {0x15, 0x0, 0x0, 0x76}}], {{0x5, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5}, {0x85, 0x0, 0x0, 0x7}}}, &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 2.133272183s ago: executing program 3 (id=788): bind$netlink(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0xfffffffe, 0x1000000}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000180)=0x800, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="8fedcb7907009875f37538e486dd6317ce620300fe"], 0xfe1b) r6 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[@ANYBLOB="563f00001900599c6d0eab070004000523"], 0xfe5b) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r3, 0x0, r5, 0x0, 0x4ffe6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000008c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000040)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000700000008000300", @ANYRES32=r7, @ANYBLOB="140004006e696376663000000000e90000000000080005000a000000"], 0x38}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_MESH(r1, &(0x7f00000004c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000480)={&(0x7f0000000240)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="100700000000fcdbdf254400007f05000000", @ANYRES32=r7, @ANYBLOB="0c009900fd0700004c0000000400bf0008006b0009000000"], 0x34}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000002c0)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(r8, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="00080001004c000043000c009900018000000000000000000000003865b800000000000000"], 0x28}, 0x1, 0x0, 0x0, 0x1000}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000300)=0x8) r11 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r11, 0x84, 0x6c, &(0x7f0000000680)={r10}, &(0x7f0000000580)=0x8) setsockopt$IPT_SO_SET_REPLACE(r11, 0x0, 0x40, &(0x7f0000000a40)=@security={'security\x00', 0xe, 0x4, 0x2f8, 0xffffffff, 0x98, 0x198, 0x98, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, &(0x7f00000000c0), {[{{@ip={@loopback, @rand_addr=0x64010101, 0xffffffff, 0x0, 'pimreg1\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x2e, 0x0, 0xc}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x101, 0xfffffffb}}}, {{@ip={@local, @remote, 0xffffffff, 0xffffff00, 'erspan0\x00', 'veth0\x00', {}, {}, 0x5e, 0x1, 0xb22feaccb3a7700d}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@ah={{0x30}, {[0x401, 0x100]}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @random="39f314e5a8f1", 0x2, 0x9, [0x3c, 0x1d, 0x12, 0x3e, 0xc, 0x2d, 0x3d, 0x18, 0x20, 0x9, 0x37, 0x16, 0xd, 0x12, 0x17], 0x0, 0x7, 0x1}}}, {{@ip={@local, @empty, 0xffffff00, 0xff, 'veth0_vlan\x00', 'pim6reg0\x00', {0xff}, {0xff}, 0x32, 0x2, 0x49}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30}, {0x209, 0x430, 0x1, 0x1}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x7ff}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x358) 2.088725194s ago: executing program 4 (id=789): bpf$PROG_LOAD(0x5, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) unshare(0x68040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x26, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000340)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x81000) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='netdevsim0\x00'}) epoll_create1(0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4e0664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa7666b5ded16ee7025f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b3a2327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb805d5edd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6cd28cf28fe2ee593e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c191355391771f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16ed652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde34ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a4c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f2708e09ae8268dcc15411483b8506386aa0ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae4c697bfc674e03231c42f7eaaf5166bbc4653c71805f9448416e379cc1c40f8f866c9b319a849dd00ff9b84857436ed362c4632bfc3fa7357c24f15bbb07bd91893e61df7eb6dc5e071a9cc2faa7a32a91c4d982f5cfb725dca80b23874877a4980dbd70cda040b1ce527e7188159df77b493efbbd7bfe2680bf44e49eb68e5e33a0a5726072b2699d6244cd5c4a82bf18c668a3d43cec78c5fe1f12283d5dde6d0ea0b1b81ee7c065c938577e4ec93f22f1e6106f337625b7f7798011a6"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd4d, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0xe, &(0x7f0000001cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000b80)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffedf, 0x10, &(0x7f0000000040), 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r3, 0x0, 0xe, 0x0, &(0x7f0000000200)="63eced8e2613c2b346dc3f0a7387", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='netlink_extack\x00', r2}, 0x10) r4 = socket$inet6(0xa, 0x40000080806, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000680)={0x50, r6, 0x1, 0xfffffffd, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_PEERS={0x4}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x50}}, 0xfc00000020000850) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r4, 0x20000005) r7 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r7, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r8 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r8, 0x29, 0x36, &(0x7f0000000400), 0x8) r9 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r9, 0x29, 0x40, &(0x7f0000000640)=@mangle={'mangle\x00', 0x10, 0x6, 0x5c0, 0x1f8, 0xd0, 0x0, 0xd0, 0x1f8, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x1f8}}, {{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}]}, @common=@unspec=@NFQUEUE3={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv6=@mcast1}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth1\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv4=@multicast1}}}, {{@ipv6={@mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'wg1\x00', 'vxcan1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast2, @ipv6=@local}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@deltfilter={0x30, 0x2d, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_fw={{0x7}, {0x3}}]}, 0x30}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="600000001000370400"/20, @ANYRES32=0x0, @ANYBLOB="8b04040000000000400012800b00010067656e6576650000300002801400070000000000000000000000000000000001060005004e3000000500080000000000050003003f00000082d0e02b89"], 0x60}}, 0x0) 1.79959489s ago: executing program 2 (id=790): bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001880)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2}, 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 1.64147497s ago: executing program 2 (id=791): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000200071b1700bd030100000000009500340000000000bc26080000000000bf67000000000000070300000fff0700670200000300000016060a000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 1.423690808s ago: executing program 2 (id=793): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000280)=0x3fa8, 0x4) (async) recvmmsg(r0, &(0x7f0000001c00)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x40010020, 0x0) (async) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYRES64=r0], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) r3 = socket$kcm(0x2a, 0x2, 0x0) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) (async) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000380)={'wlan0\x00'}) (async) sendmsg$NL80211_CMD_JOIN_MESH(r4, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="20000000a698c2ba90e9d62b1b54d4779a807955dc4ac1f00d86f0719fbd6a1ad602fabc02487679857813fa784a16b5d25f2450bd49aaf0988078095b9f4c486563dd9ba16d05b07578973b9db4afeefac6e5c493f10140203b9518aaf427db8146fdc1314a77dfb784bbdeeb7636cec4da87006da0bfbaf71f48a2c89f5c8f2258335ccf2eda26d161c39b8de52fa71d18f5c96948d69a2bf9bf7dba2483e9629e4cbdfb", @ANYRES16=r5, @ANYBLOB="01002bbd700000000000440000000c00238008001c0009000000"], 0x20}}, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={&(0x7f0000001d00)=@qipcrtr, 0x80, 0x0}, 0x0) (async) sendmsg$kcm(r3, 0x0, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="300000001000010000003a194618d96d6d2e8553", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB="08001b"], 0x30}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000100"/20, @ANYRES32=r8, @ANYBLOB="0220000000000067320000000000000000000000000008000a000012cf7fc7e0", @ANYRES32=r6, @ANYBLOB], 0x3c}}, 0x0) (async) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) (async) sendmsg$nl_route(r9, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="340000001000010400f924153cae64c75dfcff0900000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163767461700004000280", @ANYRES64=r0], 0x34}}, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000040)={[{0x2b, 'cpuset'}, {0x0, 'net_cls'}]}, 0x11) (async) socket$nl_route(0x10, 0x3, 0x0) unshare(0x62040200) (async) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket(0x0, 0x803, 0x0) (async) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 1.169211644s ago: executing program 3 (id=795): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000002c0)="b9ff03076003008cb89e08f086dd", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xe80, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x4e24, 0x30, @remote, 0x83}]}, &(0x7f0000005ec0)=0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r1, 0x100}, &(0x7f0000000080)=0x8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000018c0)={r0}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a01080000000000000000030000000900010073797a3100000000080002400000000614000000110001"], 0x50}}, 0x0) close(r3) ioctl$SIOCGETSGCNT_IN6(r2, 0x89e1, &(0x7f0000001900)={@dev={0xfe, 0x80, '\x00', 0x3a}, @mcast1}) sendmsg$sock(r0, &(0x7f0000001840)={&(0x7f0000000000)=@generic={0x2a, "2bc106d8c81df19353c8277eee70086a9eebdfa0d82076a1c6266b29094a76af6b7d27b6c55c642b031ea83d2c0d561e6fc7830b9f2ee873d4df8a07092d62b21f7ddee020be5997799864e1b96329868ad40ff85d0374354ddeb0bf46657e4b16d1fb16424264724f010df558edcb07a3e3365d5f0e124535df8852395d"}, 0x80, &(0x7f0000001700)=[{&(0x7f0000000100)="b2a9c9ebb6b1bdc6620946088343cfde3861baaa5d21b22770058b8c60ecf0bd50afb9a58acbb048199df62c837d7c3846d4c05596bd66c90157b662182d6253b7c68d4ae4873b2586696bc785480a4ed1b7141762d4abfda0c2a5609c49598a4e3db6f2287205c250e78b9da9f866028e23c7740665086038f34cbc7372bbf49ef4bf502ea6d531fe25b45da42fdd45599d13ea742821", 0x97}, {&(0x7f00000001c0)="0da0236129f0", 0x6}, {&(0x7f0000000340)="7ca3139cac74f4de0159ce6e163c8589682316efe18d740339d30baa85bf2ee6fc05c9b739231ae84765f57f14c6972471cbbb8f1f2e0fff0e1e688c3007f2f047369de3e3", 0x45}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f0000000200)="5f61cbbee1e9bba2a36098147d8a149fc1deaf5042a146a1f4f3d73e91", 0x1d}, {&(0x7f00000013c0)="17778b21c85531f99505fcfd6a4aa854d718470f9cbbea60adbdaecb97ae1d1986b167393aec057c17917296c61ad0ec79805b6f55b3371124c6f6f4278f8ba2d07e4c719fd5691ca034aaa5d745868beeaafe6d64072a47fd91fb03511f15c01e7ce5af3008be7427041c28ce5dc6c4506e3bd63c5d2f039d4b231154dd00b113b758d40b571bd8667cae5f1dfd4b8cb6433de2dc67eda2e60508201b83812c06d9b8ea560296d0c7f058", 0xab}, {&(0x7f0000001480)="28cfb93d74d6692f838b9a4b2230a60de877336a7d1e452e3ef59f1a80a6ea8f80f47376a63f008b639c9b6b78f829add352330348be8a5553b27942bd6f05c3f63c265372b458d75e29d6d87c6208027090fb25607b838655f42f2eb6813725063dcf056532939f0f9bdbffd50cbedd1b93e575e584a12a0f18b27fee", 0x7d}, {&(0x7f0000001500)="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", 0xfe}, {&(0x7f0000001600)="0e89324d3ba20ee192c90037fbc2561b4f23051b9c6dd2b654eac44bd719e88a3d58e3edebea99788ebf2a48913b3ceadf4fe9483beca3d9f7286e9e37da24de452cc6296c2aab53f41eb85af0a0f57e4ed55e2881178abc06cdf51c46ee08e508b42bed12355314b54feca924047ed23c2e81324afb6d9a8e7a4df5764e2b9db42a285b7851347aaf4e544a0304796d1c8e320a0eef1863ae3d393ff59096a9cef84d406f4e7e36a8af33685c09d6aee10eebe8c5886f34d93414647012f43708a119a55d49ee1c7793771aea4d5d5e91fd4f589e688f11e3", 0xd9}], 0x9, &(0x7f00000017c0)=[@txtime={{0x18, 0x1, 0x3d, 0xfffffffffffffffb}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @txtime={{0x18}}], 0x48}, 0x4000800) 1.118893358s ago: executing program 1 (id=796): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='cdg\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='s', 0x1, 0x0, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000003c0)="27ff76aa439bc330a3f8e05741476e5335cbf3ce9a9d774d3cb3fa55f587379aa533de6aa2730db9f771a8658c3a1eb1e4348114b56bca1c269a66b53c2ff2108ca7bc254ed65fc6137e6ef065eb945aac271c84d230e424e9dc3407f46f9b002206cdb0808b1fb840321126fbd3bbaeba507ac6a034bc63f22bdf9a4dad7ac32ecc876c24273ab793157848b10ef6405a9735e3a45aa240eb919fe7c837b8b36e4e592f2d911cc47d19ff74d6e1770c8fa0c3e38533880052833276231837a2bea0d774", 0xc4}], 0x1}}], 0x1, 0x0) shutdown(r0, 0x1) 952.43957ms ago: executing program 3 (id=797): r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000037c0)='-', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000004200)=[{&(0x7f0000003e80)='Z', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000840)=[{0x0}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000002340)="d4", 0x1}], 0x1}}], 0x4, 0x60cd894) 951.678947ms ago: executing program 1 (id=798): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)={0x30, 0x0, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc, 0x99, {0x5, 0x6a}}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @default=0x9b4}]]}, 0x30}, 0x1, 0x0, 0x0, 0x48004}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="000086dd0500560008005400000060ec970001983a00fc000018c6ba35000000000000000700ff020000000000000000000000000001000000000000000000000000000000000000000000000000860090780000000000000000000000000000ee3f000000002b036f8c006e75021d683910c3090b3188a7c747eb2278a273c1b800294429118927"], 0xfdef) 885.306693ms ago: executing program 3 (id=799): r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000010000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000003c80)={{0x14}, [@NFT_MSG_NEWRULE={0x60, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x34, 0x4, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, @immediate={{0xe}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_IMMEDIATE_DATA={0x10, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x3}]}]}, @NFTA_IMMEDIATE_DREG={0x8}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWSETELEM={0x124, 0xc, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x110, 0x3, 0x0, 0x1, [{0x10c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0x105, 0x6, 0x1, 0x0, "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"}]}]}]}, @NFT_MSG_DELRULE={0x20, 0x8, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x1cc}, 0x1, 0x0, 0x0, 0x44}, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000240)=@framed={{0x18, 0x2, 0x0, 0x0, 0x2}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r2, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) listen(r0, 0x100001ff) sendto$inet(r0, &(0x7f0000000100)="eb", 0xfffffe4d, 0x10, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000780)=@raw={'raw\x00', 0x3c1, 0x3, 0x448, 0x0, 0x4c, 0x1a, 0x238, 0x2d, 0x378, 0x258, 0x258, 0x378, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x208, 0x238, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@rt={{0x138}, {0x0, [], 0x0, 0x30, 0x0, [@ipv4={'\x00', '\xff\xff', @dev}, @private1, @mcast1, @remote, @ipv4={'\x00', '\xff\xff', @multicast2}, @empty, @mcast2, @private2, @dev, @dev, @rand_addr=' \x01\x00', @empty, @loopback, @mcast2, @remote, @private1]}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x100, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@srh={{0x30}}]}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) 769.331114ms ago: executing program 3 (id=800): r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, &(0x7f0000000440), 0x6f5, 0x2, &(0x7f0000000480)={0x77359400}) r1 = socket$pptp(0x18, 0x1, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) r4 = socket$can_j1939(0x1d, 0x2, 0x7) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100000700000000000000000000005ccfe294b455aa1fcb"], 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="9feb010018000000000000003c0000003c0000000a000000000000000000000b02000000000000000300000d000000000300000003000000000000000300000004000000030000000000000000000009000000000000005f"], 0x0, 0x5e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) bind$inet6(r5, &(0x7f0000000480)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r5, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r7, 0x400448cb, 0x0) r8 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r8, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r8, &(0x7f0000000040)="05000000010000", 0x7) syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x15, 0x10, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x57}, @md5sig={0x13, 0x12, "19e6adf23faca319df95800d65c1717c"}, @eol, @nop, @md5sig={0x13, 0x12, "1f67680e1ce3c1c5a603e642f37be6fa"}, @mptcp=@ack={0x1e, 0x9, 0x3, 0x4, "8364e836b8"}, @exp_fastopen={0xfe, 0xb, 0xf989, "1c26005d26cb54"}]}}}}}}}, 0x0) bind$can_j1939(r4, &(0x7f0000000080)={0x1d, r3, 0x0, {0x0, 0x0, 0x1}, 0xff}, 0x18) sendmsg$can_j1939(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xee) close(r1) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000040)=0xfd87, 0x4) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0216000002"], 0x10}}, 0x0) 711.063456ms ago: executing program 2 (id=801): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c000014000280050009002900000008000100", @ANYRES32, @ANYBLOB="08000400081007"], 0x4c}, 0x9}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="14000000100001da26952a1e4c1ffc44de9b432e510000000000000000000000000a2c000000080a0101000000000000000002000000090900010073797a30000000001400000011000000000000000000004bde"], 0x54}, 0x1, 0x0, 0x0, 0x82}, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x1}, 0x2) r3 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r3, &(0x7f0000008f40)=[{{&(0x7f0000000a40)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000ac0)="1a", 0x1}], 0x1}}, {{&(0x7f0000000d00)=@hci={0x1f, 0x0, 0x3}, 0x80, &(0x7f0000000fc0)=[{&(0x7f0000000d80)="08a00507", 0x4}], 0x1}}], 0x2, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x30) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r4, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000140)={&(0x7f00000001c0)={0x44, r5, 0x100, 0x70bd26, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3, 0x3e}}}}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xc}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4a}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9d2, 0x4d}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x44}}, 0x0) ioctl$sock_bt_hci(r2, 0x400448ca, 0x0) 363.744378ms ago: executing program 1 (id=802): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r1, @ANYBLOB="0000000004000000b705000008000000850000006a00000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) (async) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021800000000c0a01010000000000000000070000000900020073797a31000000000900010073797a30000000005400038050000080100003e40200000244000b802c0001800a0001006c696d69740000001c0002"], 0x104}}, 0x0) 185.027508ms ago: executing program 1 (id=803): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="611230000000000061134c0000000000bf2000000000000015000200071b1700bd0301000000000095003f0000000000bc26080000000000bf67000000000000070300000fff0700670200000300000016060a000ee600f0bf050000000000000f650000000000006507f4ff02000000070700004c0040001f75000000000000bf54000000000000070500000300f9ffad430100000000009500000000000000050000000000000095000000000000004d9bd591d568253e9988431ec068e3a82983d58719d72183f2cb7f43dd55788be820b236dcb695dbfd737cbf719506d2d6b05fe7030586"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 94.353721ms ago: executing program 1 (id=804): sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000012000000000000000000000000a20000000000a03000000000000000000012200000900010073797a300000000058000000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000001f0c00098008000140ffffff1f0800084000000001080003"], 0xa0}}, 0x0) 0s ago: executing program 1 (id=805): r0 = socket$key(0xf, 0x3, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00'}) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="02030000280000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a0000000000000020010000000000000340000000000002000000000000000004000400000000000000000000000000000000000000000000000000000000000200010000000000000002000000000005000500000000000a00000000000000ff02000000000000000000000000000100400000000000000e000900300300006206de79db03d4c72115fc236e70603a60da90972cbcc5b3f28502fd5f850697ea610c30f2ba6eddcb2c7334fb466b50c816fb45add81bcf7fbb1dc37187bf59500a8065e4a3e94d1cf53a3aca28453bcc2dc8a9241bf07a481ce6a0f89310896e21c53cc283000001001400090000000200080020000000d22cabb400000000010015"], 0x140}}, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0x0) close(0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000580)='memory.events\x00', 0x100002, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000b80)) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="0b000000080000000800010009000000010000", @ANYRES32, @ANYBLOB='\x00'/18, @ANYRES32=0x0, @ANYRES32, @ANYBLOB], 0x48) close(0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000240)=ANY=[@ANYRESDEC], 0x23) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000180)={r2, &(0x7f00000003c0)="f09f40f691", &(0x7f0000000000), 0x2}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000ac0)={&(0x7f0000000a80)='mm_page_free\x00', r5}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="150addff000000006111440000000000180017000000000000000000000000009500002000000000"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000200)={0x0, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r6, 0x1000, 0x8}, 0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'dummy0\x00'}) socket$netlink(0x10, 0x3, 0x0) kernel console output (not intermixed with test programs): 13.037664][ T5372] bridge_slave_1: entered promiscuous mode [ 113.060422][ T5368] team0: Port device team_slave_0 added [ 113.067416][ T5374] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.074767][ T5374] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.083066][ T5374] bridge_slave_1: entered allmulticast mode [ 113.091034][ T5374] bridge_slave_1: entered promiscuous mode [ 113.172779][ T5368] team0: Port device team_slave_1 added [ 113.202231][ T5374] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.228510][ T5377] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.235488][ T5377] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.261957][ T5377] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.275094][ T5377] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.284657][ T5377] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.313438][ T5377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.356978][ T5374] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.386868][ T5370] hsr_slave_0: entered promiscuous mode [ 113.395165][ T5370] hsr_slave_1: entered promiscuous mode [ 113.405679][ T5370] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.413763][ T5370] Cannot create hsr debugfs directory [ 113.432428][ T5372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.442668][ T5368] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.449786][ T5368] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.476157][ T5368] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.499253][ T54] Bluetooth: hci1: command tx timeout [ 113.504667][ T5247] Bluetooth: hci0: command tx timeout [ 113.577972][ T54] Bluetooth: hci2: command tx timeout [ 113.646177][ T5372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.659361][ T54] Bluetooth: hci4: command tx timeout [ 113.694465][ T5368] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.710142][ T5368] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.738198][ T54] Bluetooth: hci3: command tx timeout [ 113.750613][ T5368] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 113.776886][ T5374] team0: Port device team_slave_0 added [ 113.797239][ T5374] team0: Port device team_slave_1 added [ 113.907483][ T5377] hsr_slave_0: entered promiscuous mode [ 113.916831][ T5377] hsr_slave_1: entered promiscuous mode [ 113.923246][ T5377] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 113.931249][ T5377] Cannot create hsr debugfs directory [ 114.012885][ T5372] team0: Port device team_slave_0 added [ 114.025400][ T5372] team0: Port device team_slave_1 added [ 114.113497][ T5374] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.121969][ T5374] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.148420][ T5374] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.173879][ T5374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.183323][ T5374] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.212944][ T5374] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.244404][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.251621][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.278709][ T5372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.294218][ T5368] hsr_slave_0: entered promiscuous mode [ 114.301636][ T5368] hsr_slave_1: entered promiscuous mode [ 114.307658][ T5368] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.315819][ T5368] Cannot create hsr debugfs directory [ 114.385975][ T5372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.393402][ T5372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.420071][ T5372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.583296][ T5374] hsr_slave_0: entered promiscuous mode [ 114.592073][ T5374] hsr_slave_1: entered promiscuous mode [ 114.599362][ T5374] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.606933][ T5374] Cannot create hsr debugfs directory [ 114.649875][ T63] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 114.680979][ T5372] hsr_slave_0: entered promiscuous mode [ 114.688697][ T5372] hsr_slave_1: entered promiscuous mode [ 114.695052][ T5372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.703211][ T5372] Cannot create hsr debugfs directory [ 114.806808][ T63] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.011631][ T63] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.184788][ T63] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.413298][ T5370] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.424291][ T5370] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.461821][ T5370] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.476293][ T5370] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.568817][ T63] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.580052][ T54] Bluetooth: hci0: command tx timeout [ 115.580062][ T5247] Bluetooth: hci1: command tx timeout [ 115.644047][ T63] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.658811][ T5247] Bluetooth: hci2: command tx timeout [ 115.740152][ T63] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.750711][ T5247] Bluetooth: hci4: command tx timeout [ 115.813546][ T63] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 115.832320][ T5247] Bluetooth: hci3: command tx timeout [ 115.892854][ T5370] 8021q: adding VLAN 0 to HW filter on device bond0 [ 115.913323][ T5370] 8021q: adding VLAN 0 to HW filter on device team0 [ 115.927258][ T1106] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.934899][ T1106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.009381][ T1106] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.016553][ T1106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.146638][ T63] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.230176][ T63] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.331751][ T63] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.452130][ T63] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 116.637120][ T5377] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 116.653089][ T5377] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 116.669789][ T5377] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 116.740232][ T5377] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 116.862410][ T5370] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 116.961463][ T63] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.103289][ T63] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.210274][ T63] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.361070][ T63] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 117.395682][ T5368] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 117.411915][ T5368] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 117.467162][ T5370] veth0_vlan: entered promiscuous mode [ 117.473410][ T5368] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 117.486069][ T5368] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 117.504539][ T5377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.529682][ T5370] veth1_vlan: entered promiscuous mode [ 117.646968][ T5377] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.658834][ T5247] Bluetooth: hci1: command tx timeout [ 117.664266][ T5247] Bluetooth: hci0: command tx timeout [ 117.738384][ T5247] Bluetooth: hci2: command tx timeout [ 117.745112][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.752216][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.764496][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.771609][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.819609][ T5247] Bluetooth: hci4: command tx timeout [ 117.826505][ T5370] veth0_macvtap: entered promiscuous mode [ 117.835798][ T63] bridge_slave_1: left allmulticast mode [ 117.845182][ T63] bridge_slave_1: left promiscuous mode [ 117.851523][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.861923][ T63] bridge_slave_0: left allmulticast mode [ 117.867571][ T63] bridge_slave_0: left promiscuous mode [ 117.873686][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.883609][ T63] bridge_slave_1: left allmulticast mode [ 117.890642][ T63] bridge_slave_1: left promiscuous mode [ 117.896287][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.905878][ T63] bridge_slave_0: left allmulticast mode [ 117.913861][ T5247] Bluetooth: hci3: command tx timeout [ 117.919605][ T63] bridge_slave_0: left promiscuous mode [ 117.925328][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.935655][ T63] bridge_slave_1: left allmulticast mode [ 117.941593][ T63] bridge_slave_1: left promiscuous mode [ 117.947302][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.956565][ T63] bridge_slave_0: left allmulticast mode [ 117.962719][ T63] bridge_slave_0: left promiscuous mode [ 117.968942][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.979081][ T63] bridge_slave_1: left allmulticast mode [ 117.984737][ T63] bridge_slave_1: left promiscuous mode [ 117.991017][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.002631][ T63] bridge_slave_0: left allmulticast mode [ 118.011154][ T63] bridge_slave_0: left promiscuous mode [ 118.016798][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.953723][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 118.964529][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 118.976538][ T63] bond0 (unregistering): Released all slaves [ 119.069908][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.080608][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.092069][ T63] bond0 (unregistering): Released all slaves [ 119.177744][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.191428][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.202031][ T63] bond0 (unregistering): Released all slaves [ 119.286164][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 119.298892][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 119.310320][ T63] bond0 (unregistering): Released all slaves [ 119.345955][ T5370] veth1_macvtap: entered promiscuous mode [ 119.432165][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.445577][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.455817][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.467429][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.479633][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.490216][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.500491][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 119.512098][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.528375][ T5370] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 119.614609][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.634888][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.645255][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.670339][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.687943][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.708780][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.727974][ T5370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 119.758395][ T5370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 119.785933][ T5370] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 119.920788][ T5370] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.948269][ T5370] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.964129][ T5370] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 119.973253][ T5370] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.194374][ T5372] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 120.252836][ T5372] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 120.285539][ T5368] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.309858][ T5372] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 120.362299][ T5372] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 120.450381][ T5368] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.507511][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.516728][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 120.526315][ T5377] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.612723][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.619922][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.817061][ T1106] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.824260][ T1106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.892510][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 120.929300][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.334557][ T5374] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.347568][ T5374] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.357354][ T5519] netlink: 44 bytes leftover after parsing attributes in process `syz.0.12'. [ 121.381229][ T5374] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.433188][ T5374] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.525955][ T5525] netdevsim netdevsim0: Direct firmware load for r failed with error -2 [ 121.535665][ T63] hsr_slave_0: left promiscuous mode [ 121.536095][ T5525] netdevsim netdevsim0: Falling back to sysfs fallback for: r [ 121.549618][ T63] hsr_slave_1: left promiscuous mode [ 121.564243][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.573451][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.585286][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.593675][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.608597][ T63] hsr_slave_0: left promiscuous mode [ 121.614607][ T63] hsr_slave_1: left promiscuous mode [ 121.623296][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.631051][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.639980][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.647372][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.659549][ T63] hsr_slave_0: left promiscuous mode [ 121.665554][ T63] hsr_slave_1: left promiscuous mode [ 121.675394][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.684690][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.694993][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.704537][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.717789][ T63] hsr_slave_0: left promiscuous mode [ 121.728232][ T63] hsr_slave_1: left promiscuous mode [ 121.734484][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 121.747487][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 121.760508][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 121.777973][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 121.884017][ T63] veth1_macvtap: left promiscuous mode [ 121.889753][ T63] veth0_macvtap: left promiscuous mode [ 121.895394][ T63] veth1_vlan: left promiscuous mode [ 121.901778][ T63] veth0_vlan: left promiscuous mode [ 121.913792][ T63] veth1_macvtap: left promiscuous mode [ 121.920005][ T63] veth0_macvtap: left promiscuous mode [ 121.925807][ T63] veth1_vlan: left promiscuous mode [ 121.931959][ T63] veth0_vlan: left promiscuous mode [ 121.943301][ T63] veth1_macvtap: left promiscuous mode [ 121.949078][ T63] veth0_macvtap: left promiscuous mode [ 121.955405][ T63] veth1_vlan: left promiscuous mode [ 121.961226][ T63] veth0_vlan: left promiscuous mode [ 121.970822][ T63] veth1_macvtap: left promiscuous mode [ 121.981683][ T63] veth0_macvtap: left promiscuous mode [ 121.996121][ T63] veth1_vlan: left promiscuous mode [ 122.002004][ T63] veth0_vlan: left promiscuous mode [ 122.947799][ T63] team0 (unregistering): Port device team_slave_1 removed [ 122.984474][ T63] team0 (unregistering): Port device team_slave_0 removed [ 123.345947][ T63] pim6reg (unregistering): left allmulticast mode [ 123.596949][ T63] batadv_slave_0 (unregistering): left allmulticast mode [ 123.633144][ T63] team0 (unregistering): Port device team_slave_1 removed [ 123.670652][ T63] team0 (unregistering): Port device team_slave_0 removed [ 124.253945][ T63] team0 (unregistering): Port device team_slave_1 removed [ 124.289477][ T63] team0 (unregistering): Port device team_slave_0 removed [ 124.879424][ T63] team0 (unregistering): Port device team_slave_1 removed [ 124.916094][ T63] team0 (unregistering): Port device team_slave_0 removed [ 125.257515][ T5372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.299214][ T5536] netlink: 12 bytes leftover after parsing attributes in process `syz.0.18'. [ 125.308298][ T5536] netlink: 'syz.0.18': attribute type 25 has an invalid length. [ 125.322500][ T5536] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.331885][ T5536] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.341259][ T5536] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.350250][ T5536] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 125.370443][ T5377] veth0_vlan: entered promiscuous mode [ 125.497614][ T5377] veth1_vlan: entered promiscuous mode [ 125.529446][ T5372] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.611461][ T5368] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.624297][ T1106] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.631481][ T1106] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.639567][ T5542] unsupported nla_type 40 [ 125.710641][ T1106] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.717774][ T1106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.862920][ T5377] veth0_macvtap: entered promiscuous mode [ 125.902492][ T5377] veth1_macvtap: entered promiscuous mode [ 126.019912][ T5377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 126.030578][ T5377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.042801][ T5377] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 126.068683][ T5374] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.080093][ T5377] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 126.092229][ T5377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.104561][ T5377] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.135444][ T5377] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.146968][ T5377] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.156716][ T5377] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.165940][ T5377] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.245507][ T5368] veth0_vlan: entered promiscuous mode [ 126.286276][ T5374] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.312311][ T5552] netlink: 'syz.0.23': attribute type 7 has an invalid length. [ 126.330986][ T5552] netlink: 224 bytes leftover after parsing attributes in process `syz.0.23'. [ 126.384282][ T2999] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.391463][ T2999] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.467637][ T5368] veth1_vlan: entered promiscuous mode [ 126.543363][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.557039][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.564214][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.565505][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.640921][ T5372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.664348][ T2999] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.680888][ T2999] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.764739][ T5368] veth0_macvtap: entered promiscuous mode [ 126.848111][ T5560] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24'. [ 126.850650][ T5368] veth1_macvtap: entered promiscuous mode [ 126.871618][ T5560] netlink: 8 bytes leftover after parsing attributes in process `syz.0.24'. [ 126.973132][ T5372] veth0_vlan: entered promiscuous mode [ 127.011824][ T5368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.028604][ T5368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.039012][ T5368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.049878][ T5368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.061470][ T5368] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.076962][ T5368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.092375][ T5368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.103818][ T5368] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.115122][ T5368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.126883][ T5368] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.166915][ T5368] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.215806][ T5368] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.225423][ T5368] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.236002][ T5368] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.270433][ T5372] veth1_vlan: entered promiscuous mode [ 127.425534][ T5571] netlink: 40 bytes leftover after parsing attributes in process `syz.4.25'. [ 127.441672][ T5374] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.463830][ T5372] veth0_macvtap: entered promiscuous mode [ 127.475062][ T2569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.496367][ T2569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.519221][ T5372] veth1_macvtap: entered promiscuous mode [ 127.565388][ T5575] netlink: 'syz.0.26': attribute type 1 has an invalid length. [ 127.614669][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.626261][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.641757][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.649935][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.662710][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.674891][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.687373][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 127.704785][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.717401][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.749071][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.771077][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.790118][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.805730][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.817593][ T5372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 127.837514][ T5372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.862714][ T5372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.913059][ T5372] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.931067][ T5372] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.965206][ T5372] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.985894][ T5578] syz.1.13 uses obsolete (PF_INET,SOCK_PACKET) [ 127.996324][ T5372] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.162719][ T5374] veth0_vlan: entered promiscuous mode [ 128.269566][ T2569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.277528][ T2569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.341222][ T5374] veth1_vlan: entered promiscuous mode [ 128.464368][ T5584] netlink: 'syz.4.27': attribute type 21 has an invalid length. [ 128.477110][ T5584] netlink: 128 bytes leftover after parsing attributes in process `syz.4.27'. [ 128.494421][ T5584] netlink: 'syz.4.27': attribute type 5 has an invalid length. [ 128.502584][ T5584] netlink: 3 bytes leftover after parsing attributes in process `syz.4.27'. [ 128.520852][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.544608][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.731753][ T5374] veth0_macvtap: entered promiscuous mode [ 128.763459][ T5590] xt_hashlimit: max too large, truncated to 1048576 [ 128.786883][ T5374] veth1_macvtap: entered promiscuous mode [ 128.804328][ T5590] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 128.857468][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.912305][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.954599][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 128.987908][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.997747][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.052647][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.052945][ T5605] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.29'. [ 129.080039][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 129.095850][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.126002][ T5374] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.187267][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.209782][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.224242][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.241281][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.254663][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.268993][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.285204][ T5374] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 129.297262][ T5374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.309590][ T5374] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.394798][ T5374] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.424480][ T5374] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.453078][ T5374] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.476501][ T5374] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.664317][ T5625] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 129.702878][ T5626] netlink: 4 bytes leftover after parsing attributes in process `syz.0.33'. [ 129.717415][ T5625] Cannot find set identified by id 0 to match [ 129.720863][ T5626] netlink: 20 bytes leftover after parsing attributes in process `syz.0.33'. [ 129.789806][ T5631] netlink: 12 bytes leftover after parsing attributes in process `syz.4.34'. [ 129.818457][ T5613] netlink: 24 bytes leftover after parsing attributes in process `syz.3.32'. [ 130.124184][ T5635] Zero length message leads to an empty skb [ 130.154983][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.189167][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.343397][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.371218][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.691919][ T5648] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 130.731687][ T5648] xt_SECMARK: invalid mode: 0 [ 131.387749][ T5665] Dead loop on virtual device ip6_vti0, fix it urgently! [ 132.274287][ T5702] __nla_validate_parse: 9 callbacks suppressed [ 132.274304][ T5702] netlink: 12 bytes leftover after parsing attributes in process `syz.4.55'. [ 132.321339][ T5702] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 132.348385][ T5710] netlink: 256 bytes leftover after parsing attributes in process `syz.3.58'. [ 132.379644][ T5708] netlink: 256 bytes leftover after parsing attributes in process `syz.3.58'. [ 132.732467][ T5727] netlink: 'syz.3.62': attribute type 2 has an invalid length. [ 132.768447][ T5727] netlink: 'syz.3.62': attribute type 1 has an invalid length. [ 132.798277][ T5727] netlink: 'syz.3.62': attribute type 1 has an invalid length. [ 133.103149][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.109746][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.124826][ T5739] netlink: 12 bytes leftover after parsing attributes in process `syz.0.71'. [ 133.186128][ T5744] netlink: 'syz.1.73': attribute type 1 has an invalid length. [ 133.196527][ T5739] netlink: 4 bytes leftover after parsing attributes in process `syz.0.71'. [ 133.721686][ T5770] netlink: 104 bytes leftover after parsing attributes in process `syz.0.81'. [ 133.918793][ T5773] netlink: 'syz.0.83': attribute type 2 has an invalid length. [ 133.926699][ T5773] netlink: 'syz.0.83': attribute type 1 has an invalid length. [ 133.959698][ T5773] netlink: 'syz.0.83': attribute type 1 has an invalid length. [ 134.067302][ T5780] netlink: 'syz.2.85': attribute type 28 has an invalid length. [ 134.127103][ T5780] netlink: 2 bytes leftover after parsing attributes in process `syz.2.85'. [ 134.326994][ T5791] netlink: 12 bytes leftover after parsing attributes in process `syz.1.88'. [ 134.357285][ T5791] netlink: 4 bytes leftover after parsing attributes in process `syz.1.88'. [ 135.061199][ T5828] netlink: 'syz.1.97': attribute type 3 has an invalid length. [ 135.623819][ T5846] team0: Device vlan2 is already an upper device of the team interface [ 135.943817][ T5868] netlink: 'syz.2.115': attribute type 1 has an invalid length. [ 136.024264][ T5871] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 136.402961][ T5891] vlan2: entered promiscuous mode [ 136.410025][ T5891] syz_tun: entered promiscuous mode [ 136.816651][ T5904] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 136.873835][ T5904] ip6gretap0: entered promiscuous mode [ 137.256968][ T5918] bridge0: port 3(gretap0) entered blocking state [ 137.289838][ T5918] bridge0: port 3(gretap0) entered disabled state [ 137.319780][ T5918] gretap0: entered allmulticast mode [ 137.337092][ T5918] gretap0: entered promiscuous mode [ 137.341917][ T5930] xt_hashlimit: max too large, truncated to 1048576 [ 137.347169][ T5918] bridge0: port 3(gretap0) entered blocking state [ 137.355670][ T5918] bridge0: port 3(gretap0) entered forwarding state [ 137.360912][ T5930] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 137.764162][ T5932] vlan2: entered promiscuous mode [ 137.975507][ T5942] vlan1: entered promiscuous mode [ 138.285816][ T5957] validate_nla: 1 callbacks suppressed [ 138.285833][ T5957] netlink: 'syz.2.144': attribute type 10 has an invalid length. [ 138.369616][ T5957] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 139.452066][ T6021] IPv6: Can't replace route, no match found [ 139.715549][ T6034] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 139.883986][ T6037] __nla_validate_parse: 12 callbacks suppressed [ 139.884005][ T6037] netlink: 104 bytes leftover after parsing attributes in process `syz.2.168'. [ 139.964091][ T6042] xt_hashlimit: max too large, truncated to 1048576 [ 140.002305][ T6042] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 140.378547][ T6062] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 140.392573][ T6062] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 140.407584][ T6062] netdevsim netdevsim4: Falling back to sysfs fallback for: . [ 140.584102][ T6079] netlink: 'syz.1.178': attribute type 1 has an invalid length. [ 141.096459][ T6103] xt_hashlimit: max too large, truncated to 1048576 [ 141.115332][ T6103] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 141.229639][ T6107] netlink: 8 bytes leftover after parsing attributes in process `syz.0.188'. [ 141.376563][ T6114] vlan2: entered promiscuous mode [ 141.397587][ T6114] syz_tun: entered promiscuous mode [ 141.622511][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.837575][ T6136] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 142.085185][ T6147] ax25_connect(): syz.1.200 uses autobind, please contact jreuter@yaina.de [ 142.109546][ T6150] netlink: 104 bytes leftover after parsing attributes in process `syz.3.201'. [ 142.249249][ T6155] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 142.364043][ T6161] netlink: 12 bytes leftover after parsing attributes in process `syz.4.206'. [ 142.399196][ T6161] netlink: 4 bytes leftover after parsing attributes in process `syz.4.206'. [ 142.842390][ T6181] Bluetooth: MGMT ver 1.23 [ 142.853161][ T6181] syz.4.213 uses old SIOCAX25GETINFO [ 142.861857][ T6181] netlink: 328 bytes leftover after parsing attributes in process `syz.4.213'. [ 142.873984][ T6181] netlink: 8 bytes leftover after parsing attributes in process `syz.4.213'. [ 142.883004][ T6181] netlink: 12 bytes leftover after parsing attributes in process `syz.4.213'. [ 143.095774][ T6189] netlink: 104 bytes leftover after parsing attributes in process `syz.4.217'. [ 143.372400][ T6202] pimreg: entered allmulticast mode [ 143.391660][ T6202] pimreg: left allmulticast mode [ 143.883927][ T6220] vlan2: entered promiscuous mode [ 143.893468][ T6220] syz_tun: entered promiscuous mode [ 143.926853][ T6226] netlink: 32 bytes leftover after parsing attributes in process `syz.2.226'. [ 143.948545][ T6226] netem: unknown loss type 13 [ 143.953563][ T6226] netem: change failed [ 143.967636][ T6225] netem: unknown loss type 13 [ 143.990584][ T6225] netem: change failed [ 144.143332][ T6235] xt_hashlimit: max too large, truncated to 1048576 [ 144.155615][ T6235] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 144.625005][ T6261] vlan1: entered promiscuous mode [ 145.002366][ T6283] __nla_validate_parse: 3 callbacks suppressed [ 145.002384][ T6283] netlink: 104 bytes leftover after parsing attributes in process `syz.3.243'. [ 145.126612][ T6290] hsr_slave_0: hsr_addr_subst_dest: Unknown node [ 145.133534][ T6290] hsr_slave_1: hsr_addr_subst_dest: Unknown node [ 145.272464][ T6294] xt_hashlimit: max too large, truncated to 1048576 [ 145.298842][ T6294] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 145.514685][ T6309] netlink: 'syz.0.251': attribute type 33 has an invalid length. [ 145.533777][ T6309] netlink: 152 bytes leftover after parsing attributes in process `syz.0.251'. [ 145.792683][ T6315] netlink: 48 bytes leftover after parsing attributes in process `syz.2.254'. [ 145.917043][ T6317] TCP: request_sock_TCPv6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 145.999268][ T6324] netlink: 104 bytes leftover after parsing attributes in process `syz.4.257'. [ 146.187148][ T6328] trusted_key: syz.1.259 sent an empty control message without MSG_MORE. [ 146.485289][ T6350] xt_hashlimit: max too large, truncated to 1048576 [ 146.558867][ T6350] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 146.839796][ T6351] netlink: 8 bytes leftover after parsing attributes in process `syz.2.263'. [ 147.065709][ T6375] netlink: 104 bytes leftover after parsing attributes in process `syz.0.270'. [ 147.226567][ T6385] netlink: 76 bytes leftover after parsing attributes in process `syz.2.275'. [ 147.249905][ T6384] netlink: 44 bytes leftover after parsing attributes in process `syz.4.273'. [ 147.643598][ T6404] netlink: 'syz.4.278': attribute type 5 has an invalid length. [ 147.684664][ T6404] netlink: 8 bytes leftover after parsing attributes in process `syz.4.278'. [ 147.839964][ T6402] netlink: 'syz.4.278': attribute type 5 has an invalid length. [ 147.868968][ T6402] netlink: 8 bytes leftover after parsing attributes in process `syz.4.278'. [ 147.916511][ T6411] vlan2: entered promiscuous mode [ 147.924222][ T6411] vlan2: entered allmulticast mode [ 147.935105][ T6411] xfrm0: entered allmulticast mode [ 147.945534][ T6411] xfrm0: entered promiscuous mode [ 147.965339][ T6411] team0: Port device vlan2 added [ 148.026290][ T6416] xfrm0: left allmulticast mode [ 148.032988][ T6416] xfrm0: left promiscuous mode [ 149.109282][ T6471] Bluetooth: MGMT ver 1.23 [ 149.132353][ T6471] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 149.774290][ T6492] IPVS: set_ctl: invalid protocol: 12 127.0.0.1:20003 [ 149.898403][ T6499] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 149.905700][ T6499] IPv6: NLM_F_CREATE should be set when creating new route [ 149.913118][ T6499] IPv6: NLM_F_CREATE should be set when creating new route [ 149.920377][ T6499] IPv6: NLM_F_CREATE should be set when creating new route [ 149.979465][ T6499] macvlan0: entered promiscuous mode [ 149.992723][ T6499] batadv_slave_0: entered promiscuous mode [ 150.010437][ T6499] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 150.018916][ T6499] Cannot create hsr debugfs directory [ 166.046792][ T6510] __nla_validate_parse: 4 callbacks suppressed [ 166.046810][ T6510] netlink: 104 bytes leftover after parsing attributes in process `syz.3.314'. [ 166.373921][ T6532] netlink: 4 bytes leftover after parsing attributes in process `syz.4.322'. [ 166.483120][ T6541] netlink: 'syz.1.324': attribute type 10 has an invalid length. [ 166.536261][ T6541] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 166.870632][ T6513] delete_channel: no stack [ 167.072469][ T6560] warning: `syz.0.330' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 167.084959][ T6541] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 167.104402][ T6562] netlink: 8 bytes leftover after parsing attributes in process `syz.2.331'. [ 167.163298][ T6553] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 167.192669][ T6564] netlink: 'syz.2.331': attribute type 4 has an invalid length. [ 167.246672][ T6562] netlink: 'syz.2.331': attribute type 4 has an invalid length. [ 167.277235][ T6571] FAULT_INJECTION: forcing a failure. [ 167.277235][ T6571] name failslab, interval 1, probability 0, space 0, times 1 [ 167.319768][ T6571] CPU: 1 UID: 0 PID: 6571 Comm: syz.1.333 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 167.330401][ T6571] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 167.340472][ T6571] Call Trace: [ 167.343763][ T6571] [ 167.346705][ T6571] dump_stack_lvl+0x241/0x360 [ 167.351427][ T6571] ? __pfx_dump_stack_lvl+0x10/0x10 [ 167.356644][ T6571] ? __pfx__printk+0x10/0x10 [ 167.361257][ T6571] ? ref_tracker_alloc+0x332/0x490 [ 167.366390][ T6571] should_fail_ex+0x3b0/0x4e0 [ 167.371096][ T6571] ? skb_clone+0x20c/0x390 [ 167.375533][ T6571] should_failslab+0xac/0x100 [ 167.380236][ T6571] ? skb_clone+0x20c/0x390 [ 167.384662][ T6571] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 167.390035][ T6571] skb_clone+0x20c/0x390 [ 167.394274][ T6571] __netlink_deliver_tap+0x3cc/0x7c0 [ 167.399556][ T6571] ? netlink_deliver_tap+0x2e/0x1b0 [ 167.404741][ T6571] netlink_deliver_tap+0x19d/0x1b0 [ 167.409841][ T6571] netlink_sendskb+0x68/0x140 [ 167.414514][ T6571] netlink_unicast+0x39d/0x990 [ 167.419272][ T6571] ? __asan_memcpy+0x40/0x70 [ 167.423857][ T6571] ? __pfx_netlink_unicast+0x10/0x10 [ 167.429143][ T6571] netlink_rcv_skb+0x262/0x430 [ 167.433898][ T6571] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 167.439351][ T6571] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 167.444643][ T6571] ? netlink_deliver_tap+0x2e/0x1b0 [ 167.449832][ T6571] netlink_unicast+0x7f6/0x990 [ 167.454599][ T6571] ? __pfx_netlink_unicast+0x10/0x10 [ 167.459878][ T6571] ? __virt_addr_valid+0x183/0x530 [ 167.464980][ T6571] ? __check_object_size+0x49c/0x900 [ 167.470263][ T6571] ? bpf_lsm_netlink_send+0x9/0x10 [ 167.475385][ T6571] netlink_sendmsg+0x8e4/0xcb0 [ 167.480160][ T6571] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.485455][ T6571] ? __import_iovec+0x536/0x820 [ 167.490304][ T6571] ? aa_sock_msg_perm+0x91/0x160 [ 167.495235][ T6571] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 167.500513][ T6571] ? security_socket_sendmsg+0x87/0xb0 [ 167.505969][ T6571] ? __pfx_netlink_sendmsg+0x10/0x10 [ 167.511246][ T6571] __sock_sendmsg+0x221/0x270 [ 167.515917][ T6571] ____sys_sendmsg+0x525/0x7d0 [ 167.520684][ T6571] ? __pfx_____sys_sendmsg+0x10/0x10 [ 167.525975][ T6571] __sys_sendmmsg+0x3b2/0x740 [ 167.530657][ T6571] ? __pfx___sys_sendmmsg+0x10/0x10 [ 167.535879][ T6571] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 167.541768][ T6571] ? ksys_write+0x23e/0x2c0 [ 167.546261][ T6571] ? __pfx_lock_release+0x10/0x10 [ 167.551282][ T6571] ? vfs_write+0x7c4/0xc90 [ 167.555688][ T6571] ? __mutex_unlock_slowpath+0x21d/0x750 [ 167.561313][ T6571] ? __pfx_vfs_write+0x10/0x10 [ 167.566090][ T6571] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 167.572064][ T6571] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 167.578394][ T6571] ? do_syscall_64+0x100/0x230 [ 167.583153][ T6571] __x64_sys_sendmmsg+0xa0/0xb0 [ 167.587999][ T6571] do_syscall_64+0xf3/0x230 [ 167.592489][ T6571] ? clear_bhb_loop+0x35/0x90 [ 167.597160][ T6571] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 167.603051][ T6571] RIP: 0033:0x7f8e92d7def9 [ 167.607464][ T6571] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 167.627059][ T6571] RSP: 002b:00007f8e93bdb038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 167.635474][ T6571] RAX: ffffffffffffffda RBX: 00007f8e92f35f80 RCX: 00007f8e92d7def9 [ 167.643432][ T6571] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000004 [ 167.651391][ T6571] RBP: 00007f8e93bdb090 R08: 0000000000000000 R09: 0000000000000000 [ 167.659345][ T6571] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 167.667300][ T6571] R13: 0000000000000000 R14: 00007f8e92f35f80 R15: 00007ffeab9ec5d8 [ 167.675275][ T6571] [ 167.701409][ T6573] netlink: 8 bytes leftover after parsing attributes in process `syz.3.334'. [ 167.765390][ T6582] netlink: 24 bytes leftover after parsing attributes in process `syz.1.338'. [ 167.861732][ T6586] netlink: 68 bytes leftover after parsing attributes in process `syz.0.337'. [ 168.778051][ T5247] Bluetooth: hci0: command tx timeout [ 168.821139][ T6618] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 168.844380][ T6618] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 168.855419][ T6618] netdevsim netdevsim1: Falling back to sysfs fallback for: . [ 168.981009][ T6626] netlink: 8 bytes leftover after parsing attributes in process `syz.0.354'. [ 169.294713][ T6639] netlink: 176 bytes leftover after parsing attributes in process `syz.3.356'. [ 169.341262][ T6642] syz.4.357[6642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.341414][ T6642] syz.4.357[6642] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 169.461388][ T6644] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.469268][ T6646] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 169.474184][ T6644] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.679255][ T6648] netlink: 8 bytes leftover after parsing attributes in process `syz.3.360'. [ 171.463738][ T6673] netlink: 16 bytes leftover after parsing attributes in process `syz.4.368'. [ 171.473426][ T6678] netlink: 40 bytes leftover after parsing attributes in process `syz.4.368'. [ 171.494102][ T6677] netlink: 21 bytes leftover after parsing attributes in process `syz.2.369'. [ 171.729097][ T6698] ieee802154 phy0 wpan0: encryption failed: -90 [ 171.811649][ T6703] netlink: 224 bytes leftover after parsing attributes in process `syz.4.377'. [ 172.087272][ T6721] xt_cluster: you have exceeded the maximum number of cluster nodes (600 > 32) [ 173.315926][ T6762] netlink: 12 bytes leftover after parsing attributes in process `syz.2.397'. [ 173.378058][ T6764] netlink: 'syz.2.397': attribute type 1 has an invalid length. [ 173.385738][ T6764] netlink: 646 bytes leftover after parsing attributes in process `syz.2.397'. [ 173.851382][ T6788] netlink: 'syz.4.402': attribute type 1 has an invalid length. [ 174.272313][ T6805] netlink: 47 bytes leftover after parsing attributes in process `syz.4.407'. [ 174.300990][ T6805] netlink: 32 bytes leftover after parsing attributes in process `syz.4.407'. [ 174.419523][ T6807] netlink: 20 bytes leftover after parsing attributes in process `syz.2.406'. [ 174.458373][ T6807] netlink: 'syz.2.406': attribute type 7 has an invalid length. [ 174.468610][ T6807] netlink: 'syz.2.406': attribute type 8 has an invalid length. [ 174.484225][ T6814] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 174.491175][ T6807] netlink: 4 bytes leftover after parsing attributes in process `syz.2.406'. [ 174.516787][ T6814] Bluetooth: MGMT ver 1.23 [ 174.565541][ T6814] bridge_slave_1: left allmulticast mode [ 174.578264][ T6814] bridge_slave_1: left promiscuous mode [ 174.601562][ T6814] bridge0: port 2(bridge_slave_1) entered disabled state [ 174.640795][ T6814] bridge1: port 1(bridge_slave_1) entered blocking state [ 174.671022][ T6814] bridge1: port 1(bridge_slave_1) entered disabled state [ 174.703959][ T6814] bridge_slave_1: entered allmulticast mode [ 174.747466][ T6814] bridge_slave_1: entered promiscuous mode [ 174.945181][ T6829] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 174.961425][ T6822] netlink: 'syz.3.411': attribute type 10 has an invalid length. [ 175.007688][ T6822] syz_tun: left promiscuous mode [ 175.026713][ T6822] syz_tun: entered promiscuous mode [ 175.036211][ T6822] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 175.046925][ T6833] netlink: 'syz.1.416': attribute type 11 has an invalid length. [ 175.205900][ T6839] veth0_vlan: entered allmulticast mode [ 175.347294][ T6844] ªªªªªª: renamed from vlan0 [ 175.464489][ T6856] unsupported nlmsg_type 40 [ 176.360741][ T6905] netlink: 'syz.0.441': attribute type 2 has an invalid length. [ 176.850923][ T6940] Driver unsupported XDP return value 0 on prog (id 240) dev N/A, expect packet loss! [ 176.879954][ T6943] netlink: 'syz.0.450': attribute type 2 has an invalid length. [ 176.887626][ T6943] netlink: 'syz.0.450': attribute type 2 has an invalid length. [ 176.901688][ T6934] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 176.941071][ T6936] __nla_validate_parse: 9 callbacks suppressed [ 176.941087][ T6936] netlink: 19 bytes leftover after parsing attributes in process `syz.0.450'. [ 176.975965][ T6936] caif0: entered allmulticast mode [ 177.015435][ T6945] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 177.064518][ T6948] netlink: 8 bytes leftover after parsing attributes in process `syz.3.449'. [ 177.081586][ T6951] netlink: 16 bytes leftover after parsing attributes in process `syz.0.455'. [ 177.083833][ T6952] netlink: 104 bytes leftover after parsing attributes in process `syz.1.454'. [ 177.103020][ T6951] netlink: 'syz.0.455': attribute type 4 has an invalid length. [ 177.142009][ T6951] netlink: 'syz.0.455': attribute type 4 has an invalid length. [ 177.305775][ T6959] syzkaller1: entered promiscuous mode [ 177.316078][ T6959] syzkaller1: entered allmulticast mode [ 177.428023][ T6966] netlink: 24 bytes leftover after parsing attributes in process `syz.1.461'. [ 177.469059][ T6966] netlink: 4 bytes leftover after parsing attributes in process `syz.1.461'. [ 177.713794][ T6969] hsr_slave_0: left promiscuous mode [ 177.722779][ T6969] hsr_slave_1: left promiscuous mode [ 177.784631][ T6973] netlink: 16 bytes leftover after parsing attributes in process `syz.0.458'. [ 177.797614][ T6970] netlink: 8 bytes leftover after parsing attributes in process `syz.0.458'. [ 177.920959][ T6984] netlink: 104 bytes leftover after parsing attributes in process `syz.2.467'. [ 178.261794][ T7006] sctp: [Deprecated]: syz.2.474 (pid 7006) Use of int in maxseg socket option. [ 178.261794][ T7006] Use struct sctp_assoc_value instead [ 178.408828][ T7016] netlink: 'syz.0.477': attribute type 10 has an invalid length. [ 178.418579][ T7016] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.426628][ T7016] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.434206][ T7016] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.441374][ T7016] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.463559][ T7019] netlink: 'syz.0.477': attribute type 1 has an invalid length. [ 178.465759][ T7016] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 178.645790][ T7026] netlink: 104 bytes leftover after parsing attributes in process `syz.3.480'. [ 180.092681][ T7033] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 180.224878][ T7040] FAULT_INJECTION: forcing a failure. [ 180.224878][ T7040] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 180.253917][ T7040] CPU: 1 UID: 0 PID: 7040 Comm: syz.3.484 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 180.264558][ T7040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 180.274632][ T7040] Call Trace: [ 180.277927][ T7040] [ 180.280873][ T7040] dump_stack_lvl+0x241/0x360 [ 180.285572][ T7040] ? __pfx_dump_stack_lvl+0x10/0x10 [ 180.290806][ T7040] ? __pfx__printk+0x10/0x10 [ 180.295421][ T7040] ? __pfx_lock_release+0x10/0x10 [ 180.300478][ T7040] should_fail_ex+0x3b0/0x4e0 [ 180.305186][ T7040] _copy_from_iter+0x1f6/0x1960 [ 180.310054][ T7040] ? __virt_addr_valid+0x183/0x530 [ 180.315182][ T7040] ? __pfx_lock_release+0x10/0x10 [ 180.320234][ T7040] ? __alloc_skb+0x28f/0x440 [ 180.324841][ T7040] ? __pfx__copy_from_iter+0x10/0x10 [ 180.330154][ T7040] ? __virt_addr_valid+0x183/0x530 [ 180.335283][ T7040] ? __virt_addr_valid+0x183/0x530 [ 180.340406][ T7040] ? __virt_addr_valid+0x45f/0x530 [ 180.345535][ T7040] ? __check_object_size+0x49c/0x900 [ 180.350848][ T7040] netlink_sendmsg+0x73d/0xcb0 [ 180.355649][ T7040] ? __pfx_netlink_sendmsg+0x10/0x10 [ 180.356795][ T7048] xt_hashlimit: max too large, truncated to 1048576 [ 180.360942][ T7040] ? __import_iovec+0x536/0x820 [ 180.360974][ T7040] ? aa_sock_msg_perm+0x91/0x160 [ 180.360994][ T7040] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 180.361016][ T7040] ? security_socket_sendmsg+0x87/0xb0 [ 180.361040][ T7040] ? __pfx_netlink_sendmsg+0x10/0x10 [ 180.361058][ T7040] __sock_sendmsg+0x221/0x270 [ 180.361080][ T7040] ____sys_sendmsg+0x525/0x7d0 [ 180.361111][ T7040] ? __pfx_____sys_sendmsg+0x10/0x10 [ 180.361140][ T7040] ? __might_fault+0xaa/0x120 [ 180.368921][ T7048] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 180.372545][ T7040] __sys_sendmmsg+0x3b2/0x740 [ 180.372584][ T7040] ? __pfx___sys_sendmmsg+0x10/0x10 [ 180.372643][ T7040] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 180.372669][ T7040] ? ksys_write+0x23e/0x2c0 [ 180.372689][ T7040] ? __pfx_lock_release+0x10/0x10 [ 180.372718][ T7040] ? vfs_write+0x7c4/0xc90 [ 180.372743][ T7040] ? __mutex_unlock_slowpath+0x21d/0x750 [ 180.372766][ T7040] ? __pfx_vfs_write+0x10/0x10 [ 180.372806][ T7040] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 180.467315][ T7040] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 180.473670][ T7040] ? do_syscall_64+0x100/0x230 [ 180.478459][ T7040] __x64_sys_sendmmsg+0xa0/0xb0 [ 180.483351][ T7040] do_syscall_64+0xf3/0x230 [ 180.487900][ T7040] ? clear_bhb_loop+0x35/0x90 [ 180.492609][ T7040] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 180.498524][ T7040] RIP: 0033:0x7f5fd557def9 [ 180.502948][ T7040] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 180.522574][ T7040] RSP: 002b:00007f5fd631a038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 180.531007][ T7040] RAX: ffffffffffffffda RBX: 00007f5fd5735f80 RCX: 00007f5fd557def9 [ 180.538990][ T7040] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000004 [ 180.546974][ T7040] RBP: 00007f5fd631a090 R08: 0000000000000000 R09: 0000000000000000 [ 180.554962][ T7040] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 180.562951][ T7040] R13: 0000000000000000 R14: 00007f5fd5735f80 R15: 00007ffc90b8cf28 [ 180.570959][ T7040] [ 180.677136][ T7061] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 181.148749][ T7091] netlink: 'syz.4.499': attribute type 4 has an invalid length. [ 182.545902][ T7090] netlink: 'syz.1.501': attribute type 1 has an invalid length. [ 182.553793][ T7090] netlink: 'syz.1.501': attribute type 4 has an invalid length. [ 182.562186][ T7090] __nla_validate_parse: 8 callbacks suppressed [ 182.562202][ T7090] netlink: 15334 bytes leftover after parsing attributes in process `syz.1.501'. [ 182.625007][ T7092] syz_tun: left promiscuous mode [ 182.688520][ T7096] team0: entered promiscuous mode [ 182.693772][ T7096] team_slave_0: entered promiscuous mode [ 182.703012][ T7096] team_slave_1: entered promiscuous mode [ 182.716481][ T7097] team0: left promiscuous mode [ 182.716597][ T7105] FAULT_INJECTION: forcing a failure. [ 182.716597][ T7105] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 182.730565][ T7097] team_slave_0: left promiscuous mode [ 182.744225][ T7105] CPU: 0 UID: 0 PID: 7105 Comm: syz.4.504 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 182.746870][ T7097] team_slave_1: left promiscuous mode [ 182.754825][ T7105] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 182.754841][ T7105] Call Trace: [ 182.754850][ T7105] [ 182.754857][ T7105] dump_stack_lvl+0x241/0x360 [ 182.754887][ T7105] ? __pfx_dump_stack_lvl+0x10/0x10 [ 182.754908][ T7105] ? __pfx__printk+0x10/0x10 [ 182.754929][ T7105] ? __pfx_lock_release+0x10/0x10 [ 182.754959][ T7105] should_fail_ex+0x3b0/0x4e0 [ 182.800730][ T7105] _copy_from_iter+0x1f6/0x1960 [ 182.805608][ T7105] ? __virt_addr_valid+0x183/0x530 [ 182.810742][ T7105] ? __pfx_lock_release+0x10/0x10 [ 182.815782][ T7105] ? __alloc_skb+0x28f/0x440 [ 182.820399][ T7105] ? __pfx__copy_from_iter+0x10/0x10 [ 182.825680][ T7105] ? __virt_addr_valid+0x183/0x530 [ 182.830784][ T7105] ? __virt_addr_valid+0x183/0x530 [ 182.835882][ T7105] ? __virt_addr_valid+0x45f/0x530 [ 182.840983][ T7105] ? __check_object_size+0x49c/0x900 [ 182.846263][ T7105] netlink_sendmsg+0x73d/0xcb0 [ 182.851032][ T7105] ? __pfx_netlink_sendmsg+0x10/0x10 [ 182.856309][ T7105] ? __import_iovec+0x536/0x820 [ 182.861149][ T7105] ? aa_sock_msg_perm+0x91/0x160 [ 182.866078][ T7105] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 182.871354][ T7105] ? security_socket_sendmsg+0x87/0xb0 [ 182.876809][ T7105] ? __pfx_netlink_sendmsg+0x10/0x10 [ 182.882084][ T7105] __sock_sendmsg+0x221/0x270 [ 182.886755][ T7105] ____sys_sendmsg+0x525/0x7d0 [ 182.891520][ T7105] ? __pfx_____sys_sendmsg+0x10/0x10 [ 182.896803][ T7105] ? __might_fault+0xaa/0x120 [ 182.901476][ T7105] __sys_sendmmsg+0x3b2/0x740 [ 182.906152][ T7105] ? __pfx___sys_sendmmsg+0x10/0x10 [ 182.911370][ T7105] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 182.917257][ T7105] ? ksys_write+0x23e/0x2c0 [ 182.921751][ T7105] ? __pfx_lock_release+0x10/0x10 [ 182.926771][ T7105] ? vfs_write+0x7c4/0xc90 [ 182.931184][ T7105] ? __mutex_unlock_slowpath+0x21d/0x750 [ 182.936816][ T7105] ? __pfx_vfs_write+0x10/0x10 [ 182.941592][ T7105] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 182.947566][ T7105] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 182.953889][ T7105] ? do_syscall_64+0x100/0x230 [ 182.958649][ T7105] __x64_sys_sendmmsg+0xa0/0xb0 [ 182.963500][ T7105] do_syscall_64+0xf3/0x230 [ 182.967999][ T7105] ? clear_bhb_loop+0x35/0x90 [ 182.972677][ T7105] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 182.978569][ T7105] RIP: 0033:0x7fa47017def9 [ 182.982972][ T7105] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 183.002564][ T7105] RSP: 002b:00007fa470f1b038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 183.010971][ T7105] RAX: ffffffffffffffda RBX: 00007fa470335f80 RCX: 00007fa47017def9 [ 183.018942][ T7105] RDX: 040000000000009f RSI: 00000000200002c0 RDI: 0000000000000004 [ 183.026911][ T7105] RBP: 00007fa470f1b090 R08: 0000000000000000 R09: 0000000000000000 [ 183.034874][ T7105] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 183.042835][ T7105] R13: 0000000000000000 R14: 00007fa470335f80 R15: 00007ffcb3ce96a8 [ 183.050810][ T7105] [ 183.194883][ T7112] netlink: 104 bytes leftover after parsing attributes in process `syz.4.508'. [ 183.272224][ T7118] netlink: 'syz.0.507': attribute type 1 has an invalid length. [ 183.290074][ T7118] netlink: 168864 bytes leftover after parsing attributes in process `syz.0.507'. [ 183.383296][ T7113] netlink: 188 bytes leftover after parsing attributes in process `syz.3.506'. [ 183.423453][ T7113] netlink: 'syz.3.506': attribute type 1 has an invalid length. [ 183.476392][ T7134] netlink: 'syz.2.513': attribute type 1 has an invalid length. [ 183.498991][ T7134] netlink: 'syz.2.513': attribute type 4 has an invalid length. [ 183.503987][ T7124] netlink: 596 bytes leftover after parsing attributes in process `syz.1.511'. [ 183.524277][ T7134] netlink: 15334 bytes leftover after parsing attributes in process `syz.2.513'. [ 183.861739][ T7143] netlink: 28 bytes leftover after parsing attributes in process `syz.1.514'. [ 183.875307][ T7143] netlink: 28 bytes leftover after parsing attributes in process `syz.1.514'. [ 183.885633][ T7146] netlink: 'syz.2.516': attribute type 2 has an invalid length. [ 183.918402][ T7146] netlink: 32 bytes leftover after parsing attributes in process `syz.2.516'. [ 184.447467][ T7169] netlink: 104 bytes leftover after parsing attributes in process `syz.4.522'. [ 185.026798][ T7193] vxlan1: entered promiscuous mode [ 185.044277][ T7193] vxlan1: entered allmulticast mode [ 185.503200][ T7212] IPv6: addrconf: prefix option has invalid lifetime [ 185.628036][ T7216] netlink: 'syz.1.536': attribute type 9 has an invalid length. [ 185.635884][ T7216] netlink: 'syz.1.536': attribute type 7 has an invalid length. [ 185.649171][ T7216] netlink: 'syz.1.536': attribute type 8 has an invalid length. [ 187.473814][ T7239] netlink: 'syz.3.544': attribute type 10 has an invalid length. [ 187.500018][ T7239] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 187.512350][ T7238] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.934960][ T7266] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.950559][ T7266] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 187.963585][ T7266] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 188.037259][ T7276] __nla_validate_parse: 4 callbacks suppressed [ 188.037271][ T7276] netlink: 104 bytes leftover after parsing attributes in process `syz.1.558'. [ 188.155017][ T7280] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 188.219142][ T7282] team0: entered promiscuous mode [ 188.224231][ T7282] team_slave_0: entered promiscuous mode [ 188.237097][ T7282] team_slave_1: entered promiscuous mode [ 188.542583][ T7290] xt_hashlimit: max too large, truncated to 1048576 [ 188.556440][ T7290] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 188.670689][ T7281] team0: left promiscuous mode [ 188.677617][ T7281] team_slave_0: left promiscuous mode [ 188.689458][ T7281] team_slave_1: left promiscuous mode [ 188.985379][ T7311] netlink: 104 bytes leftover after parsing attributes in process `syz.3.571'. [ 189.294548][ T7325] xt_hashlimit: size too large, truncated to 1048576 [ 189.302430][ T7325] xt_hashlimit: max too large, truncated to 1048576 [ 189.311063][ T7325] xt_hashlimit: overflow, try lower: 0/0 [ 189.363247][ T7327] xt_hashlimit: max too large, truncated to 1048576 [ 189.370713][ T7327] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 189.759940][ T7343] netlink: 4 bytes leftover after parsing attributes in process `syz.3.583'. [ 190.760544][ T7380] netlink: 'syz.3.596': attribute type 1 has an invalid length. [ 190.777697][ T7380] netlink: 9344 bytes leftover after parsing attributes in process `syz.3.596'. [ 190.799979][ T7380] netlink: 'syz.3.596': attribute type 1 has an invalid length. [ 190.965927][ T7391] sctp: [Deprecated]: syz.0.600 (pid 7391) Use of int in maxseg socket option. [ 190.965927][ T7391] Use struct sctp_assoc_value instead [ 191.041134][ T7397] netlink: 'syz.0.600': attribute type 1 has an invalid length. [ 191.054728][ T7397] netlink: 4 bytes leftover after parsing attributes in process `syz.0.600'. [ 191.143252][ T7402] netlink: 16 bytes leftover after parsing attributes in process `syz.2.604'. [ 191.287623][ T7410] sit0: entered promiscuous mode [ 191.340385][ T7410] netlink: 'syz.2.607': attribute type 1 has an invalid length. [ 191.378192][ T7410] netlink: 1 bytes leftover after parsing attributes in process `syz.2.607'. [ 191.454110][ T7416] netlink: 8 bytes leftover after parsing attributes in process `syz.4.609'. [ 191.571358][ T7422] sock: sock_set_timeout: `syz.2.610' (pid 7422) tries to set negative timeout [ 191.732680][ T7433] netlink: 'syz.2.616': attribute type 11 has an invalid length. [ 191.753759][ T7433] IPVS: set_ctl: invalid protocol: 92 172.20.20.187:20004 [ 192.040982][ T7449] mapping of prio or/and queue is allowed only from OUTPUT/FORWARD/POSTROUTING chains [ 192.153414][ T7454] netlink: 'syz.2.621': attribute type 1 has an invalid length. [ 192.461885][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.587326][ T7468] netlink: 4 bytes leftover after parsing attributes in process `syz.2.625'. [ 192.606435][ T7470] netlink: 12 bytes leftover after parsing attributes in process `syz.2.625'. [ 192.630050][ T5236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 192.641319][ T7479] x_tables: duplicate underflow at hook 1 [ 192.787564][ T7483] ip6gre1: entered allmulticast mode [ 193.260005][ T5236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 193.284930][ T5236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 193.496719][ T7517] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 193.506822][ T7517] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 193.515750][ T7517] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 193.516744][ T7519] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 193.524523][ T7517] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 193.549287][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 193.558455][ T7517] vxlan0: entered promiscuous mode [ 193.563677][ T7517] vxlan0: entered allmulticast mode [ 193.574248][ T7517] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.585790][ T7517] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.595658][ T7517] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.596947][ T7523] netlink: 'syz.3.641': attribute type 2 has an invalid length. [ 193.604682][ T7517] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 193.622030][ T7523] __nla_validate_parse: 2 callbacks suppressed [ 193.622046][ T7523] netlink: 244 bytes leftover after parsing attributes in process `syz.3.641'. [ 193.762916][ T7530] netlink: 'syz.4.645': attribute type 1 has an invalid length. [ 193.778116][ T7530] netlink: 9380 bytes leftover after parsing attributes in process `syz.4.645'. [ 193.789288][ T7530] netlink: 11 bytes leftover after parsing attributes in process `syz.4.645'. [ 194.228109][ T5236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 194.506825][ T7571] netlink: 132 bytes leftover after parsing attributes in process `syz.3.657'. [ 194.555034][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.561743][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.573530][ T7573] netlink: 28 bytes leftover after parsing attributes in process `syz.2.658'. [ 194.582870][ T7573] netlink: 28 bytes leftover after parsing attributes in process `syz.2.658'. [ 194.597558][ T7573] netlink: 'syz.2.658': attribute type 4 has an invalid length. [ 194.614684][ T7576] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 194.623060][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.014989][ T7595] netlink: 140 bytes leftover after parsing attributes in process `syz.3.664'. [ 195.052023][ T7595] caif0 speed is unknown, defaulting to 1000 [ 195.081843][ T7595] caif0 speed is unknown, defaulting to 1000 [ 195.092459][ T7600] tipc: Started in network mode [ 195.102026][ T7600] tipc: Node identity f7, cluster identity 4711 [ 195.113952][ T7603] netlink: 8 bytes leftover after parsing attributes in process `syz.4.666'. [ 195.128634][ T7600] tipc: Node number set to 247 [ 195.143102][ T7595] caif0 speed is unknown, defaulting to 1000 [ 195.325981][ T7614] netlink: 24 bytes leftover after parsing attributes in process `syz.4.669'. [ 195.386553][ T7614] netlink: 'syz.4.669': attribute type 7 has an invalid length. [ 195.618405][ T51] caif0 speed is unknown, defaulting to 1000 [ 195.626353][ T7595] infiniband syz1: set down [ 195.637914][ T7595] infiniband syz1: added caif0 [ 195.699975][ T7626] netlink: 40 bytes leftover after parsing attributes in process `syz.2.675'. [ 195.736793][ T7595] RDS/IB: syz1: added [ 195.741805][ T7595] smc: adding ib device syz1 with port count 1 [ 195.749670][ T7595] smc: ib device syz1 port 1 has pnetid [ 195.773597][ T8] caif0 speed is unknown, defaulting to 1000 [ 195.777377][ T7627] can: request_module (can-proto-4) failed. [ 195.801279][ T7595] caif0 speed is unknown, defaulting to 1000 [ 196.267381][ T7595] caif0 speed is unknown, defaulting to 1000 [ 196.654117][ T7652] caif0 speed is unknown, defaulting to 1000 [ 196.699029][ T51] net_ratelimit: 3 callbacks suppressed [ 196.699046][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 197.025098][ T7657] caif0 speed is unknown, defaulting to 1000 [ 197.031971][ T7670] netlink: 'syz.2.686': attribute type 10 has an invalid length. [ 197.049882][ T7670] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.057347][ T7670] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.114163][ T7670] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.121388][ T7670] bridge0: port 2(bridge_slave_1) entered forwarding state [ 197.128915][ T7670] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.136092][ T7670] bridge0: port 1(bridge_slave_0) entered forwarding state [ 197.156647][ T7670] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 197.268957][ T5236] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 197.315419][ T7595] caif0 speed is unknown, defaulting to 1000 [ 197.613182][ T7595] caif0 speed is unknown, defaulting to 1000 [ 197.739558][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 197.835209][ T7595] caif0 speed is unknown, defaulting to 1000 [ 198.384597][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 198.783506][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.406826][ T7737] Bluetooth: hci3: unsupported parameter 64512 [ 199.425836][ T7737] Bluetooth: hci3: invalid length 0, exp 2 for type 25 [ 199.545824][ T7745] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.588121][ T7745] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.628716][ T7745] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.688539][ T7745] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 199.716428][ T7745] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 201.979966][ T58] net_ratelimit: 13 callbacks suppressed [ 201.979988][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 202.871042][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 203.018839][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 204.068239][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 204.466009][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 205.107996][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 206.142734][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 207.178131][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 207.508022][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 208.218396][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 209.258813][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.308107][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 210.547899][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 211.338381][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 212.388143][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 212.458348][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 213.428173][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 213.595450][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 214.458514][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 215.498335][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 216.538294][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 216.635727][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 217.580882][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 218.619184][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 219.668147][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 219.676268][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 220.716909][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 221.738390][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.078037][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.698080][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 222.790776][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 223.835943][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 224.868458][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 225.750968][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 225.900091][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 226.947935][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 227.978381][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 228.778130][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 229.067998][ T51] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 229.575381][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 229.584776][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 229.598222][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 229.611485][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 229.623877][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 229.633024][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 229.664967][ T5247] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 229.678888][ T5247] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 229.686993][ T5247] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 229.724958][ T5247] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 229.746116][ T5247] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 229.758464][ T5247] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 229.865927][ T5374] bond0: (slave syz_tun): Releasing backup interface [ 229.877140][ T54] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 229.886261][ T54] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 229.906374][ T54] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 229.911118][ T5245] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 229.922207][ T5245] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 229.930863][ T5245] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 229.946618][ T5245] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 229.955585][ T5245] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 229.964490][ T5239] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 229.967515][ T5229] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 229.975771][ T5247] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 229.979475][ T5372] syz_tun: left promiscuous mode [ 229.987245][ T5247] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 229.999136][ T5247] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 230.006506][ T5247] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 230.015454][ T5234] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 230.023732][ T5234] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 230.032285][ T5247] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 230.046859][ T5247] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 230.055314][ T5372] bond0: (slave syz_tun): Releasing backup interface [ 230.106491][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.129182][ T5377] syz_tun: left promiscuous mode [ 230.138888][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 230.224193][ T7829] caif0 speed is unknown, defaulting to 1000 [ 230.260947][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.370165][ T7833] caif0 speed is unknown, defaulting to 1000 [ 230.409454][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.494755][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 230.573309][ T7835] caif0 speed is unknown, defaulting to 1000 [ 230.720427][ T7829] chnl_net:caif_netlink_parms(): no params data found [ 230.787708][ T7831] caif0 speed is unknown, defaulting to 1000 [ 230.887460][ T35] gretap0: left allmulticast mode [ 230.900636][ T35] gretap0: left promiscuous mode [ 230.905782][ T35] bridge0: port 3(gretap0) entered disabled state [ 230.923960][ T35] bridge_slave_1: left allmulticast mode [ 230.934124][ T35] bridge_slave_1: left promiscuous mode [ 230.942788][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.952078][ T35] bridge_slave_0: left allmulticast mode [ 230.959184][ T35] bridge_slave_0: left promiscuous mode [ 230.964836][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.178088][ T5280] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.384957][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 231.397034][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 231.408240][ T35] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 231.423441][ T35] bond0 (unregistering): Released all slaves [ 231.486797][ T7837] caif0 speed is unknown, defaulting to 1000 [ 231.658229][ T5247] Bluetooth: hci0: command tx timeout [ 231.668279][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.716117][ T7833] chnl_net:caif_netlink_parms(): no params data found [ 231.736928][ T7829] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.744250][ T7829] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.752588][ T7829] bridge_slave_0: entered allmulticast mode [ 231.759302][ T7829] bridge_slave_0: entered promiscuous mode [ 231.804297][ T7829] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.811702][ T7829] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.820273][ T8] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 231.821656][ T7829] bridge_slave_1: entered allmulticast mode [ 231.828560][ T5247] Bluetooth: hci1: command tx timeout [ 231.841038][ T7829] bridge_slave_1: entered promiscuous mode [ 231.943588][ T7829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 231.963754][ T7829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.058619][ T5247] Bluetooth: hci3: command tx timeout [ 232.058643][ T54] Bluetooth: hci2: command tx timeout [ 232.138197][ T5247] Bluetooth: hci4: command tx timeout [ 232.216235][ T7829] team0: Port device team_slave_0 added [ 232.222711][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 232.231751][ T7829] team0: Port device team_slave_1 added [ 232.247185][ T35] hsr_slave_0: left promiscuous mode [ 232.253324][ T35] hsr_slave_1: left promiscuous mode [ 232.259732][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 232.267140][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 232.275133][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 232.282671][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 232.301967][ T35] veth1_macvtap: left promiscuous mode [ 232.307511][ T35] veth0_macvtap: left promiscuous mode [ 232.621575][ T35] team0 (unregistering): Port device team_slave_1 removed [ 232.656997][ T35] team0 (unregistering): Port device team_slave_0 removed [ 233.118596][ T7833] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.125764][ T7833] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.137923][ T7833] bridge_slave_0: entered allmulticast mode [ 233.144797][ T7833] bridge_slave_0: entered promiscuous mode [ 233.155837][ T7833] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.166117][ T7833] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.173506][ T7833] bridge_slave_1: entered allmulticast mode [ 233.181128][ T7833] bridge_slave_1: entered promiscuous mode [ 233.263450][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 233.309998][ T7829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.318361][ T7829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.344577][ T7829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.387745][ T7835] chnl_net:caif_netlink_parms(): no params data found [ 233.404868][ T7833] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 233.419503][ T7833] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 233.433009][ T7829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.440431][ T7829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.466779][ T7829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.617013][ T7831] chnl_net:caif_netlink_parms(): no params data found [ 233.635330][ T7833] team0: Port device team_slave_0 added [ 233.646759][ T7833] team0: Port device team_slave_1 added [ 233.685970][ T7829] hsr_slave_0: entered promiscuous mode [ 233.692877][ T7829] hsr_slave_1: entered promiscuous mode [ 233.741891][ T5247] Bluetooth: hci0: command tx timeout [ 233.804820][ T7833] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.811872][ T7833] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.838210][ T7833] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.851201][ T7833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.858356][ T7833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.884376][ T7833] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.897949][ T5247] Bluetooth: hci1: command tx timeout [ 233.980197][ T7835] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.987348][ T7835] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.995348][ T7835] bridge_slave_0: entered allmulticast mode [ 234.003119][ T7835] bridge_slave_0: entered promiscuous mode [ 234.013426][ T7835] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.020985][ T7835] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.028753][ T7835] bridge_slave_1: entered allmulticast mode [ 234.036024][ T7835] bridge_slave_1: entered promiscuous mode [ 234.082592][ T7837] chnl_net:caif_netlink_parms(): no params data found [ 234.138245][ T54] Bluetooth: hci3: command tx timeout [ 234.143874][ T5247] Bluetooth: hci2: command tx timeout [ 234.211711][ T7833] hsr_slave_0: entered promiscuous mode [ 234.218256][ T5247] Bluetooth: hci4: command tx timeout [ 234.218870][ T7833] hsr_slave_1: entered promiscuous mode [ 234.233763][ T7833] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 234.241956][ T7833] Cannot create hsr debugfs directory [ 234.254812][ T7831] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.262228][ T7831] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.270696][ T7831] bridge_slave_0: entered allmulticast mode [ 234.280395][ T7831] bridge_slave_0: entered promiscuous mode [ 234.305148][ T7835] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.314612][ T5323] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 234.327114][ T7835] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.368379][ T7831] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.375563][ T7831] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.383579][ T7831] bridge_slave_1: entered allmulticast mode [ 234.391387][ T7831] bridge_slave_1: entered promiscuous mode [ 234.501640][ T7835] team0: Port device team_slave_0 added [ 234.514698][ T7835] team0: Port device team_slave_1 added [ 234.546386][ T7831] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 234.637213][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.656826][ T7831] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 234.685409][ T7837] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.692978][ T7837] bridge0: port 1(bridge_slave_0) entered disabled state [ 234.701271][ T7837] bridge_slave_0: entered allmulticast mode [ 234.709284][ T7837] bridge_slave_0: entered promiscuous mode [ 234.761662][ T7829] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.772560][ T7829] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.809374][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.823819][ T7837] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.831492][ T7837] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.839308][ T7837] bridge_slave_1: entered allmulticast mode [ 234.846758][ T7837] bridge_slave_1: entered promiscuous mode [ 234.872520][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.879536][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.906066][ T7835] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.947353][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 234.975913][ T7829] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 234.986617][ T7829] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.017152][ T7835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.024511][ T7835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.050898][ T7835] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.087292][ T7831] team0: Port device team_slave_0 added [ 235.096279][ T7831] team0: Port device team_slave_1 added [ 235.119097][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): left promiscuous mode [ 235.128529][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.150866][ T7837] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 235.164930][ T7837] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 235.199734][ T7829] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.211378][ T7829] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.321139][ T7831] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.328226][ T7831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.355429][ T7831] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.392346][ T7829] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 235.402724][ T7829] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.428308][ T7835] hsr_slave_0: entered promiscuous mode [ 235.434851][ T7835] hsr_slave_1: entered promiscuous mode [ 235.444641][ T7835] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.453832][ T7835] Cannot create hsr debugfs directory [ 235.485492][ T7831] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.492930][ T7831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.521237][ T7831] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.542145][ T7837] team0: Port device team_slave_0 added [ 235.552831][ T7837] team0: Port device team_slave_1 added [ 235.663063][ T7837] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 235.676279][ T7837] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.702503][ T7837] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 235.715534][ T7837] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 235.722724][ T7837] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.748962][ T7837] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 235.782366][ T7833] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.818876][ T5247] Bluetooth: hci0: command tx timeout [ 235.843090][ T7831] hsr_slave_0: entered promiscuous mode [ 235.850114][ T7831] hsr_slave_1: entered promiscuous mode [ 235.856399][ T7831] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 235.864077][ T7831] Cannot create hsr debugfs directory [ 235.915521][ T7833] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 235.977224][ T7837] hsr_slave_0: entered promiscuous mode [ 235.983737][ T5247] Bluetooth: hci1: command tx timeout [ 235.984104][ T7837] hsr_slave_1: entered promiscuous mode [ 236.005808][ T7837] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 236.013812][ T7837] Cannot create hsr debugfs directory [ 236.051633][ T7833] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.153613][ T7833] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 236.229050][ T5247] Bluetooth: hci2: command tx timeout [ 236.234491][ T5247] Bluetooth: hci3: command tx timeout [ 236.294249][ T35] bridge_slave_1: left allmulticast mode [ 236.300225][ T35] bridge_slave_1: left promiscuous mode [ 236.305877][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.308482][ T5247] Bluetooth: hci4: command tx timeout [ 236.326761][ T35] bridge_slave_0: left allmulticast mode [ 236.333343][ T35] bridge_slave_0: left promiscuous mode [ 236.339634][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.351627][ T35] bridge_slave_1: left allmulticast mode [ 236.357256][ T35] bridge_slave_1: left promiscuous mode [ 236.363504][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.371825][ T35] bridge_slave_0: left allmulticast mode [ 236.377455][ T35] bridge_slave_0: left promiscuous mode [ 236.384033][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.399368][ T35] bridge_slave_1: left allmulticast mode [ 236.405038][ T35] bridge_slave_1: left promiscuous mode [ 236.411281][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 236.420818][ T35] bridge_slave_0: left allmulticast mode [ 236.426469][ T35] bridge_slave_0: left promiscuous mode [ 236.432777][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 236.606703][ T35] ip6gretap0 (unregistering): left promiscuous mode [ 236.816592][ T35] team0: Port device vlan2 removed [ 237.149125][ T35] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 237.320107][ T35] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 237.468987][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 237.483342][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 237.495268][ T35] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 237.507196][ T35] bond0 (unregistering): Released all slaves [ 237.620324][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 237.632304][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 237.643531][ T35] bond0 (unregistering): Released all slaves [ 237.658666][ T35] bond1 (unregistering): Released all slaves [ 237.784212][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 237.795223][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 237.805756][ T35] bond0 (unregistering): Released all slaves [ 237.821379][ T35] bond1 (unregistering): Released all slaves [ 237.835379][ T35] bond2 (unregistering): Released all slaves [ 237.898582][ T5247] Bluetooth: hci0: command tx timeout [ 237.996130][ T35] tipc: Left network mode [ 238.037313][ T7829] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 238.048707][ T7829] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 238.062910][ T5247] Bluetooth: hci1: command tx timeout [ 238.073984][ T7829] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 238.100038][ T7829] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 238.265453][ T7829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 238.282688][ T7829] 8021q: adding VLAN 0 to HW filter on device team0 [ 238.298557][ T5247] Bluetooth: hci3: command tx timeout [ 238.303993][ T5247] Bluetooth: hci2: command tx timeout [ 238.312858][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 238.320123][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 238.335581][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 238.342742][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 238.379006][ T5247] Bluetooth: hci4: command tx timeout [ 238.434904][ T7829] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 238.462683][ T7829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 238.656494][ T7835] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 238.681473][ T7835] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 238.750521][ T7835] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 238.771759][ T7835] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 238.864642][ T7829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 238.873402][ T7833] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 238.947881][ T7833] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 238.990563][ T7833] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 239.119232][ T7833] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 239.371651][ T7829] veth0_vlan: entered promiscuous mode [ 239.417913][ T35] hsr_slave_0: left promiscuous mode [ 239.444527][ T35] hsr_slave_1: left promiscuous mode [ 239.451512][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.459881][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.467521][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.475184][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.486464][ T35] hsr_slave_0: left promiscuous mode [ 239.495158][ T35] hsr_slave_1: left promiscuous mode [ 239.503380][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.511367][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.521338][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.529860][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.537556][ T35] macvlan0: left promiscuous mode [ 239.543562][ T35] batadv_slave_0: left promiscuous mode [ 239.556428][ T35] hsr_slave_0: left promiscuous mode [ 239.563461][ T35] hsr_slave_1: left promiscuous mode [ 239.569613][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 239.577012][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 239.585403][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 239.592974][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 239.635720][ T35] veth1_macvtap: left promiscuous mode [ 239.641634][ T35] veth0_macvtap: left promiscuous mode [ 239.647197][ T35] veth1_vlan: left promiscuous mode [ 239.652893][ T35] veth0_vlan: left promiscuous mode [ 239.659637][ T35] veth1_macvtap: left promiscuous mode [ 239.665384][ T35] veth0_macvtap: left promiscuous mode [ 239.672096][ T35] veth1_vlan: left promiscuous mode [ 239.677425][ T35] veth0_vlan: left promiscuous mode [ 239.684375][ T35] veth1_macvtap: left promiscuous mode [ 239.690061][ T35] veth0_macvtap: left promiscuous mode [ 239.695782][ T35] veth1_vlan: left promiscuous mode [ 239.703455][ T35] veth0_vlan: left promiscuous mode [ 240.351569][ T35] team0 (unregistering): Port device team_slave_1 removed [ 240.396918][ T35] team0 (unregistering): Port device team_slave_0 removed [ 240.642243][ T2999] smc: removing ib device syz1 [ 241.854586][ T35] team0 (unregistering): Port device team_slave_1 removed [ 241.893728][ T35] team0 (unregistering): Port device team_slave_0 removed [ 242.616784][ T35] team0 (unregistering): Port device team_slave_1 removed [ 242.657980][ T35] team0 (unregistering): Port device team_slave_0 removed [ 243.064759][ T7837] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.104525][ T7829] veth1_vlan: entered promiscuous mode [ 243.119697][ T7835] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.207282][ T7837] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.257572][ T7835] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.274556][ T7829] veth0_macvtap: entered promiscuous mode [ 243.310924][ T7837] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.326845][ T7829] veth1_macvtap: entered promiscuous mode [ 243.348989][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.356189][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.365392][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.372550][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.446381][ T7837] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 243.483712][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 243.495982][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.513115][ T7829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 243.552621][ T7829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 243.566283][ T7829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 243.579111][ T7829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 243.597355][ T7833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 243.622614][ T7829] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.633127][ T7829] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.647303][ T7829] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.656520][ T7829] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 243.756729][ T7835] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 243.769877][ T7835] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 243.805717][ T7833] 8021q: adding VLAN 0 to HW filter on device team0 [ 243.873011][ T2569] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.880205][ T2569] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.936512][ T2569] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.943728][ T2569] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.051274][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.062608][ T7831] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 244.078705][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.115173][ T7831] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 244.176710][ T7831] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 244.194966][ T7831] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 244.213800][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.227410][ T7835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.236975][ T7837] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 244.244575][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.282947][ T7837] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 244.296117][ T7837] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 244.323232][ T7837] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 244.561649][ T7833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 244.621147][ T7835] veth0_vlan: entered promiscuous mode [ 244.663891][ T7831] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.703298][ T7835] veth1_vlan: entered promiscuous mode [ 244.774513][ T7831] 8021q: adding VLAN 0 to HW filter on device team0 [ 244.825163][ T7837] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.855189][ T7833] veth0_vlan: entered promiscuous mode [ 244.871712][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.878895][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 244.889755][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.896845][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 244.905090][ T7835] veth0_macvtap: entered promiscuous mode [ 244.917460][ T7890] vxcan0: Master is either lo or non-ether device [ 244.950646][ T7835] veth1_macvtap: entered promiscuous mode [ 244.971503][ T7833] veth1_vlan: entered promiscuous mode [ 245.004084][ T7837] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.043020][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.062324][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.075273][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.085938][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.111460][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.133967][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.145009][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.155070][ T7835] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.165967][ T7835] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.178823][ T7835] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.233190][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.240392][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.270250][ T7835] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.287918][ T7835] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.297449][ T7835] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.317843][ T7835] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.361910][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.369101][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.482079][ T7833] veth0_macvtap: entered promiscuous mode [ 245.512685][ T7837] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 245.539928][ T7837] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 245.585910][ T7833] veth1_macvtap: entered promiscuous mode [ 245.690707][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.697816][ T1106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.727964][ T1106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.735481][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.751082][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.770165][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.780603][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 245.791147][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.803585][ T7833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 245.835186][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.849641][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.864938][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.883202][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.893672][ T7833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 245.917019][ T7833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 245.929299][ T7833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 245.969533][ T7833] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.980363][ T7833] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.990179][ T7833] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 245.999271][ T7833] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 246.014639][ T7831] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.062161][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.070137][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.158847][ T7837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 246.257737][ T7903] __nla_validate_parse: 2 callbacks suppressed [ 246.284223][ T7831] veth0_vlan: entered promiscuous mode [ 246.285083][ T7903] netlink: 4 bytes leftover after parsing attributes in process `syz.0.743'. [ 246.360982][ T1106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.377237][ T1106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.407458][ T7831] veth1_vlan: entered promiscuous mode [ 246.499621][ T7915] netlink: 'syz.0.744': attribute type 8 has an invalid length. [ 246.515371][ T7915] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 246.533724][ T7914] netlink: 'syz.0.744': attribute type 8 has an invalid length. [ 246.546972][ T7914] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 246.566034][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.574817][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.635934][ T7831] veth0_macvtap: entered promiscuous mode [ 246.682303][ T7831] veth1_macvtap: entered promiscuous mode [ 246.770550][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.807280][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.835885][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.856025][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.877206][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.891966][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.902414][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 246.913174][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 246.934531][ T7831] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 246.983607][ T7930] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 246.992507][ T7930] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.001434][ T7930] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.012118][ T7930] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 247.024439][ T7930] vxlan0: entered promiscuous mode [ 247.036262][ T7930] vxlan0: entered allmulticast mode [ 247.119926][ T7930] netdevsim netdevsim2 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.129597][ T7930] netdevsim netdevsim2 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.139691][ T7930] netdevsim netdevsim2 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.149694][ T7930] netdevsim netdevsim2 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 247.277175][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.292221][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.302354][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.321061][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.332592][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.345158][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.355066][ T7831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 247.365593][ T7831] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 247.381730][ T7831] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 247.425219][ T7831] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.454527][ T7831] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.472292][ T7831] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.484174][ T7831] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 247.577639][ T7837] veth0_vlan: entered promiscuous mode [ 247.756907][ T7837] veth1_vlan: entered promiscuous mode [ 247.805456][ T2569] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.817717][ T2569] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.917198][ T7837] veth0_macvtap: entered promiscuous mode [ 248.004118][ T7837] veth1_macvtap: entered promiscuous mode [ 248.036131][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.067980][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.107651][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.150453][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.181636][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.194166][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.211144][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.223272][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.233172][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.243929][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.253745][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 248.265940][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.277857][ T7837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.289073][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.309745][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.323185][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.334194][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.344128][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.354730][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.366075][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.376741][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.388493][ T7837] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 248.399386][ T7837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.403868][ T7987] tipc: Trying to set illegal importance in message [ 248.425058][ T7837] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.434339][ T7972] bridge0: port 3(gretap0) entered blocking state [ 248.445476][ T7972] bridge0: port 3(gretap0) entered disabled state [ 248.458493][ T7972] gretap0: entered allmulticast mode [ 248.472483][ T7972] gretap0: entered promiscuous mode [ 248.479520][ T7972] bridge0: port 3(gretap0) entered blocking state [ 248.486058][ T7972] bridge0: port 3(gretap0) entered forwarding state [ 248.493477][ T7973] gretap0: left allmulticast mode [ 248.499449][ T7973] gretap0: left promiscuous mode [ 248.504591][ T7973] bridge0: port 3(gretap0) entered disabled state [ 248.531253][ T7837] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.552102][ T7837] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.563514][ T7837] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.574913][ T7837] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 248.608947][ T7990] netlink: 'syz.3.761': attribute type 10 has an invalid length. [ 248.619137][ T7990] syz_tun: entered promiscuous mode [ 248.640945][ T7990] bond0: (slave syz_tun): Enslaving as an active interface with an up link [ 248.662922][ T7992] netlink: 'syz.1.762': attribute type 10 has an invalid length. [ 248.670824][ T7992] netlink: 40 bytes leftover after parsing attributes in process `syz.1.762'. [ 248.688575][ T7992] bridge0: port 3(macvlan1) entered blocking state [ 248.695691][ T7992] bridge0: port 3(macvlan1) entered disabled state [ 248.708772][ T7992] macvlan1: entered allmulticast mode [ 248.715870][ T7992] veth1_vlan: entered allmulticast mode [ 248.723897][ T7992] macvlan1: entered promiscuous mode [ 248.731775][ T7992] bridge0: port 3(macvlan1) entered blocking state [ 248.738445][ T7992] bridge0: port 3(macvlan1) entered forwarding state [ 248.776849][ T7995] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 249.024388][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.057340][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.145789][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.170594][ T7978] infiniband syz0: set active [ 249.177289][ T7978] infiniband syz0: added team0 [ 249.189213][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.213590][ T7978] syz0: rxe_create_cq: returned err = -12 [ 249.236404][ T7978] infiniband syz0: Couldn't create ib_mad CQ [ 249.268831][ T7978] infiniband syz0: Couldn't open port 1 [ 249.326398][ T8007] netlink: 140 bytes leftover after parsing attributes in process `syz.0.767'. [ 249.366349][ T7978] RDS/IB: syz0: added [ 249.376029][ T8013] netlink: 20 bytes leftover after parsing attributes in process `syz.3.769'. [ 249.390712][ T7978] smc: adding ib device syz0 with port count 1 [ 249.403362][ T7978] smc: ib device syz0 port 1 has pnetid [ 249.583081][ T8022] netlink: 4 bytes leftover after parsing attributes in process `syz.1.770'. [ 249.781302][ T8030] netlink: 'syz.1.774': attribute type 3 has an invalid length. [ 249.799235][ T8030] netlink: 130984 bytes leftover after parsing attributes in process `syz.1.774'. [ 250.018311][ T8042] netlink: 140 bytes leftover after parsing attributes in process `syz.4.777'. [ 250.853978][ T8048] netlink: 4 bytes leftover after parsing attributes in process `syz.1.779'. [ 251.484735][ T8007] caif0 speed is unknown, defaulting to 1000 [ 251.503273][ T8042] rdma_rxe: rxe_newlink: failed to add caif0 [ 251.527985][ T8007] caif0 speed is unknown, defaulting to 1000 [ 251.536218][ T8007] caif0 speed is unknown, defaulting to 1000 [ 252.034188][ T8007] infiniband syz1: set down [ 252.043209][ T8007] infiniband syz1: added caif0 [ 252.043255][ T8075] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.788'. [ 252.084078][ T8007] syz1: rxe_create_cq: returned err = -12 [ 252.097813][ T5310] caif0 speed is unknown, defaulting to 1000 [ 252.098129][ T8007] infiniband syz1: Couldn't create ib_mad CQ [ 252.161178][ T8007] infiniband syz1: Couldn't open port 1 [ 252.185423][ T8075] netlink: 16186 bytes leftover after parsing attributes in process `syz.3.788'. [ 252.231657][ T8007] RDS/IB: syz1: added [ 252.247243][ T8075] x_tables: duplicate underflow at hook 2 [ 252.247870][ T8007] smc: adding ib device syz1 with port count 1 [ 252.270666][ T8007] smc: ib device syz1 port 1 has pnetid [ 252.294321][ T8007] caif0 speed is unknown, defaulting to 1000 [ 252.312666][ T58] caif0 speed is unknown, defaulting to 1000 [ 252.740462][ T8007] caif0 speed is unknown, defaulting to 1000 [ 252.762104][ T8089] infiniband syz0: set active [ 252.802539][ T8089] bridge_slave_0: left allmulticast mode [ 252.822963][ T8089] bridge_slave_0: left promiscuous mode [ 252.830617][ T8089] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.879650][ T8089] bridge_slave_1: left allmulticast mode [ 252.900770][ T8089] bridge_slave_1: left promiscuous mode [ 252.928445][ T8089] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.029974][ T8089] bond0: (slave bond_slave_0): Releasing backup interface [ 253.090420][ T8089] bond0: (slave bond_slave_1): Releasing backup interface [ 253.146283][ T8089] team0: Port device team_slave_0 removed [ 253.201471][ T8089] team0: Port device team_slave_1 removed [ 253.216641][ T8089] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 253.228018][ T8089] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 253.249746][ T8089] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 253.254589][ T8106] ip6t_srh: unknown srh invflags 4000 [ 253.258034][ T8089] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 253.266385][ T8106] netlink: 4 bytes leftover after parsing attributes in process `syz.4.789'. [ 253.365595][ T2999] infiniband syz0: set down [ 253.412095][ T8078] caif0 speed is unknown, defaulting to 1000 [ 253.443001][ T8106] netdevsim netdevsim4 netdevsim0: set [1, 1] type 2 family 0 port 20016 - 0 [ 253.480241][ T8106] netdevsim netdevsim4 netdevsim1: set [1, 1] type 2 family 0 port 20016 - 0 [ 253.525374][ T8120] Bluetooth: MGMT ver 1.23 [ 253.533153][ T8106] netdevsim netdevsim4 netdevsim2: set [1, 1] type 2 family 0 port 20016 - 0 [ 253.550072][ T8106] netdevsim netdevsim4 netdevsim3: set [1, 1] type 2 family 0 port 20016 - 0 [ 253.676418][ T8007] caif0 speed is unknown, defaulting to 1000 [ 253.778746][ T8124] netlink: 20 bytes leftover after parsing attributes in process `syz.1.802'. [ 253.787975][ T8124] netlink: 20 bytes leftover after parsing attributes in process `syz.1.802'. [ 253.973592][ T8007] caif0 speed is unknown, defaulting to 1000 [ 254.145711][ T8117] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 254.165837][ T5247] ================================================================== [ 254.173929][ T5247] BUG: KASAN: slab-use-after-free in set_powered_sync+0x3a/0xc0 [ 254.181582][ T5247] Read of size 8 at addr ffff888034477118 by task kworker/u9:9/5247 [ 254.189571][ T5247] [ 254.191907][ T5247] CPU: 0 UID: 0 PID: 5247 Comm: kworker/u9:9 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 254.202759][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 254.212822][ T5247] Workqueue: hci0 hci_cmd_sync_work [ 254.218054][ T5247] Call Trace: [ 254.221336][ T5247] [ 254.224257][ T5247] dump_stack_lvl+0x241/0x360 [ 254.228925][ T5247] ? __pfx_dump_stack_lvl+0x10/0x10 [ 254.234130][ T5247] ? __pfx__printk+0x10/0x10 [ 254.238724][ T5247] ? _printk+0xd5/0x120 [ 254.242868][ T5247] ? __virt_addr_valid+0x183/0x530 [ 254.247970][ T5247] ? __virt_addr_valid+0x183/0x530 [ 254.253075][ T5247] print_report+0x169/0x550 [ 254.257569][ T5247] ? __virt_addr_valid+0x183/0x530 [ 254.262664][ T5247] ? __virt_addr_valid+0x183/0x530 [ 254.267764][ T5247] ? __virt_addr_valid+0x45f/0x530 [ 254.272872][ T5247] ? __phys_addr+0xba/0x170 [ 254.277364][ T5247] ? set_powered_sync+0x3a/0xc0 [ 254.282204][ T5247] kasan_report+0x143/0x180 [ 254.286699][ T5247] ? set_powered_sync+0x3a/0xc0 [ 254.291538][ T5247] set_powered_sync+0x3a/0xc0 [ 254.296208][ T5247] ? __pfx_set_powered_sync+0x10/0x10 [ 254.301568][ T5247] hci_cmd_sync_work+0x22b/0x400 [ 254.306496][ T5247] ? process_scheduled_works+0x945/0x1830 [ 254.312206][ T5247] process_scheduled_works+0xa2c/0x1830 [ 254.317753][ T5247] ? __pfx_process_scheduled_works+0x10/0x10 [ 254.323734][ T5247] ? assign_work+0x364/0x3d0 [ 254.328316][ T5247] worker_thread+0x86d/0xd10 [ 254.332985][ T5247] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 254.338863][ T5247] ? __kthread_parkme+0x169/0x1d0 [ 254.343877][ T5247] ? __pfx_worker_thread+0x10/0x10 [ 254.348978][ T5247] kthread+0x2f0/0x390 [ 254.353032][ T5247] ? __pfx_worker_thread+0x10/0x10 [ 254.358131][ T5247] ? __pfx_kthread+0x10/0x10 [ 254.362708][ T5247] ret_from_fork+0x4b/0x80 [ 254.367110][ T5247] ? __pfx_kthread+0x10/0x10 [ 254.371777][ T5247] ret_from_fork_asm+0x1a/0x30 [ 254.376539][ T5247] [ 254.379542][ T5247] [ 254.381847][ T5247] Allocated by task 8120: [ 254.386151][ T5247] kasan_save_track+0x3f/0x80 [ 254.390816][ T5247] __kasan_kmalloc+0x98/0xb0 [ 254.395391][ T5247] __kmalloc_cache_noprof+0x19c/0x2c0 [ 254.400742][ T5247] mgmt_pending_new+0x65/0x250 [ 254.405497][ T5247] mgmt_pending_add+0x36/0x120 [ 254.410260][ T5247] set_powered+0x3cd/0x5e0 [ 254.414661][ T5247] hci_mgmt_cmd+0xc47/0x11d0 [ 254.419243][ T5247] hci_sock_sendmsg+0x7b8/0x11c0 [ 254.424196][ T5247] __sock_sendmsg+0x221/0x270 [ 254.428856][ T5247] sock_write_iter+0x2dd/0x400 [ 254.433607][ T5247] vfs_write+0xa72/0xc90 [ 254.437830][ T5247] ksys_write+0x1a0/0x2c0 [ 254.442152][ T5247] do_syscall_64+0xf3/0x230 [ 254.446636][ T5247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.452515][ T5247] [ 254.454823][ T5247] Freed by task 8119: [ 254.458780][ T5247] kasan_save_track+0x3f/0x80 [ 254.463441][ T5247] kasan_save_free_info+0x40/0x50 [ 254.468448][ T5247] poison_slab_object+0xe0/0x150 [ 254.473371][ T5247] __kasan_slab_free+0x37/0x60 [ 254.478120][ T5247] kfree+0x149/0x360 [ 254.481994][ T5247] settings_rsp+0x2bc/0x390 [ 254.486476][ T5247] mgmt_pending_foreach+0xd1/0x130 [ 254.491576][ T5247] __mgmt_power_off+0x112/0x420 [ 254.496406][ T5247] hci_dev_close_sync+0x665/0x11a0 [ 254.501502][ T5247] hci_dev_close+0x112/0x210 [ 254.506076][ T5247] sock_do_ioctl+0x158/0x460 [ 254.510645][ T5247] sock_ioctl+0x629/0x8e0 [ 254.514961][ T5247] __se_sys_ioctl+0xfc/0x170 [ 254.519534][ T5247] do_syscall_64+0xf3/0x230 [ 254.524023][ T5247] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 254.529903][ T5247] [ 254.532211][ T5247] The buggy address belongs to the object at ffff888034477100 [ 254.532211][ T5247] which belongs to the cache kmalloc-96 of size 96 [ 254.546068][ T5247] The buggy address is located 24 bytes inside of [ 254.546068][ T5247] freed 96-byte region [ffff888034477100, ffff888034477160) [ 254.559667][ T5247] [ 254.561971][ T5247] The buggy address belongs to the physical page: [ 254.568376][ T5247] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x34477 [ 254.577125][ T5247] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 254.584223][ T5247] page_type: 0xfdffffff(slab) [ 254.588884][ T5247] raw: 00fff00000000000 ffff88801ac41280 dead000000000100 dead000000000122 [ 254.597706][ T5247] raw: 0000000000000000 0000000000200020 00000001fdffffff 0000000000000000 [ 254.606266][ T5247] page dumped because: kasan: bad access detected [ 254.612668][ T5247] page_owner tracks the page as allocated [ 254.618370][ T5247] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 2569, tgid 2569 (kworker/u8:7), ts 253493787473, free_ts 253481947409 [ 254.639205][ T5247] post_alloc_hook+0x1f3/0x230 [ 254.643960][ T5247] get_page_from_freelist+0x2e4c/0x2f10 [ 254.649492][ T5247] __alloc_pages_noprof+0x256/0x6c0 [ 254.654676][ T5247] alloc_slab_page+0x5f/0x120 [ 254.659337][ T5247] allocate_slab+0x5a/0x2f0 [ 254.663824][ T5247] ___slab_alloc+0xcd1/0x14b0 [ 254.668485][ T5247] __slab_alloc+0x58/0xa0 [ 254.672810][ T5247] __kmalloc_noprof+0x25a/0x400 [ 254.677638][ T5247] cfg80211_inform_single_bss_data+0xaff/0x2030 [ 254.683863][ T5247] cfg80211_inform_bss_data+0x3dd/0x5a70 [ 254.689478][ T5247] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 254.695531][ T5247] ieee80211_bss_info_update+0x8a7/0xbc0 [ 254.701146][ T5247] ieee80211_ibss_rx_queued_mgmt+0x1962/0x2d70 [ 254.707287][ T5247] ieee80211_iface_work+0x8a5/0xf20 [ 254.712463][ T5247] cfg80211_wiphy_work+0x2db/0x490 [ 254.717564][ T5247] process_scheduled_works+0xa2c/0x1830 [ 254.723101][ T5247] page last free pid 8078 tgid 8077 stack trace: [ 254.729407][ T5247] free_unref_page+0xd22/0xea0 [ 254.734158][ T5247] __put_partials+0xeb/0x130 [ 254.738731][ T5247] put_cpu_partial+0x17c/0x250 [ 254.743480][ T5247] __slab_free+0x2ea/0x3d0 [ 254.747884][ T5247] qlist_free_all+0x9e/0x140 [ 254.752455][ T5247] kasan_quarantine_reduce+0x14f/0x170 [ 254.757896][ T5247] __kasan_slab_alloc+0x23/0x80 [ 254.762729][ T5247] kmem_cache_alloc_noprof+0x135/0x2a0 [ 254.768169][ T5247] __kernfs_new_node+0xd8/0x870 [ 254.773001][ T5247] kernfs_new_node+0x137/0x240 [ 254.777746][ T5247] __kernfs_create_file+0x49/0x2e0 [ 254.782844][ T5247] sysfs_add_file_mode_ns+0x24a/0x310 [ 254.788198][ T5247] internal_create_group+0x7a7/0x11d0 [ 254.793556][ T5247] sysfs_create_groups+0x56/0x120 [ 254.798567][ T5247] ib_setup_port_attrs+0xfae/0x2440 [ 254.803746][ T5247] add_one_compat_dev+0x51a/0x710 [ 254.808758][ T5247] [ 254.811060][ T5247] Memory state around the buggy address: [ 254.816670][ T5247] ffff888034477000: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 254.824719][ T5247] ffff888034477080: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 254.832764][ T5247] >ffff888034477100: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 254.840801][ T5247] ^ [ 254.845625][ T5247] ffff888034477180: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 254.853665][ T5247] ffff888034477200: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 254.861712][ T5247] ================================================================== [ 254.895625][ T5247] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 254.902849][ T5247] CPU: 0 UID: 0 PID: 5247 Comm: kworker/u9:9 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 254.913697][ T5247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 254.923759][ T5247] Workqueue: hci0 hci_cmd_sync_work [ 254.928976][ T5247] Call Trace: [ 254.932260][ T5247] [ 254.935196][ T5247] dump_stack_lvl+0x241/0x360 [ 254.939882][ T5247] ? __pfx_dump_stack_lvl+0x10/0x10 [ 254.945086][ T5247] ? __pfx__printk+0x10/0x10 [ 254.949682][ T5247] ? preempt_schedule+0xe1/0xf0 [ 254.954536][ T5247] ? vscnprintf+0x5d/0x90 [ 254.958875][ T5247] panic+0x349/0x860 [ 254.962775][ T5247] ? check_panic_on_warn+0x21/0xb0 [ 254.967887][ T5247] ? __pfx_panic+0x10/0x10 [ 254.972314][ T5247] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 254.978304][ T5247] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 254.984636][ T5247] ? print_report+0x502/0x550 [ 254.989324][ T5247] check_panic_on_warn+0x86/0xb0 [ 254.994269][ T5247] ? set_powered_sync+0x3a/0xc0 [ 254.999125][ T5247] end_report+0x77/0x160 [ 255.003384][ T5247] kasan_report+0x154/0x180 [ 255.007903][ T5247] ? set_powered_sync+0x3a/0xc0 [ 255.012762][ T5247] set_powered_sync+0x3a/0xc0 [ 255.017435][ T5247] ? __pfx_set_powered_sync+0x10/0x10 [ 255.022813][ T5247] hci_cmd_sync_work+0x22b/0x400 [ 255.027761][ T5247] ? process_scheduled_works+0x945/0x1830 [ 255.033487][ T5247] process_scheduled_works+0xa2c/0x1830 [ 255.039050][ T5247] ? __pfx_process_scheduled_works+0x10/0x10 [ 255.045039][ T5247] ? assign_work+0x364/0x3d0 [ 255.049638][ T5247] worker_thread+0x86d/0xd10 [ 255.054239][ T5247] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 255.060139][ T5247] ? __kthread_parkme+0x169/0x1d0 [ 255.065174][ T5247] ? __pfx_worker_thread+0x10/0x10 [ 255.070295][ T5247] kthread+0x2f0/0x390 [ 255.074371][ T5247] ? __pfx_worker_thread+0x10/0x10 [ 255.079490][ T5247] ? __pfx_kthread+0x10/0x10 [ 255.084087][ T5247] ret_from_fork+0x4b/0x80 [ 255.088514][ T5247] ? __pfx_kthread+0x10/0x10 [ 255.093112][ T5247] ret_from_fork_asm+0x1a/0x30 [ 255.097886][ T5247] [ 255.101123][ T5247] Kernel Offset: disabled [ 255.105436][ T5247] Rebooting in 86400 seconds..