last executing test programs: 17.8910142s ago: executing program 0 (id=510): syz_emit_ethernet(0x5e, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaaf788a33fb3f386dd60c3200000282b00feffffff000000000000000000000002ff0200000000000000000000000000012b"], 0x0) 17.694795695s ago: executing program 0 (id=513): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @call={0x85, 0x0, 0x0, 0x50}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x28, 0x0, &(0x7f0000000900)="e02742e8680d85ff9782762f86dd", 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 17.584687102s ago: executing program 0 (id=515): socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000400)={0xa, 0x4e21, 0x0, @empty}, 0x1c) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r1, 0xc) setsockopt$inet6_int(r0, 0x10d, 0xb, &(0x7f0000000080)=0xa, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x62) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x9, @loopback, 0x20}, 0x1c) 17.469487167s ago: executing program 0 (id=517): r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001440)=ANY=[], 0xc0) sendmmsg$inet6(r0, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) 17.240932899s ago: executing program 0 (id=519): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000740)=@newlink={0x44, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_NEIGH_SUPPRESS={0x5, 0x20, 0x1}]}}}]}, 0x44}}, 0x0) 15.732508351s ago: executing program 0 (id=522): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@sack_perm, @window, @sack_perm, @sack_perm, @timestamp, @timestamp, @timestamp, @timestamp], 0x20000149) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x34, 0x0, &(0x7f0000000180)) 11.720515125s ago: executing program 4 (id=566): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 11.471728416s ago: executing program 4 (id=569): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000002600)=@getchain={0x24, 0x66, 0x0, 0x70bd28, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xe, 0x4}, {0x6, 0xffe0}, {0x9, 0xfff1}}}, 0x24}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x9, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x15}, [@call={0x45}]}, &(0x7f0000000140)='GPL\x00', 0x8, 0x8c, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x23) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x6, 0x0, &(0x7f0000000580)='syzkaller\x00', 0x9, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2e, @void, @value}, 0x94) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0xfdf4, &(0x7f0000000380)=[{&(0x7f0000000140)=""/100, 0x365}, {&(0x7f0000000280)=""/85, 0x7c}, {&(0x7f0000000fc0)=""/4096, 0x197}, {&(0x7f0000000400)=""/106, 0x630}, {&(0x7f0000000980)=""/73, 0x1b}, {&(0x7f0000000200)=""/77, 0xf0}, {&(0x7f00000007c0)=""/154, 0x8}, {&(0x7f00000001c0)=""/17, 0x1d8}], 0x21, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 11.179574603s ago: executing program 4 (id=575): bpf$MAP_CREATE(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="07000000040000002000000001"], 0x48) (fail_nth: 4) 10.580873796s ago: executing program 4 (id=581): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x7}, 0x8) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@getchain={0x24, 0x11, 0x839, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xb, 0x3}, {}, {0x0, 0x5}}}, 0x24}}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000004c0)={0x0, 0x465f}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r1, &(0x7f00000002c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x4}, 0x8) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000180)='i', 0x1}], 0x1}}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000280)=ANY=[], 0x8) 10.300607298s ago: executing program 3 (id=585): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r1, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000847fff)='X', 0xfee4, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r3, 0x1, 0x4c, &(0x7f0000000000), 0x4) sendmsg$unix(r2, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) recvmsg$unix(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@cred={{0x1c}}], 0x20}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket(0x1d, 0x2, 0x6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0x4030582a, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="1b000000000000000000000000000400000000003e3ca95115ec0140add43df27ccf531a759df768a38481d193bb53227f6e5c561e8d0845fc4f289976696ba3e132e737df7f2836ae5101c292d18d85567da64134203967ec791bb88d95dd8a4c12ddf923d6d7d39f740fcf5daa6d88d5d844df0d4a1d6a9a1eab47fc19c0411772255b3f9f419b7272", @ANYRES32=0x0, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x50) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYRES8, @ANYRES32=r4, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r5}, 0x18) ppoll(&(0x7f0000000500)=[{r4}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x3ff, 0x8000d, 0x5, 0x4}, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x10101, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000700)="af", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f40)="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", 0x398}], 0x1}}], 0x2, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="2c3b0200010e010300000000000000000a000002180001801400018008000100ffffffff08000200000000e1"], 0x2c}}, 0x40000) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYRESDEC=r4], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='contention_end\x00', r7}, 0x10) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)="f6", 0x1}], 0x1, 0x0) write$binfmt_elf64(r9, 0x0, 0x78) close(r9) 10.188691821s ago: executing program 2 (id=586): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$kcm(0x2, 0x0, 0x2) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000003580)={0x2, 0x0, @dev}, 0x10) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, &(0x7f0000000100), 0x0, 0x8, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x50) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000407effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b6d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e71f6420b90adddff61b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132658555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346df3d7cb4ebd31a08b32808b80200000000000000334d83239d1d2e9ff10ff2d27080e71113610e10c358e8327e7050b6c860dac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cefd07e002cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e2833baace04f4087c4f0da0d9a88f9dbb593ddeb3f0932a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a580900000000000000b4f22cdf550ef091a78098534f0d973058594119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c3506b669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd969169ef6d2857b6bf955012cf7fe50d133da86e0477e42b98a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8e34fc7eac9e8af3904ea0f3698cd9492794b82649b50d726bff873339c4cad4ead1348474250eda2c8067ab730c1d85969b95a2a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10243a43af03eea84c4304a5d3f93c02000000000000000043e1ed82b9aa0ae92a499984a009000000937523f5292d12659906005cde64f903c3415c458a2b32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a73c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09004770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaf090000006ed1d9018000008dd952595d78e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abdfc6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3e0f6ba66e4d48e75253e3d633811e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069c5bf55b98d926d3c27e7945b2999600000000f857bc1332d200194f658b930780603134ae6b7f5092772bd5d880dbe21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac23c3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa17bc2213fc1572b0204dd456b11a454d1f3f14179974aae624ea59500f5e048b2780666de81a040663c57f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120c42405e428923f3a83d9ba5c373f5e8a54120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e2d63322dfc9245ce3e3a097fb82f4e3b61a57094616020f72f1c55ee3d325c7496a7c2f10cfea516ae436751227378f00ca0f1f6c1dcf879700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb7961c07b47521973cf0bb6f5530f6216b447b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f559203f314a4b0ed750fa72e5948ac3fe5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb444000000009705fa8b56779bc876ad4f8d8c8e50815c4c3b27487996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dee145ff221159aed2768edc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc201982e3ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218aea21e7def613204c2b7c1ad48b01c208f4032e93408000000000000e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc5864e030000a2c55b614d622b8de966c97e1940026f96db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab84213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a49b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9ed530797f55f9fe8510423409629a09000000000000009a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a020b0000000000006e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb1711632b76d4dc0555d4bfcfd057980136d6e9000003b24fa300ef90bfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808f109b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886e33a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124ba263e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3010975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c522053a3bb32eb6345e10f7a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee579f5a9ecc47da73684bcadd209ae5bbb7147df74d027d8d0adcdb54182c9de8053fc8b1b9d19c16c53d34db6e26f6a88d449f6abf3010100007e206a758a3f02816b4e097cfa3d46e45e7949c5b10691d49b9693a798a330a1ccb32d49772e80862df36dc0156b3f72cd85083f8e96ca1697457ec722766bd46ee2424975a38149bd57e5c0eb4087fc243e7e51b0aca9f0ab0668d7f2ee9ad9f267d8804417aa7e36a64d489bb84a1483fd3c3ecb024060002858cbb1f7708f5b41fca2fee7c03b1f862ce88dc313d913e041dd7583a1ac41c466757c5dd07ea2c5d62a000000000000000019a4e9a9c2cbc906f97fd6eb71b18d09a5df123ebbdb2827b43aed6a29e9942e402c1ae52e9cb98f3019d364fc21ea12023db91ced3c2f06550cef8a79ed39091e4776001187d0ab2f82478431d36470cc008d745ce8fd64c9aa64da230bb080945a557081b767beb75b1ea856a55c71b8fda672289aa6088630d48ac8039f19fec3acbcc5944a4e6fd44af8f10110db730a8d0d41b4ea36f9510f843a471963bd4621b9e43f08d341bb69df430ac6398c1b28bdd33b69b4b86d7c5f30cf728294e8ea1861ce50c367498945285f73c94d91210652eb4f3077cab6be2a3512eddbcb63d091d69fb1b26c8ada9a9f9355aea34fe55fd0d3011cb83ac03268dc66dd108a4e9944241e1d4ba69212ee0e7526e72c19346d08d3c3c82cb987f1bd2fd9ce2c88082ea23abbf23c6bd43fc9f9f8ea7656e25d3d73cd056b1f782de1fe349fc33546558366ed99940c0fda039272d277a3576d4e0469779d711e10b6bf040f7274fd9577c1c33326d2e60ee611ae226ef00e2944fb727832dc8dad36a6072aacfc4bcefb808ab7b3b95e0f60616320b2a9e1f8fac812daac9983639b35184803b7d192ce1f226e97fa23c37df95d067a54a8b412644cad9ecc251fbe418a81aaf00cc8d15758ff0eb885a40630396ba76b8fadc09e62ef70c8a0121e7e8322cb8bc0f50ad33a17143a29c14ecadd1b6244e31b888d8f3fa03208d3e9a4826a98f31995509015ebdc89f2f3106e54d5898d3758b9bfc9e4924e9cedf7f8fd584e7185703cc5f23741ffb480b5a87cd7efcceb409d354bdab211ebd50ab12b13c1b8ce93093a59a0f952153c2efd10e72ec9ee5fa2a00f9637851ddb81d059f9a363c4ada68dd25f19ee9e4841acee7c1b35ad6f9d54cf4939ce78a55a04e655d7746a3989c6f33b02f8497aacb6bfca7456111900000000000000000048d35af24acb66fdd4d1fb150138f0ee6abfc7049c94346868ed76d3a5df7335184386a5c532d425f1a098ff93efd05e5dd8b765121fbdfe5ef44f6472b939c31883f45889142e82086c2448da60d7a40774d71c2da2e7f6d4fe5d36923213cc7b7d71a1c90006e8f8d84953f284b0eb4366beff5df5595827dcd736e8cfab28cfa416e83c06213ca7fd21af56e3de1d80e77060447e20a8b317a4c06e24e99239824d08abf670a685bc46c8168bee4cfc30cc6d0dc030a592925bad3e0f805f0d4b2b600dc3f0c4c6f75bb4e49982f4198ac90ab77c5572c956d415858bad5ee117b3e5f1507bbd0d7a30388865deb11106a93225a81feb08f5"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x12, &(0x7f0000000080)=ANY=[@ANYBLOB="18050000000000000000000000000000851000000600000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000d218b2a3555b006600000000000000180000000000000000000000000000009500000000000000180000002020782500000000002020207b0af8ff00000000bd510000000000000701000000feffffb702000008000000b70300000000000085000000190000009500"], &(0x7f0000000000)='GPL\x00', 0x6, 0xde, &(0x7f0000003e40)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$qrtr(0x2a, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f0000000040)="5766b1b827f600333b09d3748ee7d700", 0x10) listen(r2, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x19, &(0x7f0000000200)=0x2, 0x43) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x1) shutdown(r2, 0x0) sendto(r0, &(0x7f00000001c0)="25ff8571999e1f778f0350a97e44f1b970763fa07dc8b9fe0b9017ffc8854e8baaf1413c31b7dba484267bac5aae083558afab07716cf0ad72832b1320411e32c81cd67fabb0652f0b850dfaf75004cfc278cdee43f381", 0x57, 0x0, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000400)={&(0x7f0000000580)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x20000085) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000540), 0xffffffffffffffff) getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x0, [0x8, 0x0, 0x7ff]}, &(0x7f0000000240)=0x44) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000200)={0x28, r5, 0x1, 0x0, 0x0, {0x7}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1a}]}]}, 0x28}}, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) unshare(0x22020600) socket$inet(0x2b, 0x801, 0x0) 9.905958652s ago: executing program 2 (id=589): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000004000)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x4}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000d80)={0x0, 0x0, &(0x7f0000000d40)={&(0x7f00000000c0)={0xa0, r3, 0x611, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x7a, 0x33, @beacon={{{}, {}, @broadcast, @device_b}, 0x0, @default, 0x8004, @val={0x0, 0x6, @default_ibss_ssid}, @void, @val={0x3, 0x4}, @val={0x4, 0x6, {0x0, 0x0, 0x0, 0x6}}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @val={0x2a, 0x1, {0x1, 0x1, 0x1}}, @val={0x3c, 0x4}, @val={0x2d, 0x1a}, @val={0x72, 0x6}, @void, @val={0x76, 0x6}}}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0xa0}}, 0x0) 9.788784583s ago: executing program 1 (id=590): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x12, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'veth1_to_hsr\x00', 0x0}) r5 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000003c0)={0x1b, 0x0, 0x0, 0x80000000, 0x0, r1, 0x5fa, '\x00', r4, r5, 0x0, 0x5, 0x4, 0x0, @void, @value, @void, @value}, 0x50) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r1, r0, 0x26}, 0x10) 9.779330518s ago: executing program 2 (id=591): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f600000085000000430000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) unshare(0x4040200) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, 0xffffffffffffffff, 0x0, 0x10000a007) 1.514733389s ago: executing program 2 (id=593): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x4, 0x5, &(0x7f0000000000)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x22}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 1.513499423s ago: executing program 1 (id=594): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='netlink_extack\x00', r1}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e20}, 0x1c) listen(r3, 0x80080400) syz_emit_ethernet(0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaabb24701bd39bee9780df2fb8aaabaaaaaa008100000088f54098474daac50652af028f86a105a5aae5"], 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000840)={@broadcast, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "72b2af", 0x8, 0x2f, 0x0, @dev, @mcast2, {[], {0x0, 0x892f, 0x8}}}}}}, 0x0) r4 = socket$inet_dccp(0x2, 0x6, 0x0) recvfrom(r3, &(0x7f0000000100)=""/46, 0x2e, 0x40000121, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @loopback}, 0x0, 0x4, 0x3}}, 0x80) connect$inet(r4, &(0x7f0000e5c000)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r4, 0x10d, 0xfd, &(0x7f0000000000), &(0x7f0000000080)=0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet6_IPV6_HOPOPTS(r2, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r5}, 0x10) r6 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r6, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c01803003a000b12d25a80648c2594f90224fc60100c034002a10100feff000037153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r2, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000000040)=0x8, 0x4) recvmmsg(r2, &(0x7f0000004740)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001c40)=""/23, 0x17}}], 0x1, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000540)=@bridge_getneigh={0x2c, 0x1e, 0x3c964e403b131b43, 0x0, 0x0, {}, [@IFLA_MASTER={0x8}, @IFLA_PROP_LIST={0x4, 0x36}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1d, 0xb, &(0x7f00000006c0)=ANY=[@ANYBLOB="18000000000000000000000095980000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f0ffffffb702000005000000b703000000000000850000007300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={0x0, r8}, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="30000000030801030000ff0f000000000000000314000480080005400000800108000640020080000500030028000000"], 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4040080) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 1.511253081s ago: executing program 3 (id=595): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3c) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000080)=@newqdisc={0x38, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0x4}}]}, 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000005880)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0xb, 0x0, 0x0, r3, {}, {}, {0xd}}, [@filter_kind_options=@f_matchall={{0xd}, {0xc, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0x9}}]}}]}, 0x40}}, 0x0) 1.488701466s ago: executing program 4 (id=596): bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x24d8}], 0x1}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, 0x0, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000001bc0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000900007b8af8ff00000000bfa200000000000007020000faffffffb703000008000000b7040000000000008500000003000000850000005000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) unshare(0x8040480) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x6, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000440)=0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.self_freezing\x00', 0x0, 0x0) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r6, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_FLAGS={0xa}, @NFACCT_FILTER={0xc, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8}]}]}, 0x28}}, 0x0) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x3, 0xe9, 0x8200, 0x4, 0x0, 0x7ff, 0xfffffff7, 0x7fffffff, r8}, &(0x7f00000000c0)=0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) 1.304460097s ago: executing program 2 (id=597): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x82, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000040)=0x84) sendmsg$nl_generic(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000003b000701000000000000000001000000040000000800018004001000080002"], 0x28}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) sendmsg$nl_route(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c00000010004b0400"/20, @ANYRES32=r7, @ANYBLOB="00400000000000001c0012800b00010062726964676500000c00028005002c0002"], 0x3c}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001940)={0x0}, &(0x7f0000001980)=0xc) r9 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, 0x0, 0x0) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x180840, @private1={0xfc, 0x1, '\x00', 0x1}}, 0x1c) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r9, 0x29, 0x20, &(0x7f0000000140)={@local}, &(0x7f0000000040)=0xfffffffffffffff1) r10 = socket$rds(0x15, 0x5, 0x0) r11 = accept4$nfc_llcp(0xffffffffffffffff, &(0x7f0000004f40), &(0x7f0000004fc0)=0x60, 0x800) r12 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000005000)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x3, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4, 0x3, 0x0, @void, @value, @void, @value}, 0x48) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000005100)={&(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000004ec0)=[{&(0x7f0000000040)={0x18, 0x2a, 0x400, 0x70bd28, 0x25dfdbfe, "", [@typed={0x8, 0x4a, 0x0, 0x0, @u32=0x8000}]}, 0x18}, {&(0x7f0000000100)={0x152c, 0x23, 0x1, 0x70bd27, 0x25dfdbfc, "", [@nested={0x4, 0x3}, @nested={0x1168, 0x11d, 0x0, 0x1, [@typed={0x4, 0x115}, @generic="f780b553c3478fc3330eebcdd1eb5609070cdc5b8fba04f5c41c55041a9fe83464aa2e4dfb5ccdac81475fc2eab26c5888d7480f69bda6c1a7a1c6e66368bb89e1ccbbad8376ef1693c5d775129217649800e9fbcb73fd38c15f1dc17af3752deb244a5aebef26fdebda0f6e5047ffa42aced462d2332f5850c5a6b06b07589b101542de453c6ba4ae361482be440b1408c679788f5bad6d5c90314f58db9e3ebd988050d77b8668ed71777824783021daadf1fab25dd5e3f109ffb6262601056d55575d", @generic="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", @generic="5845c26441adbb3a74b5b4ce337c67e619e25b72e3b232ed6079b0a85246b6041a80d2aba523e68d6d1d9b185abef367f5ac7bc87b4d704169838b43dee54bdc942124565b24b4f962c4d819b0c4235801a9ecc68748b26215c6b2acc3aa165b143e6decb073481c4fdbece46d1d4a098582e94fe7fdb41f833059010d88e45b48e66db4fbf41a19c6a3e2d40175a4ca94f0ea2de6ea0c71e9e9d502"]}, @nested={0x1a3, 0x26, 0x0, 0x1, [@typed={0x4, 0xf4}, @typed={0x8, 0x145, 0x0, 0x0, @fd}, @generic="c3ec4e818a247b3b05440ef64b3b655592581a6a2827d8085909d5", @typed={0x14, 0xeb, 0x0, 0x0, @ipv6=@mcast1}, @generic="4b5614f147dbe2abff207515571a0bb9ec877874ab495fc3906c7a9aa0c0cf965b9361ecd5826b4e71aa52d4323aa851a779d0e9bc0f7723bbafeda00d14747eb4750705b2fd118e8283abc21ae37ca6f8c2037376ef106737248420a7609f6bd5f3fa8d2d7f59d70d9726c3dceb2abbc219d00ee2279e223603c0129377d7d4710a4115e94d1d04", @generic="3f4151d986744443e3aa1f6b0f3cba20dacc5bf8aefd7a69a1ef5ed7a365f46367b41bb89a8ec1e136876fed46595e7e316b1bf7c2c25f117648db6b79de9d91727aa2651f44906428e2bfd17edb3330bad3a9476dfa747822fcc60508a512527c203c5b24c9f69154fc0c726d7c3eea3930a9655e7252362efc05c71fa3f3c7c24e4873e4208dbd34c73669fe649e7419c3b16c377b3482b400c92248b74c558bbec1c222fe4eed4f39a019f7c9b10317545be220611991f8426a9c393dd34dc232deea78778accd0957d0944b1564c71b23c7593a074a732af378b"]}, @nested={0x48, 0x121, 0x0, 0x1, [@typed={0x39, 0x10f, 0x0, 0x0, @binary="73c12254982cb9a309ae6636790445f20c239bd4dcb513b1e8e9588db2924209008721c9f5fb003160117cfe81545a72d593196512"}, @typed={0x8, 0x77, 0x0, 0x0, @pid}]}, @typed={0x4, 0x135}, @nested={0x1bd, 0x4c, 0x0, 0x1, [@generic="aeedc30d11dc487a98a09099f8904038672cae450d9ff8e01041c39dfc7165d5e6249867f815ba", @typed={0x8, 0x106, 0x0, 0x0, @u32=0x78}, @generic="1d608915c597f76f03815347c4f351999ab50cfd8853e0466aa4c941cfd10a0dec", @generic="0eb2398af10998f72a81ec036635ce8c7b13ab78280965276ba48bbdf5611b19e9537c0efa1bd5269429869efaf7a7827697b074e3d71d0b3e3c441e5f8105065c7d31cbbce86891a9bc7aabf8b9bafa12d599e66b38965cab043c0a588a050c73fe11d95c3224b581b9dc9ded294e6c62c199bfe9c471721596d6db2240e7304f50cc7fc1000645d9dda67c89a850dfc42dccb1975111d8072eca48b5362d93813c911cd656d48523b487a69cc0877b7e37d87044f58d5bf7f45420", @generic="efd5804ffe881c", @generic="d1f1dee65ac7098c024a6c88fb1fb02513034c2ab1a99fd6bac7184ad2fd9778a6cd65ce84893dbaf3350889f959167071d6f5d9d6f319a7dd52dc11457fb90b3bb752ba3bd529ea0ab701aa94fc60b978c960e886c38cc0424915768da8d9402e55f8f571969dcde91c9f57b2672ab253ea48c1f84594d2af37c96bac8821239298273ec19a96fe9fe8ce05fabbb653db9a65246f4387caa852a22b1c8ee3cd5d40", @typed={0x4, 0x63}]}]}, 0x152c}, {&(0x7f0000001640)={0x1ec, 0x37, 0x0, 0x70bd2a, 0x25dfdbfe, "", [@generic="b5737a980a81c4483afb3195e05c8bbe36b4b54b318d1c07b7e5012136dc010f961b95e4498f4991474845a85bd2ee277e7594b61f1a010de346ab4785282484090b8820952f5c84c30c299542c635794f3b108780e232af1be6c326949172e061d1b75294c5a28189994fd89d843ae776ebf9b81e167a0eb7e58f", @nested={0x30, 0xe3, 0x0, 0x1, [@typed={0x8, 0x123, 0x0, 0x0, @ipv4=@loopback}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x14, 0x60, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0xeb, 0x0, 0x0, @fd}]}, @typed={0xc, 0xa6, 0x0, 0x0, @u64=0x2}, @typed={0xc, 0xb5, 0x0, 0x0, @u64=0xffffffff}, @typed={0x8, 0x0, 0x0, 0x0, @uid=r4}, @generic="25a0b61c2b82a20ade3f28903c341e2b56329b278aef0775593d2e10a26de06e86adf418ddafc8603424ec7fcd0f6d616e537fe4f1e35ad29ea8413ceecfac3ab39ead4bc84cac8478b4970bf79dd6b953cd6f4c493d6a5e1d41105fc1e3a9e3186013b4ca77b89c797ad8f73f5616141a8e1a672fc75e71c2e917c98bf737889326e57831322f31090de9caecae397c2541a21124fdc1bda633146ed273fa3025d28cc9257f7538288a091276bc943a7f299f", @nested={0x59, 0x34, 0x0, 0x1, [@typed={0x8, 0x25, 0x0, 0x0, @fd=r5}, @typed={0x5, 0xdf, 0x0, 0x0, @str='\x00'}, @generic="81d3cbf88842dbbc8b1e0356d1f1908bacfc1ed5001f3e976bcfe9f0c57ca38386c835d4f98981ce44835eadb470bee27fc4907d98d5adcd937976ee6757e30a66810e55f8"]}]}, 0x1ec}, {&(0x7f0000001840)={0xc8, 0x39, 0x610, 0x70bd29, 0x25dfdbfb, "", [@nested={0xa7, 0xe8, 0x0, 0x1, [@typed={0x8, 0x5d, 0x0, 0x0, @fd}, @generic="f301131007963684742de8205e37d9a49dd8f3ad916090428b453ae3c7027c423018005c538e11fdf79d4699ab1309012e3dcd752faa067a9a00309d574203624488c6c7350dab1d1f8c13451ce61d024e5e56be75689ef375efed1db384c1768fb3a413d9e17bb98cc30714cba08150ba8ce0ca293c1cd6ae57361442d70f9470e64cb72c7fe25d16f9390d8630e0a2dd0602b790f8b89b4cdc55"]}, @nested={0x10, 0xf4, 0x0, 0x1, [@typed={0xc, 0x11b, 0x0, 0x0, @str='/]$:}(!\x00'}]}]}, 0xc8}, {&(0x7f00000019c0)={0x2b18, 0x12, 0x20, 0x70bd29, 0x25dfdbfb, "", [@nested={0x1252, 0xca, 0x0, 0x1, [@generic="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", @generic="1407a01390f1686b8a9ae769bc91ebe8467e6b", @generic="78f414e843947877e4b6de2c7763ef0fe257e158aa72b146af3b665fd30128bd540f831f67619fbdca7037c28599ae6d01598c6d6262899b09f142010f3ab560984b15c1f1a1d2f104acd47d8b0fda3878847160ad2e8525fadb5e8f789c4d18d6ab9a5bc9679796cc66a5cb898721f145680131d59ec3ffb43a1c47b0c8aa", @generic="a03cd83d4d14e4fe86f406ed6803817dbff8e87482240c53b85eb00aca202e4323cdf2cb236a337f91d39c4e6a062d5abb5aebc2b266adf6fc66d041353c6d8e627e2808deea82dafbbf2e6181f94055a5fc1775c6026da96815ae6190e1d8596643a960fb7b85fcac59c2338e649e01d351524905e932794b740bf58e8fe6b6cddaa06fb282e2afce57e48c15d735b6f9b329533a09836da8a061e8515875bcd31119dec1b42ba20813246c4d500cdd24798d0d5091b76ebe43f4b55816b3cb5437f34249fda073f9d4df62773e3956b093854dbcab14a5238388a23573da65dfadc99e843d16a9bd", @typed={0x14, 0x1c, 0x0, 0x0, @ipv6=@loopback}, @typed={0x8, 0xbe, 0x0, 0x0, @pid=r8}, @generic="7b6b6676dc0d1e20349e2e0e652038f1b9a1aa9f1cedc8f84b8f64c64795634817046083c053ea4c0939a4cdbb599ff77105f490b874ffca527a3ee865d15adb1ca52a1f4d666f874a180430a646129590f6b84ab9e55b093f79515f474125c47ff0bab1479b54d2adc2353713b89535b621f3115770baaba4a6fdea8236918e3dfce80f594703d13b1deca11058f3c6ca38cd020e741bf50cfb87197c1eedf82c90ed414571c60d47da257d67a39d099a69e289bed457"]}, @generic="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", @generic, @nested={0x10b4, 0x17, 0x0, 0x1, [@generic="12e63f24f117d75b7f087a67615b35110f0b46c5ffa7a0f087c90c541857cc30a5e0c116cd6c3c838a97b9716fe486c95c67be1e73cb90119d282d14d111f5", @generic="288be9cd4b7eb7c2e82bafc3f85e55b1812fe2be2fc116c9502e8003a2e2fe04f051b331fcf4cb96551781f73f2031aa1970e339ddf62c0196a581f778841a36aca6035c4625b25f19cb99f1a234ac1f23adf7512c16b5231028905c3fce004d5fa342841f90cf73644b1edf69be66a193b2e3214690f516e2b9a44f10612c6c037f03e28ce561c9ef5dee8f924e17632e505cf7ff4c5eb3f32b3ccfc1c5b3a3ce78a47772c5e93133a372bac4f3087d4931923c3b2b633532501b07ccae974a5d4e7b517d018487c9abc470f0471c8274d825a6192b2f3e2fe83e49f8d303e9d801a24a2a3bbe9c17bb086664f73c673d0f3edadc9b95c8533b1c71e3e72e2dcddc3f8613621220c68a3bfa52287fac124249cd21ccb2f9b7c44dc7d286b95eff2f640b815d1fab2d167dbd548c1869903a7469e0d4e28c3ca3d15476dafb1bf212900c7c80b9fd561407ea8298da4fb3ed831121fa050c46cd81eae2e4c3441b6bb298c51cc969544ffbab992520d3cdec879a8196aa73091c83e44936d86dd3a6e30558e3248454746ab9daa3c66909513cf6c37284884685bec04c125e4acf83efbfeb8be8f1abd87877311b20d537722a7e98777f18838cb1ffb9f2bc84c6f25772a48ea3d879da6518241d7d2137c89954470a86966d08cfb688c7a39b8aee3f86014f3c3f4975ad3ef099c48ab3e555baa1f76b637dd9d2d6d2a07ac7fef780aebe6364f12f115a8f3d73f9cc56faf0119809affab11dcbac8236041d5ca0252e8aca221ffbb23e9ef1f03d5a7669634bc2c1a5c04172406025c8372d93787ff5dc68ce7e21ea8b576e91abfc274be76aad6cc02646fe7b690b3de503db9cbace8fd8bcee38f5907a4837954573fe29e25adce51a98d5529e8d98291024811e838f4c2dff8b8b14c2057ae1f1ddb7e0c0fb85e4bb29d56ce33ef5d9730f0dad821b76d29e53df7660f4f93282f7c6d41bd5a1aef91a3c35b74631697f797af74a0e67eae464a26c1bbe20935036a9139d0299a586921e2a7579518a81a03bab253aa9d376f45c9762049f2bd1ebe7e63fd360032f6a85446e03a43c9203585cc87f8a289f07ef9396c9db1ec3f89034bbd9229896424b18273ed5be561ad14c6e131c9078a5758ebcf49eb978f682463f59b90852073afc3772f5da165b19b48d87805ebc7c49d8a457622f753cd1525b90713021b93d5c6f3f9dbf78d867d2fbcdbf8d86b081f9cd928aeaf845256adb9a41d273b385bd620002969575d709aa40798712301593a62ba601ba4a98eaff5772d86aa35cdf8b9c0095d4036dc45d41b4823bcf31c0ee7c18458d60921ece7c2182186bd5c95845b83d4dedaa5f99379f0a024816e7cedd6605376c011578e1b9dbf401e787b552968d67f719ae6c80271df9fbfdd7051940ba93d2dd316f98bf321afbb21de47562eafa55dba6d1cbbc51af08e3fd768a247a74052ed6f540ffa2ac2bb9ef4d89865fe4b55003d84a7cfb1271a8633d44bbf6f61fb42693789ab3fe80752c1683983a44673609488e95f952c7b578edd036808dfbb1d45584f2e4db964e20ab44d2292d6cbd7f11bff563603314cd9ae338691573c9786a047cb93ea47c2e7b0496a846986b53f4a6bd61cd26f124ae533e5c0dffd923cb6ce63ac9847176b86e62d39432ca8dc66726f1fa552fb44d1c48fdbd20ebd872c902dbc9394a9acc2c621b21291a60ada7390fbb0efb4f1290dbfdb14b178db9751dbaa2d89ab47567077629b88b84a5c50fb9667f16a98c3034876b1fd7daaaf165e247cf67e115faf2b3c9a07f5f4de56a5d85fa721312dda7e5e1c129f77c7379b66ceb3d9b43a8f4a4f4eefc78e55d2be4074e98d4ad6e1dd6958ec9ed0572ef028e309b1edd8ece3d9731cad9613d4c10a75a18d830b6ae6a262b4e76dca891c564d70b237c910dc983e6587a54e0ad91ebcb2ae5ea86629622bea1795833578ba6ac4b3b0b6fa18f84e7bf388c8795f55fb43238231abe0f9ec9dfaaacaeae0f6908222896a32d55b726b366aa4bcba3b7135d15cd1b9dd7106685261e389847aa37b29ef3ebdbc1d625f2e7a53256888b4a32182c57165a614694f5fbef7aacc240cb5e50142770738955c2ce33fd2febb76b40df1c69c1c1c1a28adc189e7a5cc35fa1468dc6088bd9e3341c5f74a0b1788f565d2d3f7f135bbf4edc6e6882c85bc4cb58ca1bf5d38c20c32f1b7d7cfe82d30c78aaad2b10f50375599f391fe6eed64d2643fb84cdaf3d356e2c90e9fd8b07a0371d48620f74633971206f660c5a78fc4d93a0a9bf02d11f4199f941cd47d581aea10c81cfb1bd4dba538359bda4ba776e70e6474b72c179c4d52f69fd4e0f8980c66698af380d53b0263a9375d5e048bcbb550276d5d2273942a701d61e800ff9cd24bb5069fa09eb9d2fa7390533085aa045cb44cee596e5139cf97abf044c822c54f0359f9e5dec22eb942d0879ae1dc3ff5df3cc99889bb95048d2b4647ab18f70346f4cac202fb46ec7b45c2d24ae42f0fef38b4f69f1020998cf8c77adbd8e8b832876b156fe1e3a3edafc135c82bf4960a92ebc6cf6157e2391c4abd65b34c8cd41ea19da394cd52055983749737f21d6e39b79a83a69589f9ffc97627e5bcb66a4a58ae727d30fd8b8656c1d9b29d011038fd4b01fdc7df5607e6e8ad9f578826ae8f94d93bb4f652d0be21829a245006fcb2aa2abe6388aa8567968e58b467cd51560c7ecb3d8bd9a996ced174e03fec97a116f90fd37e2ee8dad10fe6a257b2dc44bafcfcb080cd8e242fda10696a7a1a9e34ee9992f1b7263ea1d8fbc36678ae5483eca3d9e42a5c6fa0fbc24bcd8d7f4d82ae481174b495f409cc9dbd29e26d27746374ac8ba50f5ddfb1edfe4285a23b2576cfa5725da1171fb3f4c1a016478b26da18a4ab3d0812a6b98995061a91b5d578854a7c6880d143fb3981aaaa73d23b85b70c240645d22fceb82a43b5696ade70d377cc0d8c0d91766dd40e298862655c0d8e3b562fe9ddef04463563f88daa6479c74c05048bbca4bdba9e46dc2deb11f875f46502549c754f5ea4b0e8aac286911374ee800175bc3d6cd56f673418441e4051e787fa3a0ace110142b134bcef37d9cd648a13aa30a60b013732db48390ff63433c668afba49f14e47dfee48c48c90cd653ae64f19ead8865595ef79ea26df3edc02ddb598d750382da4b5f0c14f9a79c90b54f7bd622bc6b11e54889501e148d2129a8fc581edd4973f8fab089df4b9fd9d104d6c8429a3592552c9ef49ca1902b0e1acb9c85175ecf4a0f97803d83c573d4ceac97ed8a85014778497974e9d4ce02bb3102b2f50e7740c6bf71acb895f4c8d7d48b5cb7148703b6dd9b7cfe301d06e5885956db346ee7ef1858ca71b241daab5a6d7bc88ccdf1ded8c481da4ebd63a43d89943c52122a2fd4c69daaf00afbfca5fb1dc22b362865e5743f318de6204a8bdae4adb1f26f1c7bed9a84a51a10e122fb7848b4b9b5fb72a20255553bb5bfd5cddb71b4a347ddd3600ef4c4c2abf063f11c217ecd774b7847982f39e136c68d93e3aef8318401a284daf79b433996c1e5d4f1d9973a134cbfecb64135fda267c9da2086e52355d9868700031bcf3aa7677d9a0a0ebea7c97b91eb24811bcea5dd5fea3bde76a4163724b714f4162ba988d2eca2441788dad41f80298b6ee48ad053c6627ad9715ccb91bf32330f9e850dd5511ce1ee86fe0a3a66098ad2c4f6b36f8512373a5a23d8f2a1d8428e0225d573583fad205591a2a27e41346b4544f4bddd71a72b48662c6b47635bd1a357d6a43fe39036e28b4589de0e4d2df7e728a05918c2e310721cf0ff0a4ec037b0681bc7453718c5dd54d04fe7a4b7eed2665fcf883c935b420f16c3a69df77f0ab076bfdf7681f8fd5bbf5445e90c724559dc6730097a9fb4897fe6173af9918a646139a46c720842868af9701be6da42a3f5e81cece20806c95cc3ffe370a1acc77aee94b399a6e5d8eacb3d69a5cbdf467b621808f34bf09287683fd2e50c6c5366c4439ad51447832a117842cf6fb91e8c55c6eda3249dd37cbc11dedbe9baad8dbfd747c262c17be01ee15cdc0cf6a3ea1ec414db9e10dd56d93fda8fa88c384da4176764d94fbf7a83cce65d5a9eaaecd22789bcb8d6cf2567f1160318dc317e42deb82075c2da153f15651703a50accb2b62356f65437fe1ed3d725018343dfb4e11b78c1abef1a211d1033499107434f352d27301ea7c68390c150125c4d2eeb9c791b6b20c3e96581094135099eedc8d20aa656bf9b05af5f41e5b16d621b089d586e5f14f4ba0ccd3784856c6e12122b1388eef6dc0b301380fc09d6baebaaa2d2e855ab091fb1ffb5a2456e88392e91db916d06f3cdae8de85a09bcfb68fa2f8f546b9389c1c14a759973a050015ef6c89b7799227bc654b2d891548e1065ed0100efe4898abdf20f8042b295ce13a4fa9d9ce8497ce33ab0978373743df52c83bca51aa2c97b5b5ba93586eb2389838d0b7a1073778e77e31206e271978e163f12978df64f4ef35ffa8ee930f7e0bdb8297d41539a487324049c117b5ce893a5aa54008e9e08a9a59c1cb5f3c9f1eb1b769b999e90f364ab12591e055f83fc5683b8d2c02507b8fc069406192aa092c8c281988b0a4dc153ac990caeded05908ed319c487a14fd8c38cdda0dbc34ca8168e17c05f4c45a8e6f35ee8735574a44d96643c62bf2d4cb6fcf6f358974e7362d2a64c1cdc54ff634acf6e54719a513d48ec8c64712989a5b9f6298639803aa2f09f41370d9fb430723d8018aa5ca69d0ddfe231bebe13b8c1b344a762d52cf0907b9404c8aa062b02d0a2d8362c63ea18275d214ba4ddf7c76c9efd656fe20cfad38a10a084e41681689ecb0672358a253fe3b85efd04752cb256fc65e7cba63af6b09b2612dcf48b53b77efce28801aebf921717ba55030fb40fb9920fd6f44ba325767dde2384e28540397e15950f5c65b13225ddac206b1040bd8870cb90f5987f828171dbb14e3c5845c0958b33e845baecb20b3d85752a4d86095f4affe41689b674eec238ebc11b9c29d4f434214d0972711d58ed7013c32d66b857274f70e094abcb324ddcb1c9e2026ee02a24eed4e274ece912c3e4be3ae1a234b6a942ace75a7537e4bc8027ea000f0720944fdae203d1180c97392ea14b6b95357c7ba09532f6cde4462d620f519ff3a25b411d8f24c3f43a71fb5435c143e57aca8754281a2a3a7e9387231e906e6528b6237fa62547ee8b509668a4ba62fbed03b757902d9a1a9d9a75a35d4b35f7daa4739f5c7a470ad12fb4a098a94c9c51c03357505ab2c3cd3a46f7ef0c6a4ba145e5dfbd3c2398c6ed414778d1a6e65ca063ad2a29a40ecc8e9229b9aefc61e519c50d7471c761849fe13bd641ac182307fd7f5f63f45b77568cd00c1f43a9e04ffcf06a310f3883f43afdaabadb9c6dedcb3618b8cbde7e8f5069cb5d3c2082a46b8331002b8bab8e4e5473eb3efb0843adaf89ce8a17b2a38ec29b40722107c06dca4e273338c4c26d6beb26a8259538649f1737bcc81b5b7fac7425ffa93b99a8ee6fc28fadcadb4975f94dd4f2d658a76df9e414274ef9e04fd5c022812e6746ebd551a3cfe464bd1d5caedb0155c7f76a7d35e98850c8e0bf1301510009ccf5f9065e3152dc40ef2d062278369856488867f680720da1c29cd6c51d36a4791d64a30528ba8b39d9446d4eee673684d0067032104a2a2f7c1c4deb07311b8c941bfc173e293b8ee58e8f916a92a", @generic, @generic="d5ba5fba595a2e96e5e5de61f99e791fa7e96867c757d8b3bfd1c259909a2ee8ea6262a81e973d7ad2bfabae3f905f86e2aaa97f12bdd457edd3f974e125ce7e4dba4172d6a04763bc820ab9ab08820c6b0e6f434d2d434499631cbb3b12242d9c5894547207b16da8a921fdbb188f0097"]}]}, 0x2b18}], 0x5, &(0x7f0000005080)=[@rights={{0x24, 0x1, 0x1, [r9, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r10]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r11, 0xffffffffffffffff, r12, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x80, 0x20008010}, 0x880) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000900)={{{@in6=@empty, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) r14 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r14, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) r15 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r15, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r14, &(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00\a', @ANYRES16=r16], 0xd) sendmsg$netlink(r2, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)={0xd0, 0x41, 0x20, 0x70bd28, 0x25dfdbfd, "", [@typed={0x14, 0x13c, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x2e, 0x0, 0x0, @ipv4=@broadcast}, @generic="31ed6bc94a125eb71ee2183d5dddf2866e6c84d42b724b54095f02713493289fdc72d47220ca630d74714e5cb5e785abf2e91f7d611166fff3db5f74468c31a58a86c9be526ffcb46c0795201821e29dc2efb7772ac7d7826a46d34de6a9e9142d4f13800f3af492fb8bb8323d5904138463bb26530a3afc3ee2689422f81cf4bd0591e0ad30d73a3032cfcb658dbf0e7b627dd5cc95f95db53def7696dea2986ab2a1"]}, 0xd0}, {&(0x7f0000000400)={0x190, 0x20, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x176, 0x138, 0x0, 0x1, [@generic="62020fea9a6979f781a37fb5164a9c2d58f141f755a380c6eaa3d425bd5a198267a23883f0b566a3d24e3f8edd55755bc37f9c98dba5268f6b5db49bd11af2e5748f2917ffa76fd81d153463466c3effb0d7e4ac3c6c72cb9963ce7d5b6676380ee07865f90a9701dbbf8fa201fa0ce4", @typed={0x8, 0x136, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}, @typed={0xa, 0xd0, 0x0, 0x0, @str='kfree\x00'}, @generic="84a0e40cc6521632a2edb5c5adcc29335329b0eea2775f9afb97053467dd9343d53905fd9fa3413e990b0622530eed26e55a3cab37562ee311bb6d5ac8ea06eca8fbfa8fe0bf4118b93d5426cfa67612c2b8059b40dfed14fb65d30a9b42c5a51aa5410309a2c9ccc6b3b91a1ae87297adb8d3d6652434664b411d8c735cd858cb9a713fa8568af7523fe9ee20a4f5ecadc5498f384dd99bd8d425d55cacfb9a194aa5e8f94e582782d33b142cfb99cc7d02cd2ca79f48db413389d45f8bd01b75af8c01d21f73f4ec7e802a8c0a4b8952b505aeff07f64b00b88b5f7dd1c8076fd861bd3e80", @typed={0x8, 0x78, 0x0, 0x0, @fd=r0}]}, @typed={0x8, 0x14c, 0x0, 0x0, @uid}]}, 0x190}], 0x2, &(0x7f0000000a40)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [r2]}}, @cred={{0x1c, 0x1, 0x2, {r8, r13, r16}}}], 0xd0, 0x2004c040}, 0x40801) 1.254192123s ago: executing program 3 (id=598): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000070000100000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0c0001800800010003000100100001800c00048008000200"], 0x44}}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={r0, &(0x7f00000005c0)="ff5f1068c2c5f8419fd9aa37c1f1e49c48dc0c2f62603ffde124a4d52b71c81ec9bda58c6a5fe5f299573667dc9c0b963c95692b6386f9a254092e2810ceb9249b4a5b87e94a7576a9003ed991486f5d4100f47655b440634da8b1eec3e3b793b02b3e3ef67b45e6f7dc7f5c9fa209e71dcbd32cefa936f2be93535d87e06d63c8d5031279ea97b12df50f22d80a63e03158c97521", &(0x7f00000003c0)=""/126}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r3 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r3, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f00000004c0), 0x1}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x200000000000011, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x10, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008009776b7040000000000008500000033000000"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="580000001000010400"/20, @ANYRES32=r6, @ANYBLOB="0000000000800200380012800b0001006272696467650000280002800c002300fbffffffffffffff05002400000000010500240001000000060027"], 0x58}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r5, 0x0, 0x81, &(0x7f0000000300)={'nat\x00', 0x0, 0x0, 0x0, [0x8000000000000001, 0xe21b, 0x3, 0x9, 0xf6a], 0x3, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) 1.109269259s ago: executing program 2 (id=599): r0 = socket$kcm(0x23, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000000)=@phonet, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)="b8", 0x1ff48}], 0x2}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x0, 0x10, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r1}, &(0x7f0000000280), &(0x7f00000002c0)='%-5lx \x00'}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00'}, 0x18) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r4, 0x0, 0x20) sendmsg$kcm(r4, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) sendmsg$unix(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32, @ANYBLOB="00ff00000000002018003480"], 0x38}}, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000001340)=ANY=[@ANYBLOB="9feb01001800000000000000280000002800000004000000020000000000000e02000000000000000000000000000002000000000000000000000009eaffffff00005f"], 0x0, 0x44, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x14) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000200)={0xffffffffffffffff, &(0x7f0000000340)="5795548202c0b194b0c65b213822ce9c6fc22d89dd6feabe017cabab687944790510568a333776466abddcaa42ff1a5c0b3de5f0633c332d51b45a4184892595d4fe9d6cecebe488f590c2bbb2cec2da1a78f5b6877f67f9cd0d1e529143f1da5d82a8fcdeb7418dc6b3fe5645428d3a63d8ea1fbc92810b3ff9eafb1a93f09bb3991e6599a1f263325c501f2cd859159bd6b19cf753111f3e0862a408282fc96c2a711689ed9b32f46beadfd2936950d113633bc2c93647f5f780d4a20bcc257d65ad9bc1aaf0460411dc3bec93cf772345", &(0x7f0000000580)=""/190}, 0x20) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000700)=ANY=[@ANYBLOB="2c1c0000cb9709c4b58bbe255c4bbe70985478e5166df1b5c0f83284be8e388294afd107c73235499f0909e7fb4c7997fbe4324b2fb9830bbe28f52e6f44135d406e36d1de37d4148cc3e4795e691fef9b02da05f6a32b9622244ad2b0f680f5e379802a29a0e9b7d6544d03da611086810bb37dcced6d75467acc1b", @ANYRES16=r7, @ANYBLOB="230900000000fddbdf25010000000500070000000000080009000010000008000a0000000000"], 0x2c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040), 0x4) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[@ANYBLOB="2400000012002102000000000000000007000000", @ANYRES32=0x0, @ANYBLOB="000000000000000004"], 0x24}}, 0x4048080) 1.000924125s ago: executing program 3 (id=600): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000400), 0x0, 0x0) 922.479849ms ago: executing program 3 (id=601): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r6}, 0x10) splice(r3, 0x0, r1, 0x0, 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$PROG_BIND_MAP(0x1c, &(0x7f0000000180)={r8, r7, 0x29}, 0xc) vmsplice(r0, &(0x7f00000001c0)=[{&(0x7f0000000640)="ec", 0x1}], 0x100000000000029d, 0xf) tee(r0, r5, 0xaf5, 0x0) write$binfmt_elf64(r2, &(0x7f0000000c00)=ANY=[@ANYRES8=r2, @ANYRES8=0x0, @ANYRES16=r4, @ANYBLOB="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"], 0x18c6) unshare(0x62040200) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000c1d45d8600060000000080000000100000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/27], 0x48) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280)=0x5, 0x4) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="5000a747", @ANYRES16=0x0, @ANYBLOB="000000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="3c000280380001"], 0x58}, 0x1, 0xf000}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000240)) r9 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r9, &(0x7f0000000180)={0x0, 0xb00, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="140100002b00010a000000000000001807"], 0x114}], 0x1}, 0x0) r10 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r10, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e00000010008108040f9becdb4cb92e0a28b137140000004abd6efb2503eaff0d000100020072bf050005001201", 0x2e}], 0x1}, 0x0) socket$inet(0x2, 0x2, 0x1) r11 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_msfilter(r11, 0x0, 0x29, &(0x7f00000002c0)=ANY=[@ANYBLOB="e0000e000000ffff0000000000000000a5792596143a88f33b36d559eab50f5e9c929ac923ed218411689a638582d9ae2b7e8280243f030000000000"], 0x10) r12 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x7800, 0x8000, 0x2c, 0x0, {{0x14, 0x4, 0x0, 0x26, 0x50, 0x65, 0x0, 0xc, 0x2f, 0x0, @multicast1, @broadcast, {[@lsrr={0x83, 0x7, 0x5a, [@remote]}, @cipso={0x86, 0x34, 0x2, [{0x2, 0xb, "15d3661f93474e4012"}, {0x6, 0xe, "6578386c8a8e25e5a223485e"}, {0x6, 0x4, "d2e2"}, {0x2, 0xa, "bd53bfbed708bcb9"}, {0x5, 0x7, "09a33979ed"}]}]}}}}}) r14 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r12, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@rand_addr=0x64010101, 0x4e23, 0x0, 0x4e21, 0x9, 0xa, 0xa0, 0xe0, 0x3a, r13, r14}, {0x2ae, 0x3, 0x7, 0x40, 0x10, 0x3, 0x1, 0x8}, {0x4, 0x4, 0x955e, 0x1}, 0xc, 0x6e6bbd, 0x0, 0x1, 0x2, 0x1}, {{@in6=@local, 0x4d6, 0x3c}, 0x2, @in6=@ipv4={'\x00', '\xff\xff', @multicast1}, 0x34ff, 0x4, 0x2, 0xc, 0x5, 0xfffffff8, 0x7ff}}, 0xe8) 545.891294ms ago: executing program 1 (id=602): r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x101) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt(r1, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000480)={'#! ', './file0', [], 0xa, "6dac6d4500dd14d778defebc6043ac519b0e895f59ab32d01b91102a3dfb4d185c8057e31a1870bd4038a1444b5514c1f3f8f04470f5e91d6a597b9bcda5a8c8996938de7aedec56889d3147d7cd71b945550618e0c63aedee3ad46d99cf674fbfd8227dbf29dc580c8d903b6119232ff00b7333e8321a153ca67207ec97ef186350b1f146dad7e977fb6e7f1de3b83ad7a9875cab3011efe16f3ac351f05dbd558f"}, 0xad) sendto$inet(r1, &(0x7f0000000780)='+', 0xffc3, 0x0, 0x0, 0x0) 492.70379ms ago: executing program 4 (id=603): r0 = socket(0x1e, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x4e20, @local}]}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r2, @in6={{0xa, 0x0, 0xffffffff, @loopback, 0x2}}, 0x0, 0x2fb6, 0x989, 0x46, 0x10}, 0x9c) sendmmsg$inet6(r1, &(0x7f0000003f00), 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYRESHEX=r0, @ANYRES64], 0x40}}, 0x1) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000140)='k', 0x1}], 0x1) write$binfmt_misc(r0, &(0x7f0000000240)=ANY=[], 0x2000011a) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000340), 0x4) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0xb, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0xfe11) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(0xffffffffffffffff, 0x28, 0x1, &(0x7f0000000380), 0x8) r4 = socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000002c40)={0x7, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="f70020ee4700004c0e3e621815699ce6dc9f3a7387d9861b30f95baed4bc2e952ce9271e1fb20444b77629", @ANYBLOB="e8b99267f5f08db956aa6e558f19bdbf909e5439342f35477f8eaebb8872554070f8cbe7f642aed89c8b04bbdd98f26f94dae7", @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000005000000bf09000000000000c6090100000003e70600000006000000180100002020702500000000002020207b9af8ff00000000ae9100000000000037010000f8ffffffb702000008000000b7030000000000011400000006000000", @ANYRES8=r4], &(0x7f0000000040)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) socket$unix(0x1, 0x1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'vlan1\x00'}) r6 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r6, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) socket$qrtr(0x2a, 0x2, 0x0) r7 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x4) connect$inet(r7, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 392.705143ms ago: executing program 1 (id=604): socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000001980), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000000400)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'lo\x00'}]}, 0x34}}, 0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000100)='contention_begin\x00'}, 0x10) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 95.87828ms ago: executing program 1 (id=605): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000340)="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", 0x103}], 0x1) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_rose_SIOCADDRT(r1, 0x890b, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, @null, @bpq0, 0x1, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000004000000080000000100000080000000", @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000000000021415d546340276ecfaafd1797799d", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r3 = socket(0xa, 0x3, 0x3a) ioctl(r2, 0x6, &(0x7f0000000080)="98266463cd15ce123058a088f150116d9e0ef72d1bdf29155c48db2e694c8a371b1ffea7d50f396872d192ac2ea115134dbf66cd2714d4d3b4f36edab7c9") setsockopt$MRT6_FLUSH(r3, 0x29, 0xd0, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r4, 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, 0x0, 0x40000) close(r2) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r5, 0x401c5820, &(0x7f0000000100)) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) setsockopt$SO_TIMESTAMP(r6, 0x1, 0x23, &(0x7f000000bb80)=0x7fff, 0x4) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e20, @local}, {0x1}, 0x0, {0x2, 0x4e20, @multicast1}, 'vlan1\x00'}) syz_genetlink_get_family_id$ethtool(&(0x7f000000bc80), r6) 11.175165ms ago: executing program 3 (id=606): r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r2 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x0, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r3}, 0x10) recvmmsg(r1, &(0x7f0000002840)=[{{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001640)=""/150, 0x96}], 0x1}}, {{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000000280)=""/243, 0xf3}], 0x1}}], 0x2, 0x40000100, 0x0) 0s ago: executing program 1 (id=607): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) socket$xdp(0x2c, 0x3, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, 0x0) r2 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r2, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000800000000bf91000000000000b702000043e7b5538500000085000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$unix(0x1, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='kmem_cache_free\x00', r3}, 0x10) ppoll(&(0x7f0000000500)=[{r2}], 0x1, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000001c0), 0x0, &(0x7f00000002c0)={0x3ff}, 0x0, 0x0) kernel console output (not intermixed with test programs): d allmulticast mode [ 56.306746][ T5232] bridge_slave_0: entered promiscuous mode [ 56.334909][ T5239] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.342036][ T5239] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.349405][ T5239] bridge_slave_1: entered allmulticast mode [ 56.356105][ T5239] bridge_slave_1: entered promiscuous mode [ 56.377236][ T5232] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.384429][ T5232] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.391507][ T5232] bridge_slave_1: entered allmulticast mode [ 56.398620][ T5232] bridge_slave_1: entered promiscuous mode [ 56.462385][ T5232] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.495515][ T5245] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.502948][ T5245] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.510665][ T5245] bridge_slave_0: entered allmulticast mode [ 56.517489][ T5245] bridge_slave_0: entered promiscuous mode [ 56.525774][ T5245] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.532845][ T5245] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.540324][ T5245] bridge_slave_1: entered allmulticast mode [ 56.547029][ T5245] bridge_slave_1: entered promiscuous mode [ 56.556544][ T5232] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.576864][ T5231] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.584171][ T5231] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.591279][ T5231] bridge_slave_0: entered allmulticast mode [ 56.598810][ T5231] bridge_slave_0: entered promiscuous mode [ 56.611568][ T5239] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.642963][ T5231] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.650307][ T5231] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.658163][ T5231] bridge_slave_1: entered allmulticast mode [ 56.665140][ T5231] bridge_slave_1: entered promiscuous mode [ 56.684194][ T5239] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.719048][ T5245] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.774966][ T5245] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 56.797484][ T5232] team0: Port device team_slave_0 added [ 56.815547][ T5233] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.822662][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 56.830749][ T5233] bridge_slave_0: entered allmulticast mode [ 56.837480][ T5233] bridge_slave_0: entered promiscuous mode [ 56.845772][ T5233] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.852940][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.860252][ T5233] bridge_slave_1: entered allmulticast mode [ 56.867630][ T5233] bridge_slave_1: entered promiscuous mode [ 56.877348][ T5239] team0: Port device team_slave_0 added [ 56.887703][ T5239] team0: Port device team_slave_1 added [ 56.903813][ T5232] team0: Port device team_slave_1 added [ 56.911504][ T5231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 56.954694][ T5245] team0: Port device team_slave_0 added [ 56.987916][ T5231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.010578][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.017822][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.043743][ T5239] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.057112][ T5239] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.064114][ T5239] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.090039][ T5239] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.103520][ T5245] team0: Port device team_slave_1 added [ 57.109939][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.117000][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.142931][ T5232] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.155903][ T5232] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.162859][ T5232] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.188844][ T5232] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.210612][ T5233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 57.224732][ T5233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 57.279394][ T5231] team0: Port device team_slave_0 added [ 57.321159][ T5231] team0: Port device team_slave_1 added [ 57.330094][ T5233] team0: Port device team_slave_0 added [ 57.337448][ T5245] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.344792][ T5245] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.371170][ T5245] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.416092][ T5233] team0: Port device team_slave_1 added [ 57.422559][ T5245] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.429767][ T5245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.456295][ T5245] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.467826][ T5241] Bluetooth: hci2: command tx timeout [ 57.473556][ T54] Bluetooth: hci3: command tx timeout [ 57.473750][ T54] Bluetooth: hci0: command tx timeout [ 57.498443][ T5232] hsr_slave_0: entered promiscuous mode [ 57.505161][ T5232] hsr_slave_1: entered promiscuous mode [ 57.516640][ T5239] hsr_slave_0: entered promiscuous mode [ 57.522765][ T5239] hsr_slave_1: entered promiscuous mode [ 57.529331][ T5239] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.537159][ T5239] Cannot create hsr debugfs directory [ 57.543360][ T54] Bluetooth: hci1: command tx timeout [ 57.543616][ T5241] Bluetooth: hci4: command tx timeout [ 57.562931][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.569947][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.595867][ T5231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.656327][ T5231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.663542][ T5231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.689996][ T5231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.722598][ T5245] hsr_slave_0: entered promiscuous mode [ 57.730460][ T5245] hsr_slave_1: entered promiscuous mode [ 57.736897][ T5245] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 57.744552][ T5245] Cannot create hsr debugfs directory [ 57.772981][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 57.780003][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.805958][ T5233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 57.851431][ T5233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 57.858542][ T5233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 57.885818][ T5233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 57.979543][ T5231] hsr_slave_0: entered promiscuous mode [ 57.985845][ T5231] hsr_slave_1: entered promiscuous mode [ 57.992881][ T5231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.003086][ T5231] Cannot create hsr debugfs directory [ 58.168527][ T5233] hsr_slave_0: entered promiscuous mode [ 58.175279][ T5233] hsr_slave_1: entered promiscuous mode [ 58.181296][ T5233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 58.189356][ T5233] Cannot create hsr debugfs directory [ 58.383421][ T5239] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 58.395630][ T5239] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 58.426560][ T5239] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 58.451350][ T5239] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 58.511529][ T5245] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 58.521754][ T5245] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 58.539984][ T5245] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 58.555404][ T5245] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 58.639862][ T5232] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 58.649793][ T5232] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 58.681961][ T5232] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 58.691504][ T5232] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 58.778483][ T5231] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 58.788756][ T5231] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 58.800023][ T5231] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 58.814363][ T5231] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 58.880997][ T5239] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.905704][ T5233] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 58.920113][ T5233] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 58.932162][ T5233] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 58.957486][ T5233] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 58.998811][ T5239] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.015193][ T5245] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.077155][ T2511] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.084533][ T2511] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.119802][ T1288] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.126956][ T1288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.166609][ T5232] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.210091][ T5245] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.235274][ T5239] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 59.246146][ T5239] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 59.263433][ T5232] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.294667][ T1124] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.301799][ T1124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.333662][ T1124] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.341010][ T1124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.392086][ T1124] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.399266][ T1124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.418504][ T1124] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.425667][ T1124] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.489303][ T5231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.545896][ T5241] Bluetooth: hci2: command tx timeout [ 59.545913][ T54] Bluetooth: hci3: command tx timeout [ 59.545948][ T54] Bluetooth: hci0: command tx timeout [ 59.579995][ T5231] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.619246][ T1288] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.626447][ T1288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.633637][ T54] Bluetooth: hci1: command tx timeout [ 59.639924][ T54] Bluetooth: hci4: command tx timeout [ 59.660530][ T5233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 59.690874][ T1288] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.698049][ T1288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.735487][ T5233] 8021q: adding VLAN 0 to HW filter on device team0 [ 59.752331][ T5239] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.769549][ T968] bridge0: port 1(bridge_slave_0) entered blocking state [ 59.776727][ T968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 59.858572][ T968] bridge0: port 2(bridge_slave_1) entered blocking state [ 59.865780][ T968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 59.984453][ T5232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.013588][ T5239] veth0_vlan: entered promiscuous mode [ 60.071058][ T5239] veth1_vlan: entered promiscuous mode [ 60.101399][ T5245] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.211319][ T5232] veth0_vlan: entered promiscuous mode [ 60.257929][ T5239] veth0_macvtap: entered promiscuous mode [ 60.298510][ T5239] veth1_macvtap: entered promiscuous mode [ 60.311387][ T5232] veth1_vlan: entered promiscuous mode [ 60.361993][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.379122][ T5245] veth0_vlan: entered promiscuous mode [ 60.395390][ T5239] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.432255][ T5232] veth0_macvtap: entered promiscuous mode [ 60.440722][ T5245] veth1_vlan: entered promiscuous mode [ 60.450578][ T5239] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.460828][ T5239] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.470025][ T5239] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.478748][ T5239] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.496015][ T5232] veth1_macvtap: entered promiscuous mode [ 60.546739][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 60.559269][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.571833][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.583007][ T5231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.610220][ T5233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 60.646250][ T5232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.665837][ T5232] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.679644][ T5232] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.707183][ T5232] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.722610][ T5232] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.732626][ T5232] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.741541][ T5232] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.832640][ T5245] veth0_macvtap: entered promiscuous mode [ 60.880480][ T5233] veth0_vlan: entered promiscuous mode [ 60.904489][ T5245] veth1_macvtap: entered promiscuous mode [ 60.923768][ T1124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.931936][ T1124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.961905][ T5233] veth1_vlan: entered promiscuous mode [ 61.026743][ T2557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.037780][ T2557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.038964][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.056124][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.066499][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.076974][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.088864][ T5245] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.100395][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.111600][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.122184][ T5245] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.132972][ T5245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.146646][ T5245] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.179489][ T5245] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.188513][ T5245] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.197508][ T5245] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.206857][ T5245] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.250298][ T5233] veth0_macvtap: entered promiscuous mode [ 61.274821][ T968] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.302506][ T968] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.344967][ T5233] veth1_macvtap: entered promiscuous mode [ 61.369479][ T5231] veth0_vlan: entered promiscuous mode [ 61.403774][ T1124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 61.412152][ T1124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 61.452217][ T5231] veth1_vlan: entered promiscuous mode [ 61.471402][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.485160][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.496937][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.508144][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.518266][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 61.529563][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.542653][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.623583][ T54] Bluetooth: hci0: command tx timeout [ 61.624892][ T4627] Bluetooth: hci2: command tx timeout [ 61.629285][ T54] Bluetooth: hci3: command tx timeout [ 61.681614][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.703820][ T54] Bluetooth: hci4: command tx timeout [ 61.709309][ T54] Bluetooth: hci1: command tx timeout [ 61.725609][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.762766][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.811329][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.853991][ T5233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 61.873251][ T5233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.896796][ T5233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.996256][ T5233] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.020665][ T5233] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.044105][ T5233] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.062986][ T5233] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 62.094420][ T1124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.104349][ T1124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.135054][ T5231] veth0_macvtap: entered promiscuous mode [ 62.202497][ T5231] veth1_macvtap: entered promiscuous mode [ 62.349829][ T2557] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.386760][ T2557] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.481683][ T1124] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.489342][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.503857][ T1124] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.515223][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.525707][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.536441][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.546593][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.560068][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.573956][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 62.585134][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.601973][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.651770][ T5322] FAULT_INJECTION: forcing a failure. [ 62.651770][ T5322] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 62.681175][ T1124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.692616][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.706344][ T1124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.719071][ T5322] CPU: 1 UID: 0 PID: 5322 Comm: syz.0.6 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 62.729517][ T5322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 62.739590][ T5322] Call Trace: [ 62.742879][ T5322] [ 62.745823][ T5322] dump_stack_lvl+0x241/0x360 [ 62.750538][ T5322] ? __pfx_dump_stack_lvl+0x10/0x10 [ 62.755757][ T5322] ? __pfx__printk+0x10/0x10 [ 62.760374][ T5322] ? __pfx_lock_release+0x10/0x10 [ 62.763795][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.765408][ T5322] should_fail_ex+0x3b0/0x4e0 [ 62.779940][ T5322] _copy_from_iter+0x1f6/0x1960 [ 62.780424][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.784785][ T5322] ? __virt_addr_valid+0x183/0x530 [ 62.784808][ T5322] ? __pfx_lock_release+0x10/0x10 [ 62.784838][ T5322] ? __alloc_skb+0x28f/0x440 [ 62.800339][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.805314][ T5322] ? __pfx__copy_from_iter+0x10/0x10 [ 62.805347][ T5322] ? __virt_addr_valid+0x183/0x530 [ 62.805365][ T5322] ? __virt_addr_valid+0x183/0x530 [ 62.805380][ T5322] ? __virt_addr_valid+0x45f/0x530 [ 62.805399][ T5322] ? __check_object_size+0x49c/0x900 [ 62.805427][ T5322] netlink_sendmsg+0x73d/0xcb0 [ 62.810962][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.819779][ T5322] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.819806][ T5322] ? aa_sock_msg_perm+0x91/0x160 [ 62.819828][ T5322] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 62.819850][ T5322] ? security_socket_sendmsg+0x87/0xb0 [ 62.819875][ T5322] ? __pfx_netlink_sendmsg+0x10/0x10 [ 62.819893][ T5322] __sock_sendmsg+0x221/0x270 [ 62.819917][ T5322] sock_write_iter+0x2dd/0x400 [ 62.819946][ T5322] ? __pfx_sock_write_iter+0x10/0x10 [ 62.819994][ T5322] do_iter_readv_writev+0x60a/0x890 [ 62.820021][ T5322] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 62.859505][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.860961][ T5322] ? bpf_lsm_file_permission+0x9/0x10 [ 62.869637][ T5231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 62.871153][ T5322] ? security_file_permission+0x7f/0xa0 [ 62.871189][ T5322] ? rw_verify_area+0x1d2/0x6b0 [ 62.881295][ T5231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.881879][ T5322] vfs_writev+0x37c/0xbb0 [ 62.890043][ T5231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 62.891801][ T5322] ? __pfx_lock_acquire+0x10/0x10 [ 62.891831][ T5322] ? __pfx_vfs_writev+0x10/0x10 [ 62.979909][ T5322] ? vfs_write+0x7c4/0xc90 [ 62.984360][ T5322] ? __fget_files+0x29/0x470 [ 62.988993][ T5322] do_writev+0x1b1/0x350 [ 62.993264][ T5322] ? __pfx_do_writev+0x10/0x10 [ 62.998049][ T5322] ? do_syscall_64+0x100/0x230 [ 63.002834][ T5322] ? do_syscall_64+0xb6/0x230 [ 63.007528][ T5322] do_syscall_64+0xf3/0x230 [ 63.012053][ T5322] ? clear_bhb_loop+0x35/0x90 [ 63.016753][ T5322] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 63.022673][ T5322] RIP: 0033:0x7ffa4d37def9 [ 63.027110][ T5322] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 63.046736][ T5322] RSP: 002b:00007ffa4e0a4038 EFLAGS: 00000246 ORIG_RAX: 0000000000000014 [ 63.055168][ T5322] RAX: ffffffffffffffda RBX: 00007ffa4d536058 RCX: 00007ffa4d37def9 [ 63.063156][ T5322] RDX: 0000000000000001 RSI: 0000000020000300 RDI: 0000000000000004 [ 63.071148][ T5322] RBP: 00007ffa4e0a4090 R08: 0000000000000000 R09: 0000000000000000 [ 63.079134][ T5322] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 63.087120][ T5322] R13: 0000000000000000 R14: 00007ffa4d536058 R15: 00007ffded620208 [ 63.095126][ T5322] [ 63.210481][ T5339] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 63.230828][ T5339] x_tables: unsorted entry at hook 1 [ 63.320047][ T5231] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.329837][ T5231] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.346977][ T5231] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.357041][ T5231] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.498582][ T5347] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.506201][ T5347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.664936][ T2557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.672790][ T2557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 63.704131][ T54] Bluetooth: hci2: command tx timeout [ 63.709893][ T4627] Bluetooth: hci0: command tx timeout [ 63.715760][ T4627] Bluetooth: hci3: command tx timeout [ 63.783588][ T54] Bluetooth: hci1: command tx timeout [ 63.789816][ T4627] Bluetooth: hci4: command tx timeout [ 63.840759][ T968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 63.850849][ T968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.122150][ T5366] netlink: 24 bytes leftover after parsing attributes in process `syz.4.5'. [ 64.159359][ T5367] netlink: 12 bytes leftover after parsing attributes in process `syz.0.13'. [ 64.302960][ T5372] netlink: 'syz.1.15': attribute type 11 has an invalid length. [ 64.360965][ T5375] xt_TPROXY: Can be used only with -p tcp or -p udp [ 64.432090][ T5376] bridge0: port 3(team0) entered blocking state [ 64.442811][ T5376] bridge0: port 3(team0) entered disabled state [ 64.465705][ T5376] team0: entered allmulticast mode [ 64.506029][ T5376] team_slave_0: entered allmulticast mode [ 64.511972][ T5376] team_slave_1: entered allmulticast mode [ 64.608415][ T5376] team0: entered promiscuous mode [ 64.628794][ T5376] team_slave_0: entered promiscuous mode [ 64.640526][ T5376] team_slave_1: entered promiscuous mode [ 64.650318][ T5376] bridge0: port 3(team0) entered blocking state [ 64.657167][ T5376] bridge0: port 3(team0) entered forwarding state [ 64.820629][ T5386] netlink: 188 bytes leftover after parsing attributes in process `syz.2.19'. [ 64.880504][ T5386] netlink: 'syz.2.19': attribute type 1 has an invalid length. [ 64.946791][ T5388] batadv0: entered promiscuous mode [ 64.961104][ T5394] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.21'. [ 65.167545][ T5394] netlink: 'syz.0.21': attribute type 5 has an invalid length. [ 65.316672][ T5405] syz.0.25 uses obsolete (PF_INET,SOCK_PACKET) [ 65.721441][ T5419] netlink: 12 bytes leftover after parsing attributes in process `syz.3.27'. [ 67.173488][ T5458] netlink: 12 bytes leftover after parsing attributes in process `syz.3.42'. [ 67.630323][ T5472] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 67.795313][ T5474] Cannot find add_set index 0 as target [ 67.860784][ T5474] xt_l2tp: v2 sid > 0xffff: 16777216 [ 68.132019][ T5481] netlink: 16 bytes leftover after parsing attributes in process `syz.0.50'. [ 68.394354][ T5490] Zero length message leads to an empty skb [ 68.429839][ T5490] Cannot find del_set index 0 as target [ 68.448048][ T5495] FAULT_INJECTION: forcing a failure. [ 68.448048][ T5495] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 68.465917][ T5490] team0: entered promiscuous mode [ 68.481609][ T5495] CPU: 1 UID: 0 PID: 5495 Comm: syz.3.54 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 68.491382][ T5490] team_slave_0: entered promiscuous mode [ 68.492116][ T5495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 68.507805][ T5495] Call Trace: [ 68.511098][ T5495] [ 68.514050][ T5495] dump_stack_lvl+0x241/0x360 [ 68.518755][ T5495] ? __pfx_dump_stack_lvl+0x10/0x10 [ 68.523984][ T5495] ? __pfx__printk+0x10/0x10 [ 68.528588][ T5495] ? __pfx_lock_release+0x10/0x10 [ 68.531034][ T5490] team_slave_1: entered promiscuous mode [ 68.533617][ T5495] should_fail_ex+0x3b0/0x4e0 [ 68.533654][ T5495] _copy_from_user+0x2f/0xe0 [ 68.533678][ T5495] copy_msghdr_from_user+0xae/0x680 [ 68.533698][ T5495] ? __pfx___might_resched+0x10/0x10 [ 68.533724][ T5495] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 68.533753][ T5495] ? __might_fault+0xaa/0x120 [ 68.533782][ T5495] do_recvmmsg+0x40f/0xae0 [ 68.533813][ T5495] ? __pfx_lock_release+0x10/0x10 [ 68.579038][ T5495] ? __pfx_do_recvmmsg+0x10/0x10 [ 68.580257][ T5488] team0: left promiscuous mode [ 68.583995][ T5495] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 68.584028][ T5495] ? ksys_write+0x23e/0x2c0 [ 68.584048][ T5495] ? __pfx_lock_release+0x10/0x10 [ 68.584079][ T5495] ? vfs_write+0x7c4/0xc90 [ 68.584105][ T5495] ? __mutex_unlock_slowpath+0x21d/0x750 [ 68.584139][ T5495] ? __fget_files+0x3f6/0x470 [ 68.584177][ T5495] __x64_sys_recvmmsg+0x199/0x250 [ 68.584205][ T5495] ? __pfx___x64_sys_recvmmsg+0x10/0x10 [ 68.594888][ T5488] team_slave_0: left promiscuous mode [ 68.599402][ T5495] ? do_syscall_64+0x100/0x230 [ 68.599429][ T5495] ? do_syscall_64+0xb6/0x230 [ 68.599452][ T5495] do_syscall_64+0xf3/0x230 [ 68.599473][ T5495] ? clear_bhb_loop+0x35/0x90 [ 68.599500][ T5495] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 68.599522][ T5495] RIP: 0033:0x7fb69ef7def9 [ 68.599539][ T5495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 68.599554][ T5495] RSP: 002b:00007fb69fcf5038 EFLAGS: 00000246 ORIG_RAX: 000000000000012b [ 68.599575][ T5495] RAX: ffffffffffffffda RBX: 00007fb69f136058 RCX: 00007fb69ef7def9 [ 68.599589][ T5495] RDX: 0000000000010106 RSI: 00000000200000c0 RDI: 0000000000000003 [ 68.599602][ T5495] RBP: 00007fb69fcf5090 R08: 0000000000000000 R09: 0000000000000000 [ 68.599613][ T5495] R10: 0000000000000002 R11: 0000000000000246 R12: 0000000000000001 [ 68.599625][ T5495] R13: 0000000000000001 R14: 00007fb69f136058 R15: 00007ffd11cbe9f8 [ 68.599653][ T5495] [ 68.753400][ T5488] team_slave_1: left promiscuous mode [ 68.774217][ T5488] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 69.102685][ T5511] netdevsim netdevsim0: loading /lib/firmware/. failed with error -22 [ 69.145670][ T5516] bridge1: entered promiscuous mode [ 69.151081][ T5516] bridge1: entered allmulticast mode [ 69.151107][ T5511] netdevsim netdevsim0: Direct firmware load for . failed with error -22 [ 69.175912][ T5511] netdevsim netdevsim0: Falling back to sysfs fallback for: . [ 69.670884][ T5497] netlink: 'syz.4.52': attribute type 11 has an invalid length. [ 69.971576][ T5546] netlink: 12 bytes leftover after parsing attributes in process `syz.3.73'. [ 70.042498][ T5545] netlink: 4 bytes leftover after parsing attributes in process `syz.2.74'. [ 70.072803][ T5543] netlink: 'syz.1.71': attribute type 10 has an invalid length. [ 70.143313][ T5543] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.151933][ T5543] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.224656][ T5543] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.231873][ T5543] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.240330][ T5543] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.247553][ T5543] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.310775][ T5543] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 70.646844][ T5564] netlink: 209676 bytes leftover after parsing attributes in process `syz.0.81'. [ 70.683867][ T5564] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 70.843911][ T5568] netlink: 8 bytes leftover after parsing attributes in process `syz.3.83'. [ 71.111954][ T5585] netlink: 'syz.0.87': attribute type 1 has an invalid length. [ 71.156180][ T5587] netlink: 12 bytes leftover after parsing attributes in process `syz.3.89'. [ 71.208033][ T5592] netlink: 4 bytes leftover after parsing attributes in process `syz.4.90'. [ 71.286899][ T5596] netlink: 209844 bytes leftover after parsing attributes in process `syz.1.91'. [ 71.472032][ T5603] netlink: 'syz.2.93': attribute type 16 has an invalid length. [ 71.490034][ T5603] netlink: 'syz.2.93': attribute type 3 has an invalid length. [ 71.514128][ T5603] netlink: 'syz.2.93': attribute type 1 has an invalid length. [ 71.554726][ T5603] netlink: 'syz.2.93': attribute type 1 has an invalid length. [ 71.564045][ T5602] tipc: Started in network mode [ 71.569721][ T5602] tipc: Node identity 4, cluster identity 4711 [ 71.592770][ T5602] tipc: Node number set to 4 [ 71.599220][ T5603] netlink: 'syz.2.93': attribute type 2 has an invalid length. [ 71.627021][ T5609] netlink: 12 bytes leftover after parsing attributes in process `syz.1.95'. [ 71.642982][ T5609] netlink: 'syz.1.95': attribute type 7 has an invalid length. [ 71.644110][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.657513][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.665189][ T5603] netlink: 64006 bytes leftover after parsing attributes in process `syz.2.93'. [ 71.701658][ T5609] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.710777][ T5609] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.719653][ T5609] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.728422][ T5609] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 71.731921][ T5613] netlink: 48 bytes leftover after parsing attributes in process `syz.0.96'. [ 71.839598][ T5609] vxlan0: entered promiscuous mode [ 71.954470][ C0] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 71.975244][ T5621] netlink: 'syz.2.99': attribute type 1 has an invalid length. [ 71.998340][ T5621] netlink: 'syz.2.99': attribute type 1 has an invalid length. [ 72.600145][ T5635] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 73.005075][ T5653] lo speed is unknown, defaulting to 1000 [ 73.023456][ T5653] lo speed is unknown, defaulting to 1000 [ 73.035138][ T5653] lo speed is unknown, defaulting to 1000 [ 73.088210][ T5653] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 73.138430][ T5658] tipc: Failed to remove unknown binding: 66,1,1/4:3296585200/3296585202 [ 73.208811][ T5665] tipc: Failed to remove unknown binding: 66,1,1/4:3296585200/3296585202 [ 73.228530][ T5653] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 73.245431][ T5665] tipc: Failed to remove unknown binding: 66,1,1/4:3296585200/3296585202 [ 73.399092][ T5667] batadv0: entered promiscuous mode [ 73.451219][ T5653] lo speed is unknown, defaulting to 1000 [ 73.481805][ T5664] lo speed is unknown, defaulting to 1000 [ 73.500476][ T5653] lo speed is unknown, defaulting to 1000 [ 73.528861][ T5679] warning: `syz.0.121' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 73.569894][ T5653] lo speed is unknown, defaulting to 1000 [ 73.609591][ T5653] lo speed is unknown, defaulting to 1000 [ 73.680343][ T5653] lo speed is unknown, defaulting to 1000 [ 74.221204][ T5702] 8021q: adding VLAN 0 to HW filter on device bond1 [ 74.554873][ T5728] FAULT_INJECTION: forcing a failure. [ 74.554873][ T5728] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 74.571012][ T5729] delete_channel: no stack [ 74.595486][ T5728] CPU: 1 UID: 0 PID: 5728 Comm: syz.3.140 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 74.606104][ T5728] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 74.608447][ T5735] Cannot find map_set index 0 as target [ 74.616150][ T5728] Call Trace: [ 74.616197][ T5728] [ 74.616207][ T5728] dump_stack_lvl+0x241/0x360 [ 74.616238][ T5728] ? __pfx_dump_stack_lvl+0x10/0x10 [ 74.616260][ T5728] ? __pfx__printk+0x10/0x10 [ 74.616280][ T5728] ? __pfx_lock_release+0x10/0x10 [ 74.647504][ T5728] should_fail_ex+0x3b0/0x4e0 [ 74.652212][ T5728] _copy_from_iter+0x1f6/0x1960 [ 74.657084][ T5728] ? __virt_addr_valid+0x183/0x530 [ 74.662210][ T5728] ? __pfx_lock_release+0x10/0x10 [ 74.667262][ T5728] ? _sctp_make_chunk+0x161/0x460 [ 74.672303][ T5728] ? __pfx__copy_from_iter+0x10/0x10 [ 74.677601][ T5728] ? _sctp_make_chunk+0x161/0x460 [ 74.682663][ T5728] ? __virt_addr_valid+0x183/0x530 [ 74.687792][ T5728] ? __virt_addr_valid+0x183/0x530 [ 74.692920][ T5728] ? __virt_addr_valid+0x45f/0x530 [ 74.698047][ T5728] ? __phys_addr_symbol+0x2f/0x70 [ 74.703088][ T5728] ? __check_object_size+0x49c/0x900 [ 74.708399][ T5728] sctp_user_addto_chunk+0x8c/0x220 [ 74.713630][ T5728] sctp_datamsg_from_user+0x760/0xf20 [ 74.719047][ T5728] sctp_sendmsg_to_asoc+0xf7e/0x1800 [ 74.724356][ T5728] ? sctp_v6_to_sk_saddr+0x101/0x1c0 [ 74.729671][ T5728] ? __asan_memcpy+0x40/0x70 [ 74.733858][ T5731] lo speed is unknown, defaulting to 1000 [ 74.734262][ T5728] ? sctp_assoc_add_peer+0xe3c/0x15c0 [ 74.745356][ T5728] ? __pfx_sctp_sendmsg_to_asoc+0x10/0x10 [ 74.751088][ T5728] ? sctp_connect_new_asoc+0x3fe/0x6c0 [ 74.756563][ T5728] ? __pfx_sctp_connect_new_asoc+0x10/0x10 [ 74.762378][ T5728] ? sctp_sendmsg+0xbb9/0x3520 [ 74.767164][ T5728] ? bpf_lsm_sctp_bind_connect+0x9/0x10 [ 74.772731][ T5728] ? security_sctp_bind_connect+0x90/0xb0 [ 74.778480][ T5728] sctp_sendmsg+0x1bc3/0x3520 [ 74.783194][ T5728] ? __pfx_sctp_sendmsg+0x10/0x10 [ 74.788236][ T5728] ? __pfx_aa_sk_perm+0x10/0x10 [ 74.793104][ T5728] ? inet_sendmsg+0x330/0x390 [ 74.797791][ T5728] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 74.803090][ T5728] ? security_socket_sendmsg+0x87/0xb0 [ 74.808569][ T5728] __sock_sendmsg+0x1a6/0x270 [ 74.813269][ T5728] ____sys_sendmsg+0x525/0x7d0 [ 74.818060][ T5728] ? __pfx_____sys_sendmsg+0x10/0x10 [ 74.823386][ T5728] __sys_sendmmsg+0x3b2/0x740 [ 74.828097][ T5728] ? __pfx___sys_sendmmsg+0x10/0x10 [ 74.833357][ T5728] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 74.839299][ T5728] ? ksys_write+0x23e/0x2c0 [ 74.843822][ T5728] ? __pfx_lock_release+0x10/0x10 [ 74.848876][ T5728] ? vfs_write+0x7c4/0xc90 [ 74.853318][ T5728] ? __mutex_unlock_slowpath+0x21d/0x750 [ 74.858969][ T5728] ? __pfx_vfs_write+0x10/0x10 [ 74.863775][ T5728] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 74.869779][ T5728] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 74.876133][ T5728] ? do_syscall_64+0x100/0x230 [ 74.880921][ T5728] __x64_sys_sendmmsg+0xa0/0xb0 [ 74.885796][ T5728] do_syscall_64+0xf3/0x230 [ 74.890315][ T5728] ? clear_bhb_loop+0x35/0x90 [ 74.895015][ T5728] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 74.900929][ T5728] RIP: 0033:0x7fb69ef7def9 [ 74.905366][ T5728] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 74.924989][ T5728] RSP: 002b:00007fb69fd16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 74.933426][ T5728] RAX: ffffffffffffffda RBX: 00007fb69f135f80 RCX: 00007fb69ef7def9 [ 74.941413][ T5728] RDX: 0000000000000001 RSI: 0000000020007140 RDI: 0000000000000003 [ 74.949395][ T5728] RBP: 00007fb69fd16090 R08: 0000000000000000 R09: 0000000000000000 [ 74.957383][ T5728] R10: 0000000064004045 R11: 0000000000000246 R12: 0000000000000002 [ 74.965367][ T5728] R13: 0000000000000000 R14: 00007fb69f135f80 R15: 00007ffd11cbe9f8 [ 74.973359][ T5728] [ 74.997669][ T5737] batadv0: entered promiscuous mode [ 75.300382][ T5750] __nla_validate_parse: 15 callbacks suppressed [ 75.300401][ T5750] netlink: 4 bytes leftover after parsing attributes in process `syz.3.143'. [ 75.342911][ T5756] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.146'. [ 75.371189][ T5756] validate_nla: 6 callbacks suppressed [ 75.371205][ T5756] netlink: 'syz.0.146': attribute type 5 has an invalid length. [ 75.797434][ T5767] Bluetooth: MGMT ver 1.23 [ 75.823025][ T5767] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 76.062297][ T5787] delete_channel: no stack [ 76.266607][ T5792] netlink: 16 bytes leftover after parsing attributes in process `syz.2.158'. [ 76.266958][ T5793] xt_l2tp: v2 doesn't support IP mode [ 76.314121][ T5795] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.159'. [ 76.342159][ T5795] netlink: 'syz.4.159': attribute type 5 has an invalid length. [ 76.587426][ T5808] Illegal XDP return value 4294967274 on prog (id 93) dev N/A, expect packet loss! [ 76.750911][ T46] cfg80211: failed to load regulatory.db [ 76.762171][ T5816] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.165'. [ 76.786206][ T5816] FAULT_INJECTION: forcing a failure. [ 76.786206][ T5816] name failslab, interval 1, probability 0, space 0, times 0 [ 76.806529][ T5816] CPU: 1 UID: 0 PID: 5816 Comm: syz.2.165 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 76.817150][ T5816] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 76.827213][ T5816] Call Trace: [ 76.830486][ T5816] [ 76.833413][ T5816] dump_stack_lvl+0x241/0x360 [ 76.838090][ T5816] ? __pfx_dump_stack_lvl+0x10/0x10 [ 76.843294][ T5816] ? __pfx__printk+0x10/0x10 [ 76.847877][ T5816] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 76.853327][ T5816] ? __pfx___might_resched+0x10/0x10 [ 76.858608][ T5816] should_fail_ex+0x3b0/0x4e0 [ 76.863284][ T5816] should_failslab+0xac/0x100 [ 76.867957][ T5816] ? ovs_flow_cmd_new+0x2d0/0xe00 [ 76.872973][ T5816] __kmalloc_cache_noprof+0x6c/0x2c0 [ 76.878254][ T5816] ovs_flow_cmd_new+0x2d0/0xe00 [ 76.883119][ T5816] ? __pfx__printk+0x10/0x10 [ 76.887730][ T5816] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 76.893111][ T5816] ? do_trace_netlink_extack+0x8b/0x1f0 [ 76.898710][ T5816] ? genl_family_rcv_msg_attrs_parse+0xa3/0x290 [ 76.904956][ T5816] ? __nla_parse+0x40/0x60 [ 76.909369][ T5816] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 76.915700][ T5816] genl_rcv_msg+0xb14/0xec0 [ 76.920220][ T5816] ? mark_lock+0x9a/0x350 [ 76.924549][ T5816] ? __pfx_genl_rcv_msg+0x10/0x10 [ 76.929584][ T5816] ? __pfx_lock_acquire+0x10/0x10 [ 76.934600][ T5816] ? __pfx_ovs_flow_cmd_new+0x10/0x10 [ 76.939967][ T5816] ? __pfx___might_resched+0x10/0x10 [ 76.945257][ T5816] netlink_rcv_skb+0x1e3/0x430 [ 76.950021][ T5816] ? __pfx_genl_rcv_msg+0x10/0x10 [ 76.955040][ T5816] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 76.960324][ T5816] ? __netlink_deliver_tap+0x77e/0x7c0 [ 76.965781][ T5816] genl_rcv+0x28/0x40 [ 76.969755][ T5816] netlink_unicast+0x7f6/0x990 [ 76.974524][ T5816] ? __pfx_netlink_unicast+0x10/0x10 [ 76.979801][ T5816] ? __virt_addr_valid+0x183/0x530 [ 76.984904][ T5816] ? __check_object_size+0x49c/0x900 [ 76.990182][ T5816] ? bpf_lsm_netlink_send+0x9/0x10 [ 76.995291][ T5816] netlink_sendmsg+0x8e4/0xcb0 [ 77.000055][ T5816] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.005334][ T5816] ? __import_iovec+0x536/0x820 [ 77.010178][ T5816] ? aa_sock_msg_perm+0x91/0x160 [ 77.015106][ T5816] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 77.020382][ T5816] ? security_socket_sendmsg+0x87/0xb0 [ 77.025834][ T5816] ? __pfx_netlink_sendmsg+0x10/0x10 [ 77.031107][ T5816] __sock_sendmsg+0x221/0x270 [ 77.035776][ T5816] ____sys_sendmsg+0x525/0x7d0 [ 77.040541][ T5816] ? __pfx_____sys_sendmsg+0x10/0x10 [ 77.045830][ T5816] __sys_sendmsg+0x2b0/0x3a0 [ 77.050412][ T5816] ? __pfx___sys_sendmsg+0x10/0x10 [ 77.055516][ T5816] ? vfs_write+0x7c4/0xc90 [ 77.059955][ T5816] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 77.066279][ T5816] ? do_syscall_64+0x100/0x230 [ 77.071037][ T5816] ? do_syscall_64+0xb6/0x230 [ 77.075726][ T5816] do_syscall_64+0xf3/0x230 [ 77.080240][ T5816] ? clear_bhb_loop+0x35/0x90 [ 77.084944][ T5816] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 77.090843][ T5816] RIP: 0033:0x7fa8cd37def9 [ 77.095257][ T5816] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 77.114857][ T5816] RSP: 002b:00007fa8ce205038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 77.123265][ T5816] RAX: ffffffffffffffda RBX: 00007fa8cd535f80 RCX: 00007fa8cd37def9 [ 77.131237][ T5816] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000006 [ 77.139198][ T5816] RBP: 00007fa8ce205090 R08: 0000000000000000 R09: 0000000000000000 [ 77.147160][ T5816] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 77.155119][ T5816] R13: 0000000000000000 R14: 00007fa8cd535f80 R15: 00007ffd4217a028 [ 77.163093][ T5816] [ 77.527859][ T5837] delete_channel: no stack [ 77.612595][ T5840] vlan2: entered promiscuous mode [ 77.637456][ T5840] vlan2: entered allmulticast mode [ 77.679527][ T5840] hsr_slave_1: entered allmulticast mode [ 77.715479][ T5840] hsr_slave_1: left allmulticast mode [ 77.801368][ T5845] workqueue: name exceeds WQ_NAME_LEN. Truncating to: †< )Ù2¼”›U7‘Åä‹¡ô¾ÐËÝ;&!éi‡¼ [ 77.881091][ T5849] netlink: 8 bytes leftover after parsing attributes in process `syz.3.175'. [ 77.952866][ T5849] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 77.990893][ T5849] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 77.998714][ T5849] gretap1: entered promiscuous mode [ 77.999419][ T5851] siw: device registration error -23 [ 78.009396][ T5849] gretap1: entered allmulticast mode [ 78.018166][ T5856] netlink: 4 bytes leftover after parsing attributes in process `syz.3.175'. [ 78.087910][ T5867] FAULT_INJECTION: forcing a failure. [ 78.087910][ T5867] name failslab, interval 1, probability 0, space 0, times 0 [ 78.100870][ T5867] CPU: 0 UID: 0 PID: 5867 Comm: syz.4.179 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 78.111457][ T5867] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 78.121514][ T5867] Call Trace: [ 78.124799][ T5867] [ 78.127723][ T5867] dump_stack_lvl+0x241/0x360 [ 78.132401][ T5867] ? __pfx_dump_stack_lvl+0x10/0x10 [ 78.137596][ T5867] ? __pfx__printk+0x10/0x10 [ 78.142188][ T5867] should_fail_ex+0x3b0/0x4e0 [ 78.146863][ T5867] ? skb_clone+0x20c/0x390 [ 78.151270][ T5867] should_failslab+0xac/0x100 [ 78.155944][ T5867] ? skb_clone+0x20c/0x390 [ 78.160353][ T5867] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 78.165718][ T5867] skb_clone+0x20c/0x390 [ 78.169953][ T5867] ? dev_queue_xmit_nit+0x220/0xc10 [ 78.175150][ T5867] dev_queue_xmit_nit+0x419/0xc10 [ 78.180166][ T5867] ? dev_queue_xmit_nit+0x2b/0xc10 [ 78.185268][ T5867] ? validate_xmit_skb+0x9f9/0x1120 [ 78.190460][ T5867] dev_hard_start_xmit+0x15f/0x7e0 [ 78.195564][ T5867] ? __pfx_validate_xmit_skb+0x10/0x10 [ 78.201020][ T5867] __dev_queue_xmit+0x1b58/0x3e80 [ 78.206037][ T5867] ? kasan_save_track+0x51/0x80 [ 78.210888][ T5867] ? do_syscall_64+0xf3/0x230 [ 78.215558][ T5867] ? __dev_queue_xmit+0x2da/0x3e80 [ 78.220664][ T5867] ? __pfx___dev_queue_xmit+0x10/0x10 [ 78.226045][ T5867] ? __copy_skb_header+0x437/0x5b0 [ 78.231156][ T5867] ? __asan_memcpy+0x40/0x70 [ 78.235741][ T5867] ? __copy_skb_header+0x437/0x5b0 [ 78.240849][ T5867] ? __skb_clone+0x454/0x6c0 [ 78.245438][ T5867] ? skb_clone+0x240/0x390 [ 78.249850][ T5867] __netlink_deliver_tap+0x54d/0x7c0 [ 78.255138][ T5867] ? netlink_deliver_tap+0x2e/0x1b0 [ 78.260326][ T5867] netlink_deliver_tap+0x19d/0x1b0 [ 78.265428][ T5867] netlink_unicast+0x7c4/0x990 [ 78.270195][ T5867] ? __pfx_netlink_unicast+0x10/0x10 [ 78.275472][ T5867] ? __virt_addr_valid+0x183/0x530 [ 78.280573][ T5867] ? __check_object_size+0x49c/0x900 [ 78.285851][ T5867] ? bpf_lsm_netlink_send+0x9/0x10 [ 78.290954][ T5867] netlink_sendmsg+0x8e4/0xcb0 [ 78.295716][ T5867] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.300990][ T5867] ? __import_iovec+0x536/0x820 [ 78.305846][ T5867] ? aa_sock_msg_perm+0x91/0x160 [ 78.310775][ T5867] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 78.316049][ T5867] ? security_socket_sendmsg+0x87/0xb0 [ 78.321501][ T5867] ? __pfx_netlink_sendmsg+0x10/0x10 [ 78.326778][ T5867] __sock_sendmsg+0x221/0x270 [ 78.331446][ T5867] ____sys_sendmsg+0x525/0x7d0 [ 78.336211][ T5867] ? __pfx_____sys_sendmsg+0x10/0x10 [ 78.341502][ T5867] __sys_sendmsg+0x2b0/0x3a0 [ 78.346086][ T5867] ? __pfx___sys_sendmsg+0x10/0x10 [ 78.351189][ T5867] ? vfs_write+0x7c4/0xc90 [ 78.355630][ T5867] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 78.361952][ T5867] ? do_syscall_64+0x100/0x230 [ 78.366709][ T5867] ? do_syscall_64+0xb6/0x230 [ 78.371377][ T5867] do_syscall_64+0xf3/0x230 [ 78.375869][ T5867] ? clear_bhb_loop+0x35/0x90 [ 78.380542][ T5867] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.386427][ T5867] RIP: 0033:0x7f8a3d57def9 [ 78.390830][ T5867] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.410422][ T5867] RSP: 002b:00007f8a3e2e3038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 78.418827][ T5867] RAX: ffffffffffffffda RBX: 00007f8a3d735f80 RCX: 00007f8a3d57def9 [ 78.426787][ T5867] RDX: 0000000004040084 RSI: 0000000020000000 RDI: 0000000000000003 [ 78.434750][ T5867] RBP: 00007f8a3e2e3090 R08: 0000000000000000 R09: 0000000000000000 [ 78.442710][ T5867] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 78.450667][ T5867] R13: 0000000000000000 R14: 00007f8a3d735f80 R15: 00007ffc5f0f1ea8 [ 78.458650][ T5867] [ 78.483139][ T5867] netlink: 276 bytes leftover after parsing attributes in process `syz.4.179'. [ 78.501027][ T5856] wireguard0: entered promiscuous mode [ 78.507574][ T5856] wireguard0: entered allmulticast mode [ 78.557966][ T5863] netlink: 56 bytes leftover after parsing attributes in process `syz.0.177'. [ 78.579713][ T5853] syz.1.176 (5853) used obsolete PPPIOCDETACH ioctl [ 78.701786][ T5871] netlink: 16 bytes leftover after parsing attributes in process `syz.4.180'. [ 78.728452][ T5875] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 79.037392][ T5891] delete_channel: no stack [ 81.304129][ T5903] FAULT_INJECTION: forcing a failure. [ 81.304129][ T5903] name failslab, interval 1, probability 0, space 0, times 0 [ 81.335330][ T5903] CPU: 0 UID: 0 PID: 5903 Comm: syz.0.190 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 81.345953][ T5903] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 81.356022][ T5903] Call Trace: [ 81.359310][ T5903] [ 81.362253][ T5903] dump_stack_lvl+0x241/0x360 [ 81.366957][ T5903] ? __pfx_dump_stack_lvl+0x10/0x10 [ 81.372178][ T5903] ? __pfx__printk+0x10/0x10 [ 81.376788][ T5903] ? __kmalloc_cache_noprof+0x44/0x2c0 [ 81.382264][ T5903] ? __pfx___might_resched+0x10/0x10 [ 81.387578][ T5903] should_fail_ex+0x3b0/0x4e0 [ 81.392286][ T5903] should_failslab+0xac/0x100 [ 81.396987][ T5903] ? subflow_ulp_init+0xcb/0x560 [ 81.401950][ T5903] __kmalloc_cache_noprof+0x6c/0x2c0 [ 81.407253][ T5903] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.413349][ T5903] subflow_ulp_init+0xcb/0x560 [ 81.418137][ T5903] tcp_set_ulp+0x537/0x5f0 [ 81.422577][ T5903] mptcp_subflow_create_socket+0x761/0xdf0 [ 81.428416][ T5903] ? __pfx_mptcp_subflow_create_socket+0x10/0x10 [ 81.434769][ T5903] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 81.441129][ T5903] __mptcp_nmpc_sk+0x178/0x800 [ 81.445927][ T5903] ? __local_bh_enable_ip+0x168/0x200 [ 81.451314][ T5903] ? __pfx___mptcp_nmpc_sk+0x10/0x10 [ 81.456603][ T5903] mptcp_setsockopt+0x1624/0x3bc0 [ 81.461630][ T5903] ? __pfx_mptcp_setsockopt+0x10/0x10 [ 81.466998][ T5903] ? __pfx_aa_sk_perm+0x10/0x10 [ 81.471842][ T5903] ? __pfx_lock_acquire+0x10/0x10 [ 81.476862][ T5903] ? aa_sock_opt_perm+0x79/0x120 [ 81.481797][ T5903] ? sock_common_setsockopt+0x37/0xc0 [ 81.487170][ T5903] ? __pfx_sock_common_setsockopt+0x10/0x10 [ 81.493057][ T5903] do_sock_setsockopt+0x3af/0x720 [ 81.498088][ T5903] ? __pfx_do_sock_setsockopt+0x10/0x10 [ 81.503636][ T5903] ? __fget_files+0x29/0x470 [ 81.508235][ T5903] ? __fget_files+0x3f6/0x470 [ 81.512911][ T5903] __sys_setsockopt+0x1ae/0x250 [ 81.517759][ T5903] __x64_sys_setsockopt+0xb5/0xd0 [ 81.522777][ T5903] do_syscall_64+0xf3/0x230 [ 81.527279][ T5903] ? clear_bhb_loop+0x35/0x90 [ 81.531962][ T5903] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.537847][ T5903] RIP: 0033:0x7ffa4d37def9 [ 81.542252][ T5903] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.561844][ T5903] RSP: 002b:00007ffa4e0c5038 EFLAGS: 00000246 ORIG_RAX: 0000000000000036 [ 81.570251][ T5903] RAX: ffffffffffffffda RBX: 00007ffa4d535f80 RCX: 00007ffa4d37def9 [ 81.578210][ T5903] RDX: 0000000000000019 RSI: 0000000000000001 RDI: 0000000000000005 [ 81.586168][ T5903] RBP: 00007ffa4e0c5090 R08: 0000000000000010 R09: 0000000000000000 [ 81.594127][ T5903] R10: 0000000020000040 R11: 0000000000000246 R12: 0000000000000001 [ 81.602084][ T5903] R13: 0000000000000000 R14: 00007ffa4d535f80 R15: 00007ffded620208 [ 81.610059][ T5903] [ 81.853947][ T5917] cannot load conntrack support for proto=3 [ 81.874723][ T5924] netlink: 'syz.0.196': attribute type 3 has an invalid length. [ 81.896080][ T5924] __nla_validate_parse: 1 callbacks suppressed [ 81.896103][ T5924] netlink: 130984 bytes leftover after parsing attributes in process `syz.0.196'. [ 81.949139][ T5912] netlink: 'syz.1.193': attribute type 10 has an invalid length. [ 81.983187][ T5912] netlink: 40 bytes leftover after parsing attributes in process `syz.1.193'. [ 82.014047][ T5912] bridge0: port 3(syz_tun) entered blocking state [ 82.033284][ T5912] bridge0: port 3(syz_tun) entered disabled state [ 82.033608][ T5929] netlink: 4 bytes leftover after parsing attributes in process `syz.2.198'. [ 82.039887][ T5912] syz_tun: entered allmulticast mode [ 82.091227][ T5912] syz_tun: entered promiscuous mode [ 82.100331][ T5912] bridge0: port 3(syz_tun) entered blocking state [ 82.106961][ T5912] bridge0: port 3(syz_tun) entered forwarding state [ 82.122840][ T5933] netlink: 12 bytes leftover after parsing attributes in process `syz.0.201'. [ 82.194480][ T5933] bond1: entered promiscuous mode [ 82.218461][ T5931] netlink: 12 bytes leftover after parsing attributes in process `syz.4.200'. [ 82.273575][ T5934] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 82.306226][ T5934] bridge1: entered promiscuous mode [ 82.312074][ T5934] bond1: (slave bridge1): Enslaving as an active interface with an up link [ 82.323000][ T5936] netlink: 4 bytes leftover after parsing attributes in process `syz.0.201'. [ 82.336845][ T5946] delete_channel: no stack [ 82.392190][ T5936] bond1 (unregistering): (slave bridge1): Releasing backup interface [ 82.437601][ T5936] bridge1: left promiscuous mode [ 82.446825][ T5936] bond1 (unregistering): Released all slaves [ 82.718709][ T5965] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 82.892038][ T5973] netlink: 4 bytes leftover after parsing attributes in process `syz.1.212'. [ 82.943758][ T5979] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.214'. [ 82.991321][ T5979] netlink: 'syz.4.214': attribute type 5 has an invalid length. [ 83.035759][ T5982] lo speed is unknown, defaulting to 1000 [ 83.042938][ T5971] netlink: 188 bytes leftover after parsing attributes in process `syz.3.211'. [ 83.078420][ T5971] netlink: 'syz.3.211': attribute type 1 has an invalid length. [ 83.164970][ T5971] batadv0: entered promiscuous mode [ 83.210765][ T5986] netlink: 188 bytes leftover after parsing attributes in process `syz.0.213'. [ 83.224825][ T5986] netlink: 'syz.0.213': attribute type 1 has an invalid length. [ 83.444439][ T5990] batadv0: entered promiscuous mode [ 83.508395][ T5978] lo speed is unknown, defaulting to 1000 [ 83.849168][ T6010] delete_channel: no stack [ 84.795499][ T6045] delete_channel: no stack [ 85.177415][ T6055] lo speed is unknown, defaulting to 1000 [ 85.207165][ T6060] netlink: 'syz.2.236': attribute type 1 has an invalid length. [ 86.001136][ T6088] lo speed is unknown, defaulting to 1000 [ 86.049201][ T6090] netlink: 'syz.3.247': attribute type 1 has an invalid length. [ 86.130434][ T6100] netlink: 'syz.1.251': attribute type 30 has an invalid length. [ 86.320807][ T6106] netlink: 'syz.4.252': attribute type 2 has an invalid length. [ 86.446267][ T6104] netlink: 'syz.0.253': attribute type 1 has an invalid length. [ 86.540528][ T6110] lo speed is unknown, defaulting to 1000 [ 86.552427][ T6108] lo speed is unknown, defaulting to 1000 [ 87.024156][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 87.282787][ T6145] __nla_validate_parse: 15 callbacks suppressed [ 87.282806][ T6145] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.268'. [ 87.343770][ T6145] validate_nla: 1 callbacks suppressed [ 87.343787][ T6145] netlink: 'syz.0.268': attribute type 5 has an invalid length. [ 87.735479][ T6165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.274'. [ 87.879379][ T6174] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 87.898777][ T6168] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 87.930351][ T6169] netlink: 188 bytes leftover after parsing attributes in process `syz.2.273'. [ 87.985750][ T6166] lo speed is unknown, defaulting to 1000 [ 88.006818][ T6169] netlink: 'syz.2.273': attribute type 1 has an invalid length. [ 88.277673][ T6187] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.281'. [ 88.366632][ T6187] netlink: 'syz.4.281': attribute type 5 has an invalid length. [ 88.695139][ T25] IPVS: starting estimator thread 0... [ 88.814072][ T6214] IPVS: using max 17 ests per chain, 40800 per kthread [ 89.094498][ T6228] tipc: Started in network mode [ 89.129633][ T6228] tipc: Node identity ffffffff, cluster identity 4711 [ 89.148333][ T6228] tipc: Node number set to 4294967295 [ 89.278981][ T6238] netlink: 9412 bytes leftover after parsing attributes in process `syz.4.296'. [ 89.328069][ T6238] netlink: 'syz.4.296': attribute type 5 has an invalid length. [ 89.464086][ T6246] netlink: 4 bytes leftover after parsing attributes in process `syz.3.299'. [ 89.506883][ T6246] bond_slave_0: entered promiscuous mode [ 89.512828][ T6246] bond_slave_1: entered promiscuous mode [ 89.529497][ T6246] macvtap1: entered promiscuous mode [ 89.539272][ T6246] bond0: entered promiscuous mode [ 89.549740][ T6246] macvtap1: entered allmulticast mode [ 89.558891][ T6246] bond0: entered allmulticast mode [ 89.567141][ T6246] bond_slave_0: entered allmulticast mode [ 89.572956][ T6246] bond_slave_1: entered allmulticast mode [ 89.608375][ T6246] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 89.641190][ T6256] bond0: left allmulticast mode [ 89.652677][ T6256] bond_slave_0: left allmulticast mode [ 89.662900][ T6256] bond_slave_1: left allmulticast mode [ 89.670920][ T6256] bond0: left promiscuous mode [ 89.678583][ T6256] bond_slave_0: left promiscuous mode [ 89.684089][ T6256] bond_slave_1: left promiscuous mode [ 90.040048][ T6268] veth0_vlan: left promiscuous mode [ 90.050309][ T6268] veth0_vlan: entered promiscuous mode [ 90.321361][ T6285] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.311'. [ 90.372653][ T6285] netlink: 'syz.0.311': attribute type 5 has an invalid length. [ 90.760884][ T6304] lo speed is unknown, defaulting to 1000 [ 91.057514][ T6312] syzkaller0: entered promiscuous mode [ 91.063031][ T6312] syzkaller0: entered allmulticast mode [ 91.564466][ T6327] netlink: 9412 bytes leftover after parsing attributes in process `syz.3.324'. [ 91.645153][ T6328] netlink: 'syz.3.324': attribute type 5 has an invalid length. [ 92.736144][ T6330] team0: Failed to send port change of device team_slave_0 via netlink (err -105) [ 93.160406][ T6348] TCP: request_sock_TCP: Possible SYN flooding on port [::]:20002. Sending cookies. [ 93.497084][ T6366] netlink: 9412 bytes leftover after parsing attributes in process `syz.2.337'. [ 93.541784][ T6366] netlink: 'syz.2.337': attribute type 5 has an invalid length. [ 93.572748][ T6365] netlink: 4096 bytes leftover after parsing attributes in process `syz.4.336'. [ 93.599897][ T6365] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 93.763189][ T8] IPVS: starting estimator thread 0... [ 93.874455][ T6373] IPVS: using max 24 ests per chain, 57600 per kthread [ 94.047562][ T6382] FAULT_INJECTION: forcing a failure. [ 94.047562][ T6382] name failslab, interval 1, probability 0, space 0, times 0 [ 94.082475][ T6382] CPU: 1 UID: 0 PID: 6382 Comm: syz.3.345 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 94.093109][ T6382] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 94.103203][ T6382] Call Trace: [ 94.106498][ T6382] [ 94.109444][ T6382] dump_stack_lvl+0x241/0x360 [ 94.114151][ T6382] ? __pfx_dump_stack_lvl+0x10/0x10 [ 94.119373][ T6382] ? __pfx__printk+0x10/0x10 [ 94.123983][ T6382] ? __kmalloc_noprof+0xb0/0x400 [ 94.128934][ T6382] ? __pfx___might_resched+0x10/0x10 [ 94.134240][ T6382] should_fail_ex+0x3b0/0x4e0 [ 94.138944][ T6382] ? get_callchain_buffers+0xea/0x330 [ 94.144335][ T6382] should_failslab+0xac/0x100 [ 94.149013][ T6382] ? get_callchain_buffers+0xea/0x330 [ 94.154379][ T6382] __kmalloc_noprof+0xd8/0x400 [ 94.159132][ T6382] ? __kmalloc_node_noprof+0x247/0x440 [ 94.164580][ T6382] ? bpf_map_area_alloc+0x64/0x120 [ 94.169686][ T6382] get_callchain_buffers+0xea/0x330 [ 94.174882][ T6382] stack_map_alloc+0x2fa/0x4a0 [ 94.179651][ T6382] map_create+0x90c/0x1200 [ 94.184064][ T6382] ? security_bpf+0x87/0xb0 [ 94.188558][ T6382] __sys_bpf+0x6d1/0x810 [ 94.192793][ T6382] ? __pfx___sys_bpf+0x10/0x10 [ 94.197560][ T6382] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 94.203541][ T6382] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 94.209864][ T6382] ? do_syscall_64+0x100/0x230 [ 94.214625][ T6382] __x64_sys_bpf+0x7c/0x90 [ 94.219033][ T6382] do_syscall_64+0xf3/0x230 [ 94.223527][ T6382] ? clear_bhb_loop+0x35/0x90 [ 94.228202][ T6382] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 94.234097][ T6382] RIP: 0033:0x7fb69ef7def9 [ 94.238509][ T6382] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 94.258117][ T6382] RSP: 002b:00007fb69fd16038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 94.266535][ T6382] RAX: ffffffffffffffda RBX: 00007fb69f135f80 RCX: 00007fb69ef7def9 [ 94.274502][ T6382] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000000 [ 94.282466][ T6382] RBP: 00007fb69fd16090 R08: 0000000000000000 R09: 0000000000000000 [ 94.290440][ T6382] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 94.298417][ T6382] R13: 0000000000000001 R14: 00007fb69f135f80 R15: 00007ffd11cbe9f8 [ 94.306398][ T6382] [ 94.330596][ T6390] netlink: 4 bytes leftover after parsing attributes in process `syz.4.347'. [ 94.499047][ T6397] netlink: 9412 bytes leftover after parsing attributes in process `syz.0.349'. [ 94.560530][ T6397] netlink: 'syz.0.349': attribute type 5 has an invalid length. [ 94.732708][ T6404] netlink: 12 bytes leftover after parsing attributes in process `syz.4.353'. [ 94.937332][ T6408] netlink: 28 bytes leftover after parsing attributes in process `syz.2.355'. [ 95.075344][ T6416] netlink: 8 bytes leftover after parsing attributes in process `syz.4.356'. [ 95.369814][ T6428] netlink: 4 bytes leftover after parsing attributes in process `syz.2.361'. [ 95.530677][ T6430] netlink: 16 bytes leftover after parsing attributes in process `syz.2.362'. [ 95.727154][ T6434] netlink: 8 bytes leftover after parsing attributes in process `syz.2.364'. [ 96.310409][ T6449] netlink: 'syz.4.370': attribute type 4 has an invalid length. [ 96.452516][ T6455] netlink: zone id is out of range [ 96.461650][ T6455] netlink: zone id is out of range [ 96.469979][ T6455] netlink: zone id is out of range [ 96.490231][ T6455] netlink: zone id is out of range [ 96.496018][ T6455] netlink: set zone limit has 4 unknown bytes [ 96.753453][ T6459] lo speed is unknown, defaulting to 1000 [ 96.777064][ T6461] netlink: 'syz.4.375': attribute type 1 has an invalid length. [ 96.959761][ T6465] netlink: 'syz.0.376': attribute type 1 has an invalid length. [ 97.106670][ T6464] lo speed is unknown, defaulting to 1000 [ 97.129763][ T6480] netlink: 'syz.4.379': attribute type 10 has an invalid length. [ 97.152156][ T6480] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.159833][ T6480] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.230720][ T6480] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.237956][ T6480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 97.245528][ T6480] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.252690][ T6480] bridge0: port 1(bridge_slave_0) entered forwarding state [ 97.280250][ T6480] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 97.619363][ T6505] ieee802154 phy0 wpan0: encryption failed: -90 [ 97.628342][ T6505] FAULT_INJECTION: forcing a failure. [ 97.628342][ T6505] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 97.664702][ T6505] CPU: 1 UID: 0 PID: 6505 Comm: syz.4.388 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 97.675320][ T6505] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 97.685367][ T6505] Call Trace: [ 97.688637][ T6505] [ 97.691556][ T6505] dump_stack_lvl+0x241/0x360 [ 97.696247][ T6505] ? __pfx_dump_stack_lvl+0x10/0x10 [ 97.701435][ T6505] ? __pfx__printk+0x10/0x10 [ 97.706018][ T6505] ? __pfx_lock_release+0x10/0x10 [ 97.711041][ T6505] should_fail_ex+0x3b0/0x4e0 [ 97.715720][ T6505] _copy_from_user+0x2f/0xe0 [ 97.720303][ T6505] copy_msghdr_from_user+0xae/0x680 [ 97.725490][ T6505] ? __pfx___might_resched+0x10/0x10 [ 97.730776][ T6505] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 97.736576][ T6505] ? __might_fault+0xaa/0x120 [ 97.741268][ T6505] __sys_sendmmsg+0x374/0x740 [ 97.745953][ T6505] ? __pfx___sys_sendmmsg+0x10/0x10 [ 97.751167][ T6505] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 97.757054][ T6505] ? ksys_write+0x23e/0x2c0 [ 97.761547][ T6505] ? __pfx_lock_release+0x10/0x10 [ 97.766568][ T6505] ? vfs_write+0x7c4/0xc90 [ 97.770982][ T6505] ? __mutex_unlock_slowpath+0x21d/0x750 [ 97.776616][ T6505] ? __pfx_vfs_write+0x10/0x10 [ 97.781385][ T6505] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 97.787364][ T6505] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 97.793687][ T6505] ? do_syscall_64+0x100/0x230 [ 97.798455][ T6505] __x64_sys_sendmmsg+0xa0/0xb0 [ 97.803299][ T6505] do_syscall_64+0xf3/0x230 [ 97.807825][ T6505] ? clear_bhb_loop+0x35/0x90 [ 97.812499][ T6505] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 97.818381][ T6505] RIP: 0033:0x7f8a3d57def9 [ 97.822783][ T6505] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 97.842394][ T6505] RSP: 002b:00007f8a3e2e3038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 97.850800][ T6505] RAX: ffffffffffffffda RBX: 00007f8a3d735f80 RCX: 00007f8a3d57def9 [ 97.858760][ T6505] RDX: 000000007ffffff8 RSI: 0000000020000840 RDI: 0000000000000004 [ 97.866721][ T6505] RBP: 00007f8a3e2e3090 R08: 0000000000000000 R09: 0000000000000000 [ 97.874696][ T6505] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.882665][ T6505] R13: 0000000000000000 R14: 00007f8a3d735f80 R15: 00007ffc5f0f1ea8 [ 97.890642][ T6505] [ 97.940304][ T6509] delete_channel: no stack [ 98.389471][ T6528] syzkaller1: entered promiscuous mode [ 98.411567][ T6528] syzkaller1: entered allmulticast mode [ 98.475914][ T6530] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.484810][ T6530] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.493602][ T6530] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.503668][ T6530] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.526601][ T6530] vxlan0: entered promiscuous mode [ 98.562940][ T6536] __nla_validate_parse: 6 callbacks suppressed [ 98.562956][ T6536] netlink: 892 bytes leftover after parsing attributes in process `syz.2.395'. [ 98.654053][ T6540] netlink: 4 bytes leftover after parsing attributes in process `syz.3.397'. [ 98.989908][ T6561] netlink: 48 bytes leftover after parsing attributes in process `syz.2.403'. [ 98.999397][ T6560] delete_channel: no stack [ 99.096916][ T6564] netlink: 9412 bytes leftover after parsing attributes in process `syz.3.404'. [ 99.132149][ T6564] netlink: 'syz.3.404': attribute type 5 has an invalid length. [ 99.351638][ T6567] lo speed is unknown, defaulting to 1000 [ 99.378091][ T6568] netlink: 188 bytes leftover after parsing attributes in process `syz.3.405'. [ 99.394362][ T6568] netlink: 'syz.3.405': attribute type 1 has an invalid length. [ 99.603938][ T6579] netlink: 892 bytes leftover after parsing attributes in process `syz.3.408'. [ 99.719796][ T6583] netlink: 4 bytes leftover after parsing attributes in process `syz.3.410'. [ 99.800331][ T6585] netlink: 'syz.3.411': attribute type 11 has an invalid length. [ 99.810988][ T6585] netlink: 'syz.3.411': attribute type 11 has an invalid length. [ 99.819385][ T6585] netlink: 'syz.3.411': attribute type 11 has an invalid length. [ 99.837609][ T6585] netlink: 'syz.3.411': attribute type 11 has an invalid length. [ 99.851910][ T6585] netlink: 'syz.3.411': attribute type 11 has an invalid length. [ 99.860584][ T6585] netlink: 'syz.3.411': attribute type 4 has an invalid length. [ 99.868728][ T6585] netlink: 'syz.3.411': attribute type 5 has an invalid length. [ 99.877584][ T6585] netlink: 196072 bytes leftover after parsing attributes in process `syz.3.411'. [ 99.935993][ T6589] Bluetooth: MGMT ver 1.23 [ 100.068594][ T6596] delete_channel: no stack [ 100.426138][ T6612] gre2: entered allmulticast mode [ 100.432714][ T6604] lo speed is unknown, defaulting to 1000 [ 100.440076][ T6614] netlink: 4 bytes leftover after parsing attributes in process `syz.4.422'. [ 100.461021][ T6609] netlink: 188 bytes leftover after parsing attributes in process `syz.0.418'. [ 100.471290][ T6609] netlink: 'syz.0.418': attribute type 1 has an invalid length. [ 110.833677][ T6621] netlink: 'syz.3.425': attribute type 10 has an invalid length. [ 110.841456][ T6621] netlink: 40 bytes leftover after parsing attributes in process `syz.3.425'. [ 111.143463][ T6621] ipvlan1: entered promiscuous mode [ 111.148715][ T6621] ipvlan1: entered allmulticast mode [ 111.243215][ T6621] veth0_vlan: entered allmulticast mode [ 111.252956][ T6621] A link change request failed with some changes committed already. Interface ipvlan1 may have been left with an inconsistent configuration, please check. [ 133.068212][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.074784][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 141.412475][ T4627] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 141.433423][ T4627] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 141.444868][ T4627] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 141.483567][ T4627] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 141.512852][ T4627] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 141.532114][ T4627] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 141.570036][ T5241] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 141.580262][ T5241] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 141.588457][ T5241] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 141.597150][ T5241] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 141.607276][ T5241] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 141.616876][ T5241] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 141.647418][ T5243] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 141.660880][ T5243] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 141.669058][ T5243] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 141.689038][ T5243] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 141.700899][ T5243] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 141.709599][ T5243] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 141.715880][ T5239] bridge0: port 3(syz_tun) entered disabled state [ 141.801930][ T5243] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 141.815267][ T5243] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 141.827661][ T5243] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 141.835982][ T5243] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 141.844878][ T5243] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 141.852541][ T5243] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 141.860446][ T54] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 141.870553][ T5243] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 141.878895][ T5243] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 141.894784][ T5239] syz_tun (unregistering): left allmulticast mode [ 141.901232][ T5239] syz_tun (unregistering): left promiscuous mode [ 141.928859][ T5239] bridge0: port 3(syz_tun) entered disabled state [ 141.931940][ T54] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 141.954985][ T5243] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 141.963514][ T5243] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 142.114568][ T968] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.132302][ T6636] lo speed is unknown, defaulting to 1000 [ 142.168422][ T6632] lo speed is unknown, defaulting to 1000 [ 142.198031][ T968] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.219633][ T6637] lo speed is unknown, defaulting to 1000 [ 142.247266][ T6634] lo speed is unknown, defaulting to 1000 [ 142.319660][ T968] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.342936][ T6630] lo speed is unknown, defaulting to 1000 [ 142.444229][ T968] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 142.574070][ T6636] chnl_net:caif_netlink_parms(): no params data found [ 142.646321][ T6632] chnl_net:caif_netlink_parms(): no params data found [ 142.868522][ T6636] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.878080][ T6636] bridge0: port 1(bridge_slave_0) entered disabled state [ 142.885597][ T6636] bridge_slave_0: entered allmulticast mode [ 142.892911][ T6636] bridge_slave_0: entered promiscuous mode [ 142.902557][ T6636] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.911252][ T6636] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.918895][ T6636] bridge_slave_1: entered allmulticast mode [ 142.927674][ T6636] bridge_slave_1: entered promiscuous mode [ 143.022772][ T6637] chnl_net:caif_netlink_parms(): no params data found [ 143.046829][ T6632] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.054210][ T6632] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.061509][ T6632] bridge_slave_0: entered allmulticast mode [ 143.069340][ T6632] bridge_slave_0: entered promiscuous mode [ 143.083279][ T968] team0: left allmulticast mode [ 143.088392][ T968] team_slave_0: left allmulticast mode [ 143.094227][ T968] team_slave_1: left allmulticast mode [ 143.099763][ T968] team0: left promiscuous mode [ 143.104734][ T968] team_slave_0: left promiscuous mode [ 143.110401][ T968] team_slave_1: left promiscuous mode [ 143.116651][ T968] bridge0: port 3(team0) entered disabled state [ 143.132007][ T968] bridge_slave_1: left allmulticast mode [ 143.138212][ T968] bridge_slave_1: left promiscuous mode [ 143.147145][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.157345][ T968] bridge_slave_0: left allmulticast mode [ 143.162979][ T968] bridge_slave_0: left promiscuous mode [ 143.169797][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.574323][ T968] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 143.585873][ T968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 143.598084][ T968] bond0 (unregistering): Released all slaves [ 143.610398][ T6636] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.631478][ T6632] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.642081][ T6632] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.650968][ T6632] bridge_slave_1: entered allmulticast mode [ 143.665123][ T6632] bridge_slave_1: entered promiscuous mode [ 143.724709][ T6632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 143.740733][ T6636] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.783293][ T5243] Bluetooth: hci5: command tx timeout [ 143.789049][ T4627] Bluetooth: hci1: command tx timeout [ 143.789834][ T5243] Bluetooth: hci3: command tx timeout [ 143.836969][ T6632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 143.857486][ T6630] chnl_net:caif_netlink_parms(): no params data found [ 143.904589][ T6636] team0: Port device team_slave_0 added [ 143.953688][ T6632] team0: Port device team_slave_0 added [ 143.996252][ T6636] team0: Port device team_slave_1 added [ 144.023664][ T5243] Bluetooth: hci6: command tx timeout [ 144.029633][ T5243] Bluetooth: hci4: command tx timeout [ 144.049326][ T6632] team0: Port device team_slave_1 added [ 144.238469][ T6636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.250391][ T6636] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.279710][ T6636] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.295967][ T6636] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.302929][ T6636] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.329120][ T6636] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.408407][ T6630] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.423379][ T6630] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.430605][ T6630] bridge_slave_0: entered allmulticast mode [ 144.448151][ T6630] bridge_slave_0: entered promiscuous mode [ 144.491803][ T6632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.501175][ T6632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.528572][ T6632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.570886][ T6630] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.590597][ T6630] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.598613][ T6630] bridge_slave_1: entered allmulticast mode [ 144.614691][ T6630] bridge_slave_1: entered promiscuous mode [ 144.639005][ T6637] bridge0: port 1(bridge_slave_0) entered blocking state [ 144.646556][ T6637] bridge0: port 1(bridge_slave_0) entered disabled state [ 144.654544][ T6637] bridge_slave_0: entered allmulticast mode [ 144.661244][ T6637] bridge_slave_0: entered promiscuous mode [ 144.675992][ T968] hsr_slave_0: left promiscuous mode [ 144.683670][ T968] hsr_slave_1: left promiscuous mode [ 144.689584][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.697324][ T968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.706776][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.714314][ T968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.732839][ T968] veth1_macvtap: left promiscuous mode [ 144.739877][ T968] veth0_macvtap: left promiscuous mode [ 144.746290][ T968] veth1_vlan: left promiscuous mode [ 144.751710][ T968] veth0_vlan: left promiscuous mode [ 145.170299][ T968] team0 (unregistering): Port device team_slave_1 removed [ 145.207649][ T968] team0 (unregistering): Port device team_slave_0 removed [ 145.562186][ T6632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 145.569443][ T6632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 145.601922][ T6632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 145.646000][ T6636] hsr_slave_0: entered promiscuous mode [ 145.652172][ T6636] hsr_slave_1: entered promiscuous mode [ 145.709375][ T6637] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.720451][ T6637] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.728877][ T6637] bridge_slave_1: entered allmulticast mode [ 145.737428][ T6637] bridge_slave_1: entered promiscuous mode [ 145.806549][ T6630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 145.820158][ T6630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 145.830349][ T6634] chnl_net:caif_netlink_parms(): no params data found [ 145.864151][ T5243] Bluetooth: hci3: command tx timeout [ 145.864167][ T4627] Bluetooth: hci1: command tx timeout [ 145.869577][ T5243] Bluetooth: hci5: command tx timeout [ 145.888184][ T6632] hsr_slave_0: entered promiscuous mode [ 145.896701][ T6632] hsr_slave_1: entered promiscuous mode [ 145.905218][ T6632] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 145.913491][ T6632] Cannot create hsr debugfs directory [ 145.988898][ T6630] team0: Port device team_slave_0 added [ 145.999978][ T6637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.015884][ T6637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.075983][ T6630] team0: Port device team_slave_1 added [ 146.103419][ T4627] Bluetooth: hci4: command tx timeout [ 146.110498][ T4627] Bluetooth: hci6: command tx timeout [ 146.200362][ T6637] team0: Port device team_slave_0 added [ 146.209421][ T6637] team0: Port device team_slave_1 added [ 146.268581][ T6630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.276104][ T6630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.305380][ T6630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.318286][ T6630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.326129][ T6630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.352192][ T6630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.381857][ T6637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 146.388963][ T6637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.415402][ T6637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 146.431867][ T6637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 146.438922][ T6637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 146.465773][ T6637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 146.512275][ T6634] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.521951][ T6634] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.530847][ T6634] bridge_slave_0: entered allmulticast mode [ 146.542629][ T6634] bridge_slave_0: entered promiscuous mode [ 146.551308][ T6634] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.558522][ T6634] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.567242][ T6634] bridge_slave_1: entered allmulticast mode [ 146.576855][ T6634] bridge_slave_1: entered promiscuous mode [ 146.792664][ T6634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 146.808125][ T6634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 146.863553][ T6636] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 146.874285][ T6636] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 146.898182][ T6637] hsr_slave_0: entered promiscuous mode [ 146.918785][ T6637] hsr_slave_1: entered promiscuous mode [ 146.940253][ T6637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 146.953244][ T6637] Cannot create hsr debugfs directory [ 147.030530][ T6630] hsr_slave_0: entered promiscuous mode [ 147.042836][ T6630] hsr_slave_1: entered promiscuous mode [ 147.052147][ T6630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.073007][ T6630] Cannot create hsr debugfs directory [ 147.118525][ T6636] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.129008][ T6636] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.248176][ T6636] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.259074][ T6636] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.285685][ T6634] team0: Port device team_slave_0 added [ 147.300445][ T6634] team0: Port device team_slave_1 added [ 147.369131][ T6636] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 147.379548][ T6636] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.411397][ T6634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.418666][ T6634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.445390][ T6634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.489756][ T968] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.517642][ T6634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.524721][ T6634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.551836][ T6634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.637521][ T968] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.697603][ T6634] hsr_slave_0: entered promiscuous mode [ 147.705224][ T6634] hsr_slave_1: entered promiscuous mode [ 147.711291][ T6634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 147.719364][ T6634] Cannot create hsr debugfs directory [ 147.770349][ T968] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.875958][ T968] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 147.954483][ T4627] Bluetooth: hci5: command tx timeout [ 147.960495][ T4627] Bluetooth: hci3: command tx timeout [ 147.964778][ T5243] Bluetooth: hci1: command tx timeout [ 148.183469][ T5243] Bluetooth: hci4: command tx timeout [ 148.183740][ T4627] Bluetooth: hci6: command tx timeout [ 148.274904][ T968] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.296273][ T968] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.385820][ T968] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.397155][ T968] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.509350][ T968] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.532353][ T968] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.630770][ T968] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 148.657076][ T968] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.862283][ T968] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 148.948000][ T968] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.001805][ T968] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.110821][ T968] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.165068][ T6632] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 149.184346][ T6632] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 149.252742][ T6632] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 149.278646][ T6632] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 149.315011][ T6636] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 149.433531][ T6636] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 149.485469][ T6636] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 149.576651][ T968] bridge_slave_1: left allmulticast mode [ 149.582343][ T968] bridge_slave_1: left promiscuous mode [ 149.592127][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.603707][ T968] bridge_slave_0: left allmulticast mode [ 149.609378][ T968] bridge_slave_0: left promiscuous mode [ 149.616041][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.631475][ T968] bridge_slave_1: left allmulticast mode [ 149.637341][ T968] bridge_slave_1: left promiscuous mode [ 149.643096][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.652254][ T968] bridge_slave_0: left allmulticast mode [ 149.660859][ T968] bridge_slave_0: left promiscuous mode [ 149.667538][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.679763][ T968] bridge_slave_1: left allmulticast mode [ 149.685662][ T968] bridge_slave_1: left promiscuous mode [ 149.691429][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.701485][ T968] bridge_slave_0: left allmulticast mode [ 149.707542][ T968] bridge_slave_0: left promiscuous mode [ 149.714916][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.725666][ T968] bridge_slave_1: left allmulticast mode [ 149.731300][ T968] bridge_slave_1: left promiscuous mode [ 149.737253][ T968] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.748257][ T968] bridge_slave_0: left allmulticast mode [ 149.755034][ T968] bridge_slave_0: left promiscuous mode [ 149.760666][ T968] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.023869][ T4627] Bluetooth: hci3: command tx timeout [ 150.024054][ T5243] Bluetooth: hci5: command tx timeout [ 150.029304][ T54] Bluetooth: hci1: command tx timeout [ 150.263552][ T4627] Bluetooth: hci6: command tx timeout [ 150.273195][ T4627] Bluetooth: hci4: command tx timeout [ 150.666863][ T968] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 150.771587][ T968] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 150.992519][ T968] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.006611][ T968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.017851][ T968] bond0 (unregistering): Released all slaves [ 151.121030][ T968] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.131592][ T968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.151846][ T968] bond0 (unregistering): Released all slaves [ 151.249621][ T968] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.260179][ T968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.270496][ T968] bond0 (unregistering): Released all slaves [ 151.368851][ T968] bond1 (unregistering): Released all slaves [ 151.381885][ T968] bond2 (unregistering): Released all slaves [ 151.489794][ T968] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 151.502459][ T968] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 151.514378][ T968] bond0 (unregistering): Released all slaves [ 151.528212][ T6636] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.784160][ T968] tipc: Left network mode [ 151.816299][ T968] tipc: Left network mode [ 151.856216][ T968] IPVS: stopping backup sync thread 5875 ... [ 152.009013][ T6632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.096182][ T6630] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 152.160978][ T6632] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.215488][ T6630] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 152.251877][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.259052][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.294344][ T6630] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 152.351832][ T970] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.359022][ T970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.381581][ T6630] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 152.410687][ T6636] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.481564][ T6636] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.622091][ T970] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.629268][ T970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.639510][ T970] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.646861][ T970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.210555][ T6630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 153.344270][ T6630] 8021q: adding VLAN 0 to HW filter on device team0 [ 153.485547][ T2557] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.492772][ T2557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.517569][ T6634] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 153.545259][ T6634] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 153.579967][ T6632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.665112][ T6634] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 153.686795][ T6634] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 153.751749][ T1288] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.758932][ T1288] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.789688][ T6636] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.860364][ T6637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 153.917158][ T6637] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 153.938487][ T6637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 153.980377][ T968] hsr_slave_0: left promiscuous mode [ 153.987435][ T968] hsr_slave_1: left promiscuous mode [ 153.998803][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.006489][ T968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.014849][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.022264][ T968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.034403][ T968] hsr_slave_0: left promiscuous mode [ 154.040375][ T968] hsr_slave_1: left promiscuous mode [ 154.047325][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.055080][ T968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.063257][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.070665][ T968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.081658][ T968] hsr_slave_0: left promiscuous mode [ 154.090161][ T968] hsr_slave_1: left promiscuous mode [ 154.096696][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.104990][ T968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.112668][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.120777][ T968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.132193][ T968] hsr_slave_0: left promiscuous mode [ 154.143666][ T968] hsr_slave_1: left promiscuous mode [ 154.149877][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 154.157527][ T968] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 154.166856][ T968] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 154.174348][ T968] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 154.226632][ T968] veth1_macvtap: left promiscuous mode [ 154.232189][ T968] veth0_macvtap: left promiscuous mode [ 154.238223][ T968] veth1_vlan: left promiscuous mode [ 154.245017][ T968] veth0_vlan: left promiscuous mode [ 154.252502][ T968] veth1_macvtap: left promiscuous mode [ 154.258295][ T968] veth0_macvtap: left promiscuous mode [ 154.265498][ T968] veth1_vlan: left promiscuous mode [ 154.270806][ T968] veth0_vlan: left promiscuous mode [ 154.281974][ T968] veth1_macvtap: left promiscuous mode [ 154.287548][ T968] veth0_macvtap: left promiscuous mode [ 154.293389][ T968] veth1_vlan: left promiscuous mode [ 154.298702][ T968] veth0_vlan: left promiscuous mode [ 154.305728][ T968] veth1_macvtap: left promiscuous mode [ 154.311214][ T968] veth0_macvtap: left promiscuous mode [ 154.316932][ T968] veth1_vlan: left promiscuous mode [ 154.322230][ T968] veth0_vlan: left promiscuous mode [ 154.986539][ T968] team0 (unregistering): Port device team_slave_1 removed [ 155.028614][ T968] team0 (unregistering): Port device team_slave_0 removed [ 155.681828][ T968] team0 (unregistering): Port device team_slave_1 removed [ 155.718916][ T968] team0 (unregistering): Port device team_slave_0 removed [ 156.393253][ T968] team0 (unregistering): Port device team_slave_1 removed [ 156.430277][ T968] team0 (unregistering): Port device team_slave_0 removed [ 157.092955][ T968] team0 (unregistering): Port device team_slave_1 removed [ 157.130291][ T968] team0 (unregistering): Port device team_slave_0 removed [ 157.481708][ T6637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 157.494634][ T5284] lo speed is unknown, defaulting to 1000 [ 157.500773][ T6632] veth0_vlan: entered promiscuous mode [ 157.683016][ T6632] veth1_vlan: entered promiscuous mode [ 157.828149][ T6632] veth0_macvtap: entered promiscuous mode [ 157.896626][ T6632] veth1_macvtap: entered promiscuous mode [ 157.987848][ T6634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.019448][ T6632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 158.064608][ T6636] veth0_vlan: entered promiscuous mode [ 158.135391][ T6637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.160084][ T6632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 158.177836][ T6632] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.188389][ T6632] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.198045][ T6632] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.207718][ T6632] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 158.238639][ T6630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.249364][ T6636] veth1_vlan: entered promiscuous mode [ 158.267271][ T6634] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.443106][ T1124] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.450257][ T1124] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.506707][ T6637] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.539527][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.546702][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.588161][ T6630] veth0_vlan: entered promiscuous mode [ 158.662742][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.669865][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.689154][ T6636] veth0_macvtap: entered promiscuous mode [ 158.729580][ T6636] veth1_macvtap: entered promiscuous mode [ 158.736511][ T1288] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.754025][ T1288] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.765313][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.772401][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.791858][ T6630] veth1_vlan: entered promiscuous mode [ 158.861421][ T1124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 158.879931][ T1124] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 158.990524][ T6637] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 159.015327][ T6637] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 159.047963][ T6636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.077410][ T6636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.090860][ T6636] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.102842][ T6630] veth0_macvtap: entered promiscuous mode [ 159.137212][ T6636] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.179062][ T6636] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.212394][ T6636] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.308026][ T6636] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.320359][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 159.330691][ T6636] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.334684][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.3.431'. [ 159.353826][ T6636] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.362622][ T6636] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.390531][ T6630] veth1_macvtap: entered promiscuous mode [ 159.469406][ T6634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.481707][ T968] IPVS: stop unused estimator thread 0... [ 159.528540][ T968] IPVS: stop unused estimator thread 0... [ 159.603512][ T6829] netlink: 'syz.3.432': attribute type 2 has an invalid length. [ 159.641297][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.659380][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.669349][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 159.683215][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.699693][ T6630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 159.771206][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.781861][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.792574][ T6630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 159.803301][ T6630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 159.814784][ T6630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 159.857816][ T2539] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 159.896471][ T6630] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.911721][ T2539] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 159.919509][ T6630] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.934773][ T6630] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 159.956035][ T6630] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 160.020472][ T6637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.109897][ T6846] netlink: 4 bytes leftover after parsing attributes in process `syz.3.434'. [ 160.176490][ T6634] veth0_vlan: entered promiscuous mode [ 160.211826][ T968] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.226620][ T968] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.260194][ T6634] veth1_vlan: entered promiscuous mode [ 160.302361][ T2557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.327016][ T2557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.462790][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 160.497688][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 160.510547][ T6637] veth0_vlan: entered promiscuous mode [ 160.517550][ T6857] netlink: 32 bytes leftover after parsing attributes in process `syz.3.436'. [ 160.539204][ T6856] netlink: 'syz.4.430': attribute type 1 has an invalid length. [ 160.607164][ T6637] veth1_vlan: entered promiscuous mode [ 160.661133][ T6634] veth0_macvtap: entered promiscuous mode [ 160.700849][ T6634] veth1_macvtap: entered promiscuous mode [ 160.884256][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.917504][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 160.944026][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 160.983287][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.003199][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.030410][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.055709][ T6634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.076217][ T6637] veth0_macvtap: entered promiscuous mode [ 161.121601][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.149250][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.170890][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.191704][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.234271][ T6634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.256847][ T6634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.282803][ T6634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 161.298849][ T6637] veth1_macvtap: entered promiscuous mode [ 161.320707][ T6634] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.330508][ T6634] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.340375][ T6634] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.354654][ T6634] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 161.371348][ T6890] netlink: 20 bytes leftover after parsing attributes in process `syz.4.444'. [ 161.483836][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.518483][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.538867][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.564301][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.589759][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.617179][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.653553][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 161.675877][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.702725][ T6637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 161.802438][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.852241][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.878608][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.889520][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.900164][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.920930][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 161.945134][ T6637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 161.983211][ T6637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 162.021463][ T6637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 162.057521][ T6637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.079872][ T6637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.102577][ T6637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.113859][ T6637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 162.125359][ T6925] xt_hashlimit: max too large, truncated to 1048576 [ 162.211661][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.253968][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.394178][ T2539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.421533][ T2539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.534892][ T2557] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.542742][ T2557] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 162.698990][ T2539] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 162.720564][ T2539] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 163.131428][ T6959] delete_channel: no stack [ 163.483456][ T6971] netlink: 12 bytes leftover after parsing attributes in process `syz.3.464'. [ 163.492702][ T6971] netlink: 16 bytes leftover after parsing attributes in process `syz.3.464'. [ 164.621890][ T7028] netlink: 12 bytes leftover after parsing attributes in process `syz.1.485'. [ 165.134717][ T7049] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 165.147430][ T7051] netlink: 68 bytes leftover after parsing attributes in process `syz.3.493'. [ 165.335874][ T7058] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 166.988813][ T7120] netlink: 188 bytes leftover after parsing attributes in process `syz.1.520'. [ 166.998864][ T7120] netlink: 'syz.1.520': attribute type 1 has an invalid length. [ 168.045553][ T7103] netlink: 4 bytes leftover after parsing attributes in process `syz.2.514'. [ 168.107145][ T7120] batadv0: entered promiscuous mode [ 168.622922][ T7140] netlink: 4 bytes leftover after parsing attributes in process `syz.2.527'. [ 168.647700][ T7139] netlink: 12 bytes leftover after parsing attributes in process `syz.4.526'. [ 168.807665][ T7143] netlink: 'syz.2.528': attribute type 4 has an invalid length. [ 168.870905][ T7144] netlink: 60 bytes leftover after parsing attributes in process `syz.4.529'. [ 169.379495][ T7162] netlink: 4 bytes leftover after parsing attributes in process `syz.2.534'. [ 169.771512][ T7167] netlink: 4096 bytes leftover after parsing attributes in process `syz.2.535'. [ 169.790995][ T7167] openvswitch: netlink: Flow actions may not be safe on all matching packets. [ 169.878122][ T7167] tipc: Started in network mode [ 169.887722][ T7167] tipc: Node identity ffffffff, cluster identity 4711 [ 169.903276][ T7167] tipc: Node number set to 4294967295 [ 170.545366][ T7189] netlink: 188 bytes leftover after parsing attributes in process `syz.3.541'. [ 170.605835][ T7189] netlink: 'syz.3.541': attribute type 1 has an invalid length. [ 170.645969][ T7191] batadv0: entered promiscuous mode [ 170.860371][ T7200] netlink: 4 bytes leftover after parsing attributes in process `syz.1.545'. [ 171.179269][ T7210] dccp_xmit_packet: Payload too large (65475) for featneg. [ 171.237498][ T7209] dccp_close: ABORT with 65475 bytes unread [ 171.320406][ T7190] syz.2.543 (7190) used greatest stack depth: 17104 bytes left [ 171.401817][ T7216] Cannot find add_set index 0 as target [ 171.705086][ T7228] netlink: 12 bytes leftover after parsing attributes in process `syz.2.558'. [ 172.070279][ T7241] smc: net device lo applied user defined pnetid SYZ2 [ 172.094158][ T5235] IPVS: starting estimator thread 0... [ 172.182947][ T7246] dccp_xmit_packet: Payload too large (65475) for featneg. [ 172.203755][ T7244] IPVS: using max 24 ests per chain, 57600 per kthread [ 172.222093][ T7245] dccp_close: ABORT with 65475 bytes unread [ 172.313581][ T7248] netlink: 12 bytes leftover after parsing attributes in process `syz.3.565'. [ 172.463954][ T7254] netlink: 'syz.2.568': attribute type 5 has an invalid length. [ 172.521647][ T7259] netlink: 12 bytes leftover after parsing attributes in process `syz.1.570'. [ 172.844392][ T7273] FAULT_INJECTION: forcing a failure. [ 172.844392][ T7273] name failslab, interval 1, probability 0, space 0, times 0 [ 172.874538][ T7273] CPU: 1 UID: 0 PID: 7273 Comm: syz.4.575 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 172.885430][ T7273] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 172.895504][ T7273] Call Trace: [ 172.898795][ T7273] [ 172.901726][ T7273] dump_stack_lvl+0x241/0x360 [ 172.906422][ T7273] ? __pfx_dump_stack_lvl+0x10/0x10 [ 172.911628][ T7273] ? __pfx__printk+0x10/0x10 [ 172.916226][ T7273] ? __kmalloc_node_noprof+0xb7/0x440 [ 172.921606][ T7273] ? __pfx___might_resched+0x10/0x10 [ 172.926906][ T7273] should_fail_ex+0x3b0/0x4e0 [ 172.931606][ T7273] should_failslab+0xac/0x100 [ 172.936306][ T7273] __kmalloc_node_noprof+0xdf/0x440 [ 172.941524][ T7273] ? get_callchain_buffers+0x18e/0x330 [ 172.947014][ T7273] get_callchain_buffers+0x18e/0x330 [ 172.952328][ T7273] stack_map_alloc+0x2fa/0x4a0 [ 172.957120][ T7273] map_create+0x90c/0x1200 [ 172.961551][ T7273] ? security_bpf+0x87/0xb0 [ 172.966061][ T7273] __sys_bpf+0x6d1/0x810 [ 172.970297][ T7273] ? __pfx___sys_bpf+0x10/0x10 [ 172.975063][ T7273] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 172.981042][ T7273] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 172.987366][ T7273] ? do_syscall_64+0x100/0x230 [ 172.992132][ T7273] __x64_sys_bpf+0x7c/0x90 [ 172.996546][ T7273] do_syscall_64+0xf3/0x230 [ 173.001041][ T7273] ? clear_bhb_loop+0x35/0x90 [ 173.005713][ T7273] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 173.011597][ T7273] RIP: 0033:0x7fd32457def9 [ 173.016013][ T7273] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 173.035615][ T7273] RSP: 002b:00007fd325306038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 173.044034][ T7273] RAX: ffffffffffffffda RBX: 00007fd324735f80 RCX: 00007fd32457def9 [ 173.052002][ T7273] RDX: 0000000000000048 RSI: 0000000020000000 RDI: 0000000000000000 [ 173.059969][ T7273] RBP: 00007fd325306090 R08: 0000000000000000 R09: 0000000000000000 [ 173.067929][ T7273] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 173.075888][ T7273] R13: 0000000000000001 R14: 00007fd324735f80 R15: 00007ffed50105d8 [ 173.083871][ T7273] [ 173.132406][ T7276] dccp_xmit_packet: Payload too large (65475) for featneg. [ 173.171814][ T7275] dccp_close: ABORT with 65475 bytes unread [ 173.439862][ T7285] dccp_close: ABORT with 96 bytes unread [ 173.489532][ T7294] netlink: 12 bytes leftover after parsing attributes in process `syz.3.583'. [ 173.560827][ T7292] netlink: 'syz.2.582': attribute type 5 has an invalid length. [ 173.595098][ T7296] openvswitch: netlink: IP tunnel dst address not specified [ 173.629964][ T7296] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.637689][ T7296] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.485274][ T7328] netlink: 'syz.1.594': attribute type 1 has an invalid length. [ 182.515507][ T7328] netlink: 161700 bytes leftover after parsing attributes in process `syz.1.594'. [ 182.564932][ T7333] netlink: 'syz.4.596': attribute type 5 has an invalid length. [ 182.650359][ T7335] openvswitch: netlink: IP tunnel dst address not specified [ 182.683780][ T7335] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.691430][ T7335] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.731337][ T7337] netlink: 16 bytes leftover after parsing attributes in process `syz.3.598'. [ 183.007224][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 183.016658][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 183.025144][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 183.034006][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 183.042136][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 183.052166][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 183.230057][ T1288] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.250012][ T7348] netlink: 188 bytes leftover after parsing attributes in process `syz.3.601'. [ 183.261011][ T7348] netlink: 'syz.3.601': attribute type 1 has an invalid length. [ 183.359861][ T1288] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.427154][ T7342] chnl_net:caif_netlink_parms(): no params data found [ 183.443733][ T7354] dccp_xmit_packet: Payload too large (65475) for featneg. [ 183.528589][ T1288] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.662453][ T1288] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 183.856775][ T7342] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.891356][ T7342] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.926681][ T7342] bridge_slave_0: entered allmulticast mode [ 183.946973][ T7342] bridge_slave_0: entered promiscuous mode [ 183.985418][ T7342] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.992759][ T7342] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.001150][ T7342] bridge_slave_1: entered allmulticast mode [ 184.009672][ T7342] bridge_slave_1: entered promiscuous mode [ 184.253306][ T1288] bridge_slave_1: left allmulticast mode [ 184.258998][ T1288] bridge_slave_1: left promiscuous mode [ 184.343333][ T1288] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.446760][ T1288] bridge_slave_0: left allmulticast mode [ 184.452446][ T1288] bridge_slave_0: left promiscuous mode [ 184.533373][ T1288] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.173138][ T54] Bluetooth: hci0: command tx timeout [ 187.223328][ T54] Bluetooth: hci0: command tx timeout [ 187.719120][ T1288] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 187.914853][ T1288] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 188.145730][ T1288] bond0 (unregistering): Released all slaves [ 189.324674][ T54] Bluetooth: hci0: command tx timeout [ 189.634188][ T1288] hsr_slave_0: left promiscuous mode [ 189.693157][ T1288] hsr_slave_1: left promiscuous mode [ 189.823192][ T1288] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.830637][ T1288] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 189.954016][ T1288] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 189.961447][ T1288] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.193137][ T1288] veth1_macvtap: left promiscuous mode [ 190.198703][ T1288] veth0_macvtap: left promiscuous mode [ 190.293759][ T1288] veth1_vlan: left promiscuous mode [ 190.299116][ T1288] veth0_vlan: left promiscuous mode [ 191.393113][ T54] Bluetooth: hci0: command tx timeout [ 194.543575][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.550495][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 194.844355][ T1288] team0 (unregistering): Port device team_slave_1 removed [ 195.616798][ T1288] team0 (unregistering): Port device team_slave_0 removed [ 255.946149][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.952480][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 268.275552][ T5237] Bluetooth: hci4: command 0x0406 tx timeout [ 268.277049][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 268.283978][ T5237] Bluetooth: hci5: command 0x0406 tx timeout [ 293.871022][ T5241] Bluetooth: hci6: command 0x0406 tx timeout [ 309.233230][ T5241] Bluetooth: hci0: command 0x0406 tx timeout [ 317.404921][ T1262] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.411236][ T1262] ieee802154 phy1 wpan1: encryption failed: -22 [ 337.863313][ T30] INFO: task syz.2.599:7338 blocked for more than 143 seconds. [ 337.870897][ T30] Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 337.990027][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 338.053290][ T30] task:syz.2.599 state:D stack:24672 pid:7338 tgid:7338 ppid:6634 flags:0x00000000 [ 338.163098][ T30] Call Trace: [ 338.166413][ T30] [ 338.169360][ T30] __schedule+0x1800/0x4a60 [ 338.223188][ T30] ? __pfx___schedule+0x10/0x10 [ 338.228080][ T30] ? __pfx_lock_release+0x10/0x10 [ 338.303100][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 338.308605][ T30] ? schedule+0x90/0x320 [ 338.312855][ T30] schedule+0x14b/0x320 [ 338.393132][ T30] schedule_preempt_disabled+0x13/0x30 [ 338.398625][ T30] __mutex_lock+0x6a4/0xd70 [ 338.483113][ T30] ? __mutex_lock+0x527/0xd70 [ 338.487826][ T30] ? pipe_release+0x4e/0x330 [ 338.492430][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 338.603528][ T30] ? __pfx___might_resched+0x10/0x10 [ 338.608862][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 338.683172][ T30] pipe_release+0x4e/0x330 [ 338.687626][ T30] ? __pfx_pipe_release+0x10/0x10 [ 338.692677][ T30] __fput+0x24a/0x8a0 [ 338.774241][ T30] task_work_run+0x24f/0x310 [ 338.778875][ T30] ? __pfx_task_work_run+0x10/0x10 [ 338.871652][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 338.903606][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 338.909275][ T30] do_syscall_64+0x100/0x230 [ 338.983179][ T30] ? clear_bhb_loop+0x35/0x90 [ 338.987896][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 339.083131][ T30] RIP: 0033:0x7f02e997def9 [ 339.087576][ T30] RSP: 002b:00007fffe30dbbb8 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 339.193144][ T30] RAX: 0000000000000000 RBX: 00007f02e9b37a80 RCX: 00007f02e997def9 [ 339.201145][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 339.313137][ T30] RBP: 00007f02e9b37a80 R08: 0000000000000006 R09: 00007fffe30dbeaf [ 339.321143][ T30] R10: 00000000003fea2c R11: 0000000000000246 R12: 000000000002cd89 [ 339.443226][ T30] R13: 00007fffe30dbcc0 R14: 0000000000000032 R15: ffffffffffffffff [ 339.452400][ T30] [ 339.523143][ T30] [ 339.523143][ T30] Showing all locks held in the system: [ 339.530885][ T30] 1 lock held by khungtaskd/30: [ 339.630188][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 339.724097][ T30] 2 locks held by getty/4992: [ 339.728799][ T30] #0: ffff8880301d60a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 339.834157][ T30] #1: ffffc9000311b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 339.903121][ T30] 1 lock held by udevd/7331: [ 339.907741][ T30] 1 lock held by syz.2.599/7338: [ 339.912678][ T30] #0: ffff888079722c68 (&pipe->mutex){+.+.}-{3:3}, at: pipe_release+0x4e/0x330 [ 340.054083][ T30] 1 lock held by syz.2.599/7339: [ 340.059045][ T30] #0: ffff888079722c68 (&pipe->mutex){+.+.}-{3:3}, at: splice_file_to_pipe+0x2e/0x500 [ 340.171070][ T30] 1 lock held by udevd/7373: [ 340.223127][ T30] [ 340.225479][ T30] ============================================= [ 340.225479][ T30] [ 340.339563][ T30] NMI backtrace for cpu 1 [ 340.343928][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 340.354432][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 340.364489][ T30] Call Trace: [ 340.367776][ T30] [ 340.370715][ T30] dump_stack_lvl+0x241/0x360 [ 340.375411][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 340.380616][ T30] ? __pfx__printk+0x10/0x10 [ 340.385209][ T30] ? vprintk_emit+0x667/0x7c0 [ 340.389893][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 340.394931][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 340.399887][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 340.405354][ T30] ? _printk+0xd5/0x120 [ 340.409521][ T30] ? __pfx__printk+0x10/0x10 [ 340.414118][ T30] ? __wake_up_klogd+0xcc/0x110 [ 340.418979][ T30] ? __pfx__printk+0x10/0x10 [ 340.423579][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 340.428617][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 340.434606][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 340.440600][ T30] watchdog+0xff4/0x1040 [ 340.444860][ T30] ? watchdog+0x1ea/0x1040 [ 340.449294][ T30] ? __pfx_watchdog+0x10/0x10 [ 340.453990][ T30] kthread+0x2f0/0x390 [ 340.458072][ T30] ? __pfx_watchdog+0x10/0x10 [ 340.462759][ T30] ? __pfx_kthread+0x10/0x10 [ 340.467366][ T30] ret_from_fork+0x4b/0x80 [ 340.471798][ T30] ? __pfx_kthread+0x10/0x10 [ 340.476401][ T30] ret_from_fork_asm+0x1a/0x30 [ 340.481191][ T30] [ 340.485512][ T30] Sending NMI from CPU 1 to CPUs 0: [ 340.491339][ C0] NMI backtrace for cpu 0 [ 340.491350][ C0] CPU: 0 UID: 0 PID: 2539 Comm: kworker/u8:11 Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 340.491369][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 340.491378][ C0] Workqueue: bat_events batadv_nc_worker [ 340.491396][ C0] RIP: 0010:kasan_check_range+0x1ba/0x290 [ 340.491419][ C0] Code: fb 48 8d 5d 07 48 85 ed 48 0f 49 dd 48 83 e3 f8 48 29 dd 74 12 41 80 3b 00 0f 85 a6 00 00 00 49 ff c3 48 ff cd 75 ee 5b 41 5c <41> 5e 41 5f 5d c3 cc cc cc cc 40 84 ed 75 5f f7 c5 00 ff 00 00 75 [ 340.491431][ C0] RSP: 0018:ffffc900097078d0 EFLAGS: 00000056 [ 340.491444][ C0] RAX: 0000000000000001 RBX: 00000000000006c9 RCX: ffffffff816fdb70 [ 340.491455][ C0] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff941e7918 [ 340.491465][ C0] RBP: 0000000000000000 R08: ffffffff941e791f R09: 1ffffffff283cf23 [ 340.491476][ C0] R10: dffffc0000000000 R11: fffffbfff283cf24 R12: 0000000000000001 [ 340.491487][ C0] R13: ffff88802f2f4728 R14: dffffc0000000001 R15: fffffbfff283cf24 [ 340.491498][ C0] FS: 0000000000000000(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 340.491512][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 340.491523][ C0] CR2: 00007fe2df06f423 CR3: 000000000e734000 CR4: 00000000003506f0 [ 340.491536][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 340.491546][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 340.491556][ C0] Call Trace: [ 340.491562][ C0] [ 340.491568][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 340.491587][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 340.491607][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 340.491634][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 340.491651][ C0] ? nmi_handle+0x14f/0x5a0 [ 340.491665][ C0] ? nmi_handle+0x2a/0x5a0 [ 340.491680][ C0] ? kasan_check_range+0x1ba/0x290 [ 340.491699][ C0] ? default_do_nmi+0x63/0x160 [ 340.491718][ C0] ? exc_nmi+0x123/0x1f0 [ 340.491736][ C0] ? end_repeat_nmi+0xf/0x53 [ 340.491764][ C0] ? __lock_acquire+0x890/0x2040 [ 340.491783][ C0] ? kasan_check_range+0x1ba/0x290 [ 340.491802][ C0] ? kasan_check_range+0x1ba/0x290 [ 340.491822][ C0] ? kasan_check_range+0x1ba/0x290 [ 340.491841][ C0] [ 340.491846][ C0] [ 340.491853][ C0] __lock_acquire+0x890/0x2040 [ 340.491878][ C0] lock_acquire+0x1ed/0x550 [ 340.491895][ C0] ? batadv_nc_worker+0xcb/0x610 [ 340.491913][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 340.491932][ C0] ? batadv_nc_worker+0xcb/0x610 [ 340.491946][ C0] ? __pfx_lock_release+0x10/0x10 [ 340.491965][ C0] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 340.491987][ C0] batadv_nc_worker+0xec/0x610 [ 340.492001][ C0] ? batadv_nc_worker+0xcb/0x610 [ 340.492015][ C0] ? batadv_nc_worker+0xcb/0x610 [ 340.492030][ C0] ? process_scheduled_works+0x945/0x1830 [ 340.492048][ C0] process_scheduled_works+0xa2c/0x1830 [ 340.492077][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 340.492099][ C0] ? assign_work+0x364/0x3d0 [ 340.492118][ C0] worker_thread+0x86d/0xd10 [ 340.492142][ C0] ? __kthread_parkme+0x169/0x1d0 [ 340.492162][ C0] ? __pfx_worker_thread+0x10/0x10 [ 340.492179][ C0] kthread+0x2f0/0x390 [ 340.492198][ C0] ? __pfx_worker_thread+0x10/0x10 [ 340.492215][ C0] ? __pfx_kthread+0x10/0x10 [ 340.492233][ C0] ret_from_fork+0x4b/0x80 [ 340.492251][ C0] ? __pfx_kthread+0x10/0x10 [ 340.492269][ C0] ret_from_fork_asm+0x1a/0x30 [ 340.492294][ C0] [ 341.206045][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 341.212928][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc6-syzkaller-01235-ga9b1fab3b69f #0 [ 341.223436][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 341.233499][ T30] Call Trace: [ 341.236785][ T30] [ 341.239724][ T30] dump_stack_lvl+0x241/0x360 [ 341.244422][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 341.249630][ T30] ? __pfx__printk+0x10/0x10 [ 341.254224][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 341.260219][ T30] ? vscnprintf+0x5d/0x90 [ 341.264561][ T30] panic+0x349/0x860 [ 341.268463][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 341.274631][ T30] ? __pfx_panic+0x10/0x10 [ 341.279048][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 341.284425][ T30] ? __irq_work_queue_local+0x137/0x410 [ 341.289975][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 341.295348][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 341.301495][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 341.307641][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 341.313790][ T30] watchdog+0x1033/0x1040 [ 341.318111][ T30] ? watchdog+0x1ea/0x1040 [ 341.322521][ T30] ? __pfx_watchdog+0x10/0x10 [ 341.327189][ T30] kthread+0x2f0/0x390 [ 341.331251][ T30] ? __pfx_watchdog+0x10/0x10 [ 341.335917][ T30] ? __pfx_kthread+0x10/0x10 [ 341.340497][ T30] ret_from_fork+0x4b/0x80 [ 341.344903][ T30] ? __pfx_kthread+0x10/0x10 [ 341.349482][ T30] ret_from_fork_asm+0x1a/0x30 [ 341.354247][ T30] [ 341.357460][ T30] Kernel Offset: disabled [ 341.361772][ T30] Rebooting in 86400 seconds..