last executing test programs: 1m26.898079124s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 1m6.847843351s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 29.224394844s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 29.217002403s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 29.2166867s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 19.471244322s ago: executing program 1 (id=1628): socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4800) getsockname$packet(r1, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000800)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000030400000006000000005dcc0300", @ANYRES32=r2, @ANYBLOB="71e79fd800000000140012800c0001006d616376746170001400028008000500", @ANYRES32=r3], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newtfilter={0x24, 0x10, 0xc27, 0x0, 0x0, {0x0, 0x0, 0x74, r2, {0xffe0}, {}, {0xa, 0x1}}}, 0x24}, 0x1, 0xf0ffffffffffff, 0x0, 0x4004140}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$MAP_CREATE_RINGBUF(0x0, 0x0, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xf, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b702000040420f00b7030000000020008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r6 = socket$inet6(0xa, 0x3, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000180)={{{@in=@local, @in6=@loopback, 0x1, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x0, 0x6c}, 0xa, @in=@private=0xa010102}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaf9ff030486dd601b8b97000288c19e9ace00000000000000002100000002ff020000000000000000000000000001"], 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000002840), r7) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x58, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32=0x0, @ANYRESDEC=r8], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r9, @fallback=0x1e, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) r10 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18020000000000000000000000000000850000002000000085000000070000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc0, &(0x7f0000002380)=""/192, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r10, 0x0, 0xe, 0x0, &(0x7f0000000680)="e0b9547ed387dbe9abc89b6f5bff", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) sendmsg$NLBL_MGMT_C_ADD(r7, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000028c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="300000efa2c91258a8a7908f4160b43fa8e007d5d710b4e251625679fdf03204a4ccf935a24ac58ee7b7b0227ac5e2be7f7b1cfb7ec467cb9406cc9df5e3c68478a037bd03b3e077c032076febfbacf3775b13dd5f440348c1eb9472a3368d3b7ff73e032453ac0aa23653889756d07c", @ANYRES16=r8, @ANYBLOB="0570000000000000c06cb9d5b66f7536fc828c31870e44ce49635b"], 0x1c}}, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f00000001c0)=@gcm_128={{0x303}, "10000a00f3170100", "ea563f27620185dbcc464700deff7f00", "cf0d00", "8657e2b7e43b34e4"}, 0x28) write$binfmt_script(0xffffffffffffffff, &(0x7f0000001300), 0x8f) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000006c0)=@newtaction={0x74, 0x30, 0x1, 0x0, 0x0, {}, [{0x60, 0x1, [@m_vlan={0x5c, 0x1, 0x0, 0x0, {{0x9}, {0x30, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6, 0x4, 0x8100}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c, 0x2, {{0xffffffff}, 0x3}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}}, 0x0) 4.216118116s ago: executing program 0 (id=2566): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x594}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @private2}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback, 0x1}, 0x1c) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x83, &(0x7f00000000c0), 0x8) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r4, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x8}, 0x90) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r5, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r5, 0x84, 0xb, &(0x7f0000000580)={0x7}, 0xe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r6, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x8}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0xa51}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x2000c081) ioctl$sock_proto_private(r1, 0x89ed, &(0x7f0000000940)="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") recvmmsg(r5, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/32, 0x5}}], 0x196, 0x2, 0x0) 3.307879454s ago: executing program 0 (id=2572): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x594}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, 0x0, 0x0, 0x2, 0x0) 2.589700768s ago: executing program 4 (id=2576): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="300000001a00010000000000000000000a800000", @ANYRES32=0x0, @ANYRES16], 0x30}}, 0xffffffffffffff80) 2.388375137s ago: executing program 4 (id=2578): r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020031000b05d25a806f8c6394f90224fc602f0007000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x4c400) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) r2 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r1}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00'}, 0x10) socket(0x10, 0x803, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0xfffffffffffffcb1) r5 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)=@generic={&(0x7f0000000140)='./file0\x00', 0x0, 0x20}, 0x18) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000003c0)={@fallback=r2, 0x7, 0x1, 0xf14, &(0x7f0000000200)=[0x0, 0x0], 0x2, 0x0, &(0x7f0000000240)=[0x0], &(0x7f0000000300)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000340)=[0x0, 0x0], 0x0}, 0x40) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r7, &(0x7f0000000100), 0x12) ioctl$EXT4_IOC_MOVE_EXT(r7, 0x40305839, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0xfcc3}) socket$inet_tcp(0x2, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000500), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) r8 = socket$netlink(0x10, 0x3, 0x4) writev(r8, &(0x7f0000000300)=[{&(0x7f0000000340)="580000001400192340834b80040d8c5602117436c379000000000000000058000b4824ca945f6400940f6a0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100070c100000000000224e0000", 0x58}], 0x1) setsockopt$MRT_INIT(r7, 0x0, 0xc8, &(0x7f00000000c0), 0x4) r9 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)=@o_path={&(0x7f0000000480)='./file0\x00', 0x0, 0x4008, r3}, 0x18) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000440)={@cgroup=r7, r5, 0x21, 0x8, 0x0, @void, @value=r9, @void, @void, r6}, 0x20) r10 = accept4(r4, 0x0, 0x0, 0x0) sendmmsg$alg(r10, &(0x7f0000000400)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="f78d9ca38fff48f3be52163448412ba8", 0xfffffe1a}], 0x1, &(0x7f0000000380)=[@op={0x18}], 0x18}], 0x4924924924924b9, 0x0) 2.308053186s ago: executing program 0 (id=2579): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) (async) epoll_create(0x8001) (async) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4) r2 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xb7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x7a44, 0x1700) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_script(r4, &(0x7f00000001c0)={'#! ', '', [], 0xa, "756afa3c4acae608e88d424df0"}, 0x11) sendfile(r4, r3, 0x0, 0x10000) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000001000010400000000000000000000ffff", @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001007866726d"], 0x3c}}, 0x0) 2.204245807s ago: executing program 2 (id=2580): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000b4321f00000000000a00630018000000", @ANYRES32, @ANYBLOB="0000000000000000b706000014000000b703000000000000850000002f000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f00000000c0)='GPL\x00', 0x9, 0x1000, &(0x7f0000001e40)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 2.052260686s ago: executing program 4 (id=2581): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140), 0xc, 0x0}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="e3000000000000002400128009000100626f6e6400000000140002800500010001000000080002"], 0x44}}, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$inet_dccp(0x2, 0x6, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x10, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}]}}]}, 0x8c}}, 0x0) 2.046503066s ago: executing program 2 (id=2582): close(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x0) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='htcp\x00', 0x5) sendfile(r0, r1, 0x0, 0x8000002b) r2 = socket(0x6, 0x4, 0x7) r3 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r3, 0x1, 0x3c, &(0x7f0000000100)={0x200000000000001}, 0x8) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet6_IPV6_HOPOPTS(r3, 0x29, 0x36, &(0x7f0000001440)=ANY=[@ANYBLOB="0017"], 0xc0) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r4, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000008200000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r5}, 0x10) sendmmsg$inet6(r3, &(0x7f0000003cc0)=[{{0x0, 0x0, &(0x7f0000003980), 0x171}}], 0x400000000000172, 0x4000000) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, 0x0, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000001480)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x7}}, [@NFT_MSG_DELSETELEM={0x15b0, 0xe, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x3}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x159c, 0x3, 0x0, 0x1, [{0x1598, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPRESSIONS={0x54, 0xb, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @tunnel={{0xb}, @void}}, {0x10, 0x1, 0x0, 0x1, @tproxy={{0xb}, @void}}, {0x30, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0xe}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_DUP_SREG_DEV={0x8, 0x2, 0x1, 0x0, 0x3}]}}}]}, @NFTA_SET_ELEM_EXPRESSIONS={0x128, 0xb, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0x9}, @NFTA_META_SREG={0x8, 0x3, 0x1, 0x0, 0xd}, @NFTA_META_DREG={0x8, 0x1, 0x1, 0x0, 0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @bitwise={{0xc}, @void}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}, {0x10, 0x1, 0x0, 0x1, @payload={{0xc}, @void}}, {0xc, 0x1, 0x0, 0x1, @fwd={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @last={{0x9}, @void}}, {0x14, 0x1, 0x0, 0x1, @notrack={{0xc}, @val={0x4, 0x2, 0x0, 0x1, [""]}}}, {0xc, 0x1, 0x0, 0x1, @rt={{0x7}, @void}}, {0x60, 0x1, 0x0, 0x1, @dynset={{0xb}, @val={0x50, 0x2, 0x0, 0x1, [@NFTA_DYNSET_SET_ID={0x8}, @NFTA_DYNSET_EXPRESSIONS={0x4}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb}, @void}}, @NFTA_DYNSET_FLAGS={0x8}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_DYNSET_EXPR={0x10, 0x7, 0x0, 0x1, {{0xb}, @void}}, @NFTA_DYNSET_TIMEOUT={0xc, 0x6, 0x1, 0x0, 0xffffffff}]}}}, {0x2c, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x2}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0xffffffff}, @NFTA_HASH_OFFSET={0x8, 0x6, 0x1, 0x0, 0x9b}]}}}]}, @NFTA_SET_ELEM_KEY={0x1418, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8, 0x3, 0x1, 0x0, 0x1}]}, @NFTA_DATA_VALUE={0xdb, 0x1, "6d017ce9f7c2f63580e09d1bc7c8343dcd4aa7c08970de9022f394426ee22b8960ab5a0aee19ef3b64882183ba0e1e3c80a22fabba088b48ef06a8525467e80843b7148eca324c53e9c30ce5bf9f49679184cc1ef59600711593b200be0d7c1fd9b9b964ae8943026985b66a272d6bb409d77eca22ddb3ddd0a8c7fcc447387af7d9c616a6d802b69d8bff95b294612cdd6564f7ad68746695d5cc3251f673700d899b4ea1abb66a91f21157bf7c46efb56a5988af34403d4f01d4174496804610339f3173696834bc4491440b6ec4bab476df6b6bc0f6"}, @NFTA_DATA_VALUE={0x9d, 0x1, "1ebb1e37ef1a7e7a7c41473bd89634d7d0a38cb0da96e1d0eb72eb38172d26816376b2db7fe417276bdd52d3793e33c99f6773140a912a077d71ddfbb382ca1d37911bca00426258bfbfa4d98e20a43700633b81b61a93dbde5fd2c318d0e28473fe0718e79c8f1291e1e5c627b4cb4d97778f345ae2a8cb83e2979584afed1b2ae90a063d106f098ecf3fbe767844c49d17657fbe81ed7a29"}, @NFTA_DATA_VALUE={0x73, 0x1, "9e3ee98bbd5a982a5179ad70aa2c2cb87b892ea99ee070297e169614ca61a7199e5366291d1193901d7d949847467689039d9c7b5d7b2399aa81dd215098d6ca6d7059bef379ecac51773b8290831c001984a93bf5c8092be2c665a82787eec49d9a38f5b2533a008841ef265172d2"}, @NFTA_DATA_VALUE={0x27, 0x1, "61fd7a55393477cf4d537a2ccf3189811d2d5268ed81e1814b22a7f70b13fc28b5bc26"}, @NFTA_DATA_VALUE={0xe4, 0x1, "ec04aa5ead2fc070704e088f271bbb8b8c2b86351a242bb9408bff80580eaad6907a67d96215bdd252c3e75a5ca9c1abdae24166191461b8482ddc08e18bf17d446e9ea96fe591b044d96bc2b8627833a077b64f68b755adfe9adfe81ef13252b9e726ef277810dac8700769649c7bf7eb0a7dbd7a6a2ded055333ddc29c77537e801f64927261b36f3a5bcb6980d8d64766b8e7baf8ade93089261defa92bf94635977fbd753417e0d222ee8347a70702fdf7d925639571440e8a05550c2b5880e14751fea114bcdeaf04e47c0234261da158fec7165a174be868fda784fb1e"}, @NFTA_DATA_VALUE={0x98, 0x1, "05beaf9e250ca4c569e1a512f773bfe7f3dba5dc87a82ad1e25662663d7852232fc7e62f904aa6437f6925f8726f1961a59fdcdb0efe1027eb836a264a415352144538ba0741c794e6410b684a0b6512f053b423af594594c1efd15c46b719f59445cf7098b95ab40430b10d0d051d84f022db4b57dda0b416fafdbeae476a33b8971056599f8cf88053f7f1e78a2ba92e2b6ea4"}, @NFTA_DATA_VALUE={0x50, 0x1, "d9707d7bc59351ca7c18e514c389c32c1fcc1897f3c6cc435b3bbd3d63ff0587c46291a2f2c035be593a17f65cae1fa43e0ad2aee43d33b6045afb5ae15aaff676a13be164e2bd2e9b968837"}, @NFTA_DATA_VERDICT={0x4}]}]}]}]}, @NFT_MSG_DELOBJ={0x20, 0x14, 0xa, 0x5, 0x0, 0x0, {0x3, 0x0, 0x4}, [@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0x8}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}}, @NFT_MSG_NEWSETELEM={0x28, 0xc, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x5}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x48, 0x16, 0xa, 0x801, 0x0, 0x0, {0x0, 0x0, 0x8}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0xb4, 0x16, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HOOK={0xa0, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'wg1\x00'}, {0x14}, {0x14, 0x1, 'veth1_vlan\x00'}, {0x14, 0x1, 'veth0_macvtap\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0xfff}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'vlan1\x00'}, {0x14, 0x1, 'pimreg\x00'}, {0x14, 0x1, 'lo\x00'}]}]}]}, @NFT_MSG_DELSETELEM={0x3c, 0xe, 0xa, 0x3, 0x0, 0x0, {0x5, 0x0, 0x4}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x1}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0x17a4}, 0x1, 0x0, 0x0, 0x48001}, 0x4800) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x38, r7, 0x731, 0x0, 0x0, {0x38}, [{{@pci={{0x8}, {0x11}}, {0x8}}}]}, 0x38}, 0x1, 0x2}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="20002cbd7000fcdbdf251c0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b007f0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00040000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b00980000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b0000000000"], 0xb4}, 0x1, 0x0, 0x0, 0x24004090}, 0x800) 1.714377787s ago: executing program 3 (id=2583): socket$kcm(0x10, 0x2, 0x4) (async) r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) socket$key(0xf, 0x3, 0x2) (async) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(xchacha20-simd,anubis-generic,nhpoly1305-sse2)\x00'}, 0x58) (async) accept4(r2, 0x0, 0x0, 0x0) (async) socket$kcm(0x10, 0x2, 0x10) (async) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) (async) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x7, 0x0, 0x0, 0x1000000000000}, 0x0, &(0x7f00000002c0)={0x3ff, 0x0, 0x2}, 0x0, 0x0) (async) close(0x4) (async) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xfffffffffffffed2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002a000905d25a806c8c6f94f90424fc601000127a0a000600093582c137153e37080c18800aac0f000300", 0x33fe0}], 0x1}, 0x0) 1.488393232s ago: executing program 4 (id=2584): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000180)=0x7f, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e25, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, 0x1c) write(r0, &(0x7f0000000200)="89", 0xffe3) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x11, 0xc, &(0x7f0000000280)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000180100002020702500000000020000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000700)={r1}, 0xc) r2 = socket$rds(0x15, 0x5, 0x0) r3 = socket(0x28, 0x1, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_int(r4, 0x107, 0xf, &(0x7f0000000080)=0xf3e, 0x62) sendto$packet(r4, &(0x7f00000000c0)="3f037808260712002c001e", 0xb, 0xa0c4, &(0x7f0000000540)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r4, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind$rds(r3, &(0x7f0000000000)={0x2, 0x5e21, @loopback}, 0x10) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000100)=@req3={0x9, 0x5, 0x2, 0x8, 0x5, 0xffff, 0x8}, 0x1c) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x40}]}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r6, &(0x7f0000004bc0)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000002c0)="316f825a3d29f96a2093a917017b4cd300000000bee70035ed313e19d6dd1fb41a20baf7f7343067fd40cdd4b16742e94b62f4eb1c5d9faab7f3028100ae8180db94b9de7456ae62b0e6fe7766a0842912179154a96fa88e161d4adf77a486e10d1d1d0b90c8997e6917226fa4bb5d77e85729336ba6369a4c33ac53b45d46a92db9fda99af4429dc23db6a1706328df4e75eb173a81bd4af8b89d1870c9b2382a759d67a4cbb1280955e9a59cd8e5e8ac68c27da3d542aece1ba7920e8f39b270458224e74afa52db1ac07f7cce47d5e8ce5b2806ff7171c64a689a0ba35e934506a46a10b9a579dc43630831e2c5400853b58e020c9cb65e44d4957b00ed35a858d44b25d5b8dad1be4200"/280, 0x118}, {&(0x7f0000000f00)="f5e022a4d2ed0cf5f8b2e9857cb9af98da7aa60f7a1582aadeaef336f9139f6768452f868624c7e6ce0948f33f1a63e0fcf0f2df28a3f1f4de26a8b575ccb465985e48f65b9a7fcc93c0a5be8b16774f7c7ca9848a182d6ee7c0f2b9c0e7030ed93ee34214c25cb51279b18c8e5bfbc52152be37f5e2b783e2149be25180430ac63ee1bbe01fbb6125e65839ae5b02d542a97d1bfb1ca420b5405baaaf5ec6ad96af2814dbbea5a064f2ab6fc0904c07f02cbfadfb96866d962e6e21d3a0a0276a36e01b6edafd6c8461de7afec966f9c023ffe15c3c1caec8ff3ef304ed0ffedd061941d9d022b25a4b9632856295fee3a314f6c196d953bcaf1aff06d181d51662fdaa52e46d7905c0b4c63260", 0x10e}], 0x2}}, {{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000740)="b1f56ee29c433328d3b2a83bd97e37007087acae7568edff43ed556d76770122635aea1dc487553859348d48e6fc49d81c71590cd542e796cc2669e2c691b3da35ad6a8d2ef9c2baa53a8dec36a2e434d46e643a1277b1dd932f3ef2cf46c257d6a19523b8b789ef34b46e461725b5", 0x6f}], 0x1}}], 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r2, 0x114, 0x6, &(0x7f0000000040), 0x4) 1.312190571s ago: executing program 0 (id=2585): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) (async) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) 1.044238633s ago: executing program 2 (id=2586): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000180)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001800010000000000000000000a0000000000000000000000080004", @ANYRES32=r1, @ANYBLOB="060015000800000010001680"], 0x3c}}, 0x0) 948.613444ms ago: executing program 4 (id=2587): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001280)="b7f2288a911993f08d3aaea2bc0000de", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[], 0x100000530) recvmmsg(r1, &(0x7f0000006cc0)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000340)=""/132, 0x84}, {&(0x7f0000000480)=""/109, 0x6d}, {&(0x7f00000001c0)=""/54, 0x36}, {&(0x7f0000000500)=""/192, 0xc0}, {&(0x7f00000005c0)=""/80, 0x50}, {&(0x7f0000000640)=""/75, 0x4b}, {&(0x7f00000006c0)=""/186, 0xba}, {&(0x7f0000000780)=""/106, 0x6a}, {&(0x7f0000000800)=""/88, 0x58}, {&(0x7f0000000880)=""/124, 0x7c}], 0xa, &(0x7f0000000400)=""/2, 0x2}, 0x7}, {{&(0x7f00000009c0), 0x80, &(0x7f0000000b40), 0x0, &(0x7f0000000b80)=""/194, 0xc2}, 0x1ff}, {{&(0x7f0000000c80)=@ieee802154={0x24, @short}, 0x80, &(0x7f0000001040)=[{&(0x7f0000000d00)=""/157, 0x9d}, {&(0x7f0000000dc0)=""/182, 0xb6}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f0000000e80)=""/140, 0x8c}, {&(0x7f0000000f40)=""/233, 0xe9}], 0x5, &(0x7f00000010c0)=""/215, 0xd7}, 0x2}], 0x3, 0x43, 0x0) 886.098531ms ago: executing program 3 (id=2588): sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)={0x88, 0x0, 0x20, 0x70bd27, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa}]}, 0x88}}, 0x20000004) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x200002, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f0000000000)=0x280, 0x4) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='blkio.reset_stats\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x8, 0x12) r3 = socket(0x9, 0x0, 0x2) sendmsg$NL80211_CMD_SET_PMKSA(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000200000000fb08df25a58690ff1c0e884b", @ANYRES32=0x0, @ANYBLOB="0600fd00050000000a00340002020202020200001400fe00d00ef34e6faea1b6838e51302fa112481400fe0049d2803f0fcb238e95fbbe00c322243b"], 0x58}, 0x1, 0x0, 0x0, 0x8040}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)=ANY=[], 0x8) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @private0}, 0x1c) setsockopt$inet6_IPV6_DSTOPTS(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x38, &(0x7f00000002c0)=0x6, 0x4) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r4 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$IEEE802154_SCAN_REQ(0xffffffffffffffff, 0x0, 0x800) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380), 0xc, &(0x7f0000000400)={&(0x7f0000000680)=ANY=[@ANYBLOB="e557c909077f5800e3506371bfe39afc3c60", @ANYRESDEC=r4, @ANYBLOB="000120000000ffdbdf25630000000c0099000900000024000000"], 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x4015) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000004c0), 0xffffffffffffffff) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000640), r3) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x400000}, 0xc, 0x0}, 0x488d4) socket$packet(0x11, 0x2, 0x300) sendmsg$NL80211_CMD_JOIN_IBSS(r3, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000a40)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000428bd7000fddbdf252b0000001e001f0002000efcffffffffffffff0f000900000000000000105000"/57], 0x48}, 0x1, 0x0, 0x0, 0x44c14}, 0x4804) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000b40)={'dummy0\x00'}) accept$netrom(r3, 0x0, &(0x7f0000000200)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x3ff, 0x12) mkdirat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x1ff) 640.649694ms ago: executing program 3 (id=2589): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0, 0x594}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000100), 0x0, 0x2, 0x0) 523.630479ms ago: executing program 2 (id=2590): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={&(0x7f0000000200)={0x2c, 0x0, 0x1, 0x70bd27, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x3}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x6]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000800}, 0x8000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_newrule={0x30, 0x1a, 0x1, 0x0, 0x25dfdbff, {0x81, 0x0, 0x0, 0x6, 0xfd}, [@FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'veth1_to_hsr\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x2401c080}, 0x0) sendmsg$TIPC_NL_KEY_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x20, r2, 0x1, 0xffffffff, 0x0, {}, [@TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}]}]}, 0x20}}, 0x4000000) r4 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) bind$alg(r4, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha384\x00'}, 0x58) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r0) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x64, r5, 0x800, 0x70bd26, 0x25dfdbfb, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3b2d}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x4804) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)=@updpolicy={0xc4, 0x19, 0x501, 0x0, 0x0, {{@in=@private, @in, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@offload={0xc, 0x1c, {r6, 0x4}}]}, 0xc4}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000003d80)=@newtaction={0xe68, 0x30, 0x25, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1f}, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, {0x0, 0x0, 0x0, 0x8000}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}], [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x4}]}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) r9 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, &(0x7f00000000c0)=0x1c, 0x800) bind$inet6(r9, &(0x7f0000000140)={0xa, 0x4e22, 0x49eb, @mcast2, 0x81}, 0x1c) 436.513861ms ago: executing program 3 (id=2591): r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000400)={@in={{0x2, 0x0, @empty}}, 0xaa, 0x0, 0xfffe, 0x0, "8b62d38162d11d34e29ca77dcbf24898d6a94f553da1788337c9c9b9ae7339d4fa08282a85f3f595ecc7ea4970f940447ed103956cd02d6f7c2b69aac55e1b172f0c0dcc8ca7134702e02bd673843fac"}, 0xd8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080), r0) r4 = accept$netrom(0xffffffffffffffff, &(0x7f0000000280)={{0x3, @bcast}, [@bcast, @default, @bcast, @null, @bcast, @rose, @bcast, @rose]}, &(0x7f0000000180)=0x48) r5 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_emit_ethernet(0x32, &(0x7f00000002c0)={@broadcast, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e22, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000010008500000022000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$sock_int(r5, 0x1, 0x28, &(0x7f0000000000)=0xcc2, 0x4) bind$bt_hci(r5, &(0x7f0000000100)={0x1f, 0xffff, 0x2}, 0x6) recvfrom$netrom(r4, &(0x7f0000001340)=""/4096, 0x1000, 0x40000000, 0x0, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r3, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_LOC_ID={0x5, 0x5, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000082) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="1800000000000400003002000071620c00100000009500000000000000"], &(0x7f0000000040)='syzkaller\x00', 0xd, 0x0, 0x0, 0x0, 0x22, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffe1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bind$netrom(r4, &(0x7f0000000340)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nfc(&(0x7f0000000300), r7) 422.72669ms ago: executing program 2 (id=2592): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0002000000000000240012800b00017f000000646765000014000280050024d18e000100000005002b00000000008d2f73dfc7e3a6d1804f294e314a02f9158999d765a3a7477b7adc4f3d9c094282a9c4895952a2dc2aaaa420b084888de086550b29b405130fbd5a87fe182bb86fec5b41c8504fc4bce8430dbc97847a3670d87034737f941d22c242db251ef9c6ff1c1eacbadf72db16873d6b300fcb5a7605ab8402843358303bf27c42252054aae98e2c1e243e10f5ecf60cc21439da28bd30054c0c65dcd5039bf432d2c0c8284278"], 0x44}}, 0x20000) socket$inet6(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x3ffd}, 0x10) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) setsockopt$sock_attach_bpf(r0, 0x10f, 0x87, &(0x7f0000000180), 0x127) recvmsg$unix(r0, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001bc0), 0x0, &(0x7f0000000980)}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000540)={0xa, 0x4e23, 0x5, @local, 0x7}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="2c0000001a000100e594b6ea90ad7649000000000005001b000100000006001c00000025a9baa60000"], 0x2c}}, 0x24008800) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x18, 0x1404, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x18}}, 0x0) r3 = socket$inet6_sctp(0xa, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000140)=0x4) r4 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000180)='cpu.stat\x00', 0x275a, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="14cb9f1c8d0001939b890300040a00000000000b000000"], 0x14}}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICADD(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x8, 0x3000000000002}, 0x0) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$nl_route_sched_retired(r8, &(0x7f000000a440)={0x0, 0x0, &(0x7f000000a400)={0x0}}, 0x20006055) accept$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast2}, 0x0) getpeername$packet(r5, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x11, 0x0, &(0x7f00000006c0), &(0x7f0000000700)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x20, '\x00', r9, 0x0, r5, 0x8, &(0x7f00000007c0)={0x7}, 0x8, 0x10, &(0x7f0000000800)={0x3, 0x5, 0x9, 0x6}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffff8c, @void, @value}, 0x90) socket$igmp6(0xa, 0x3, 0x2) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xb4}}, 0x0) recvmmsg(r8, &(0x7f0000000500)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000440)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f00000002c0)=ANY=[@ANYBLOB="1808000000005b10000000000000851009000600000018000000000000f397f96f3d496e05647651d3cfa862358ec60e371c5e78c1772d73202b7f819aec97a86deb9ce3aefd704e246d32340a47c0e5a38ca602000000000000000e8f70766ec02c620b569d5b676833d4a5629518ca91ac9ad6c50fe063fbaaf7522a7c"], &(0x7f0000000000)='GPL\x00', 0xa, 0xde, &(0x7f0000000340)=""/212, 0x0, 0x40, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xfffffd59, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) 320.76981ms ago: executing program 0 (id=2593): r0 = socket$pppl2tp(0x18, 0x1, 0x1) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x235, 0xff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000400), 0xffffffffffffffff) recvmmsg(r2, &(0x7f0000004d80), 0x493, 0xa, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)=ANY=[@ANYBLOB="18000000", @ANYRES16=r3, @ANYBLOB="030704707900000000000100040004000180"], 0x18}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000900000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000090000000000000007020000f8ffffffb7030000feffffffb70400000000000085000000820000009500000000000000"], &(0x7f0000000240)='GPL\x00', 0xc, 0xff8, &(0x7f0000002300)=""/4088, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000002ac0)=ANY=[@ANYBLOB="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"/3593], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r5, 0x0, 0x21ba2cb5}, 0x18) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$netlink(0x10, 0x3, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000200)='@\x00', 0x2}], 0x1) write$binfmt_script(r6, &(0x7f0000000040), 0x18a3c85) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000003c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-serpent-sse2\x00'}, 0x58) r8 = accept$alg(r7, 0x0, 0x0) sendfile(r8, r6, 0x0, 0x7ffff000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0xf, &(0x7f0000000240)=0x9, 0x4) sendmsg$ETHTOOL_MSG_EEE_SET(r6, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000640)={0x8c, r3, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x400007}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1ff}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5, 0x6, 0xfd}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x3cc}, @ETHTOOL_A_EEE_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}, @ETHTOOL_A_EEE_MODES_OURS={0x4}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1000}, @ETHTOOL_A_EEE_HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x3}]}, 0x8c}, 0x1, 0x0, 0x0, 0x40005}, 0x20000000) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) r9 = socket$netlink(0x10, 0x3, 0x10) writev(r9, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) socket$netlink(0x10, 0x3, 0x8000000004) 248.571694ms ago: executing program 3 (id=2594): socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000600)={@map, 0xffffffffffffffff, 0x13, 0x2, 0xffffffffffffffff, @void, @value}, 0x20) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x3e, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d00)=ANY=[], &(0x7f0000000340)='GPL\x00', 0x2, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x9, 0x1}, 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000cc0)={0x3, 0x5}, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000600)={@in={{0x2, 0x4e21, @empty}}, 0x0, 0x0, 0x50, 0x0, "8365cd5f703c39815473529c987840e25c089a8d163e3c8a6a95bb2a55f3ae214e5361de687d4107c92597add39e62e8439ca584a56ee6429fc99a5cc20c5ac27c12bcaf546884c72ed2e2404795d710"}, 0xd8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xfe, 0x0, &(0x7f0000000100)="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", 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x200, 0x80, 0x20000}, 0x1c) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000540)=@req3={0xfff, 0x8000, 0x1, 0x3ff, 0x7, 0x0, 0x6}, 0x1c) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'vxcan1\x00'}) close(r2) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB="1700000007"], 0xd) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt(r3, 0x0, 0x9, &(0x7f0000000080)="afe63273d6d8", 0x6) listen(r3, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000140)={@local, @link_local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x4, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0xc2, 0x0, 0x0, 0x4}}}}}}, 0x0) 84.964906ms ago: executing program 2 (id=2595): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x594}, 0x1, 0x0, 0x0, 0x4}, 0x800) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$tipc(0x1e, 0x2, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x1414}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000580)={0x7}, 0xe) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/32, 0x5}}], 0x196, 0x2, 0x0) 9.867013ms ago: executing program 3 (id=2596): r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000001240)={0x0, 0x31, &(0x7f0000000000)={&(0x7f00000004c0)=@newtaction={0x78, 0x30, 0x51b, 0x70bd27, 0x0, {}, [{0x64, 0x1, [@m_skbmod={0x60, 0x1, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_PARMS={0x24, 0x2, {{0x0, 0x0, 0x5}}}, @TCA_SKBMOD_SMAC={0xa, 0x4, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}]}, {0x4, 0x14}, {0xc}, {0xc, 0x6}}}]}, {0x0, 0x1, [@m_vlan={0x0, 0x1d, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x5d7}, @TCA_VLAN_PARMS={0x0, 0x2, {{0x10000, 0x8, 0x6, 0xa, 0x7}, 0x3}}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x72}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0x858}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0xac4}, @TCA_VLAN_PUSH_VLAN_ID={0x0, 0x3, 0xb69}]}, {0x0, 0x6, "eea72c1c78e0a036338966dbe5787ad2a0bd02fecbcd8666a209c8452a04d5d386222324d5d08750ca588f97f05cbd32ba29effdf5138a4f115cd9432a79239bd66f9ce91aab423063354c5a6dc4526a1cb007e525f1bfaeeec0aa38ed9dcbe00f10a5c932d8557a795fc7943044c26c2d6ad46e45"}, {0x0, 0x7, {0x1}}}}, @m_mpls={0x0, 0x16, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x0, 0x2, {{0x4, 0xc9b, 0x7, 0x9}, 0x4}}, @TCA_MPLS_PARMS={0x0, 0x2, {{0x0, 0x4, 0x5, 0x0, 0x8}, 0x4}}]}, {0x0, 0x6, "63b40f3ae7898e3ec3ca3d1f971b2ca5618ca27da6d2fe02e01560801d1f4232bf17ec23ba14882bd8990fdc1ec616895b763f7b824c16a10762e267d160c86718643bc0917e606dbcadcb197523e3641176d3b8d75d0d39b4e79f5d818a11b9f741a1712921db7999ec4e6c655c1d2ca6633bef07339a80a12f15596cdc2c0794b5c9eda7b61046b46dc62b803e918060c2b95781485a33aa45098d6ad3df5b639698fe4923b0b74a1fc62c3efda5f3852f4d4dec0d717888f079a62a0b27c444c817785eb5801be9c743e91cfcb554e9a41221b2ec981125508fcd9cc29e303ae3f4ff64272928fde898"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x1, 0x1}}}}, @m_ctinfo={0x0, 0x16, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_CPMARK_MASK={0x0, 0x7, 0x9}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x0, 0x7, 0x1}, @TCA_CTINFO_PARMS_DSCP_MASK={0x0, 0x5, 0x1cec0}, @TCA_CTINFO_ACT={0x0, 0x3, {0x3, 0x3, 0x7, 0x0, 0x3}}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x0, 0x6, 0x80000000}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x0, 0x6, 0x4}]}, {0x0, 0x6, "bcd6612a47ec81a77d57a19cae1956ee4d3833"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x3}}}}, @m_ctinfo={0x0, 0xc, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x0, 0x5, 0x642}, @TCA_CTINFO_ZONE={0x0, 0x4, 0x1}, @TCA_CTINFO_PARMS_DSCP_STATEMASK]}, {0x0, 0x6, "619846b0dd0899dab60a010ffb6e0f975ea309f7c58da43ffae7865f1d32401da3ad17932d33de35821a0c2a"}, {}, {0x0, 0x8, {0x2, 0x1}}}}, @m_csum={0x0, 0x1b, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x0, 0x1, {{0x4, 0x80000001, 0x7, 0x6, 0xb}, 0x29}}]}, {0x0, 0x6, "fa0e2baecd31ad10d0e92b249bf8a47ce10dadd6df3d7130f0ccf7d2e704f9d9576575735a8f3321ddaa77627db8ce0e51600b0c1447870e0722678c076f"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x2, 0x2}}}}, @m_mpls={0x0, 0xc, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x0, 0x6, 0x6}, @TCA_MPLS_TC={0x0, 0x6, 0x4}, @TCA_MPLS_BOS={0x0, 0x8, 0x1}, @TCA_MPLS_LABEL={0x0, 0x5, 0x5cd89}]}, {0x0, 0x6, "cc631819771a7051823c572fc141589e85af120a22f1c4c7b88005e870ac282f8a3021ab4f15ed9098ce2dbd2036c4413773e89b848385487319498d5392e634988b22711ec1ff3125f45d078cd5ea25a2b25386b53d"}, {0x0, 0x7, {0x0, 0x1}}, {0x0, 0x8, {0x3}}}}, @m_skbedit={0x0, 0x7, 0x0, 0x0, {{}, {}, {0x0, 0x6, "5b7df1664ec4a800bb8ff9dd62aeb0f6a064"}, {0x0, 0x7, {0x1}}, {0x0, 0x8, {0x3, 0x1}}}}, @m_tunnel_key={0x0, 0x20, 0x0, 0x0, {{}, {0x0, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x0, 0x5, @private0={0xfc, 0x0, '\x00', 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x0, 0x6, @local}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x0, 0x3, @loopback}]}, {0x0, 0x6, "717ef8139abf881b1a8a423c30b06708a7a63bc002fe664ff7c1f6d3f961109bdb5131e517386db483b3e4e29e2e208931c965e62bad5f105c9f302dd0c618fc52e6766dcf22e4a1b78891bdf7a5e7bf1913ce0d3c7e481a138c6b1d86a4b953e8b325af244c732dacb7878e843299b9bb790bd76e2585120bcf9d959b300f75edf6c002a0392939043752d5c132b11c6faa948f1b65e351b0030dabe25b22436758925f94345a6f417b243fc8970383ef7d29ed383d916d819cd212"}, {}, {0x0, 0x8, {0x2, 0x3}}}}]}]}, 0x78}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x44, 0x10, 0x403, 0x70bd2a, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_STATS_PER_PORT={0x5, 0x2d, 0x1}, @IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0x2}]}}}]}, 0x44}}, 0x0) 726.494碌s ago: executing program 0 (id=2597): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) socket$nl_route(0x10, 0x3, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) r1 = socket$inet6(0xa, 0x2, 0x3a) sendmmsg$inet6(r1, &(0x7f0000000800)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000140)="8000102e7577d401", 0x8}], 0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="10000000000000002900000037"], 0x30}}], 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000001c0)) socket$inet6_mptcp(0xa, 0x1, 0x106) socket$inet6(0xa, 0x2, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000038c0), 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) socket$unix(0x1, 0x1, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000d58286"], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_skb, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) socket$xdp(0x2c, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r6 = socket$key(0xf, 0x3, 0x2) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000840)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="93630100200501001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5], 0x4c}}, 0x0) 0s ago: executing program 4 (id=2598): sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16, @ANYBLOB="0100000000000000000039000000080003", @ANYRES32, @ANYBLOB="04005a7bce74c012ce77a430171247c98cb776cdc8db725e9d61a0d1c5d3fe3425d7b8d688c59e99fd62a04b158f83e17e"], 0x20}}, 0x20000004) r0 = socket(0x2, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"/2448]}, 0xa08) kernel console output (not intermixed with test programs): ly recommended to keep mac addresses unique to avoid problems! [ 558.328767][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.339742][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.358266][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.382585][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.412781][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.427177][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.459066][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.471356][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.482060][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.492813][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.505461][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 558.518250][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.530966][T12762] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 558.572517][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.595042][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.611828][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.666946][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.696830][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.727438][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.756830][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.797351][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.820701][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.847955][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.873661][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.897785][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.919121][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.930009][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.948452][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.968955][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 558.986981][T12762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 558.998171][T12762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 559.013658][T12762] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 559.028499][T13119] netlink: 256 bytes leftover after parsing attributes in process `syz.0.2059'. [ 559.045931][T13111] netlink: 5 bytes leftover after parsing attributes in process `syz.3.2061'. [ 559.062873][T13111] 0猉功D: renamed from gretap0 (while UP) [ 559.076411][T13111] 0猉功D: entered allmulticast mode [ 559.087458][T13111] A link change request failed with some changes committed already. Interface 10猉功D may have been left with an inconsistent configuration, please check. [ 559.142478][T12762] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.160070][T12762] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.176989][T12762] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.189749][T12762] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 559.207773][T13119] batadv0: entered promiscuous mode [ 559.569631][ T5673] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 559.589555][ T5673] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 559.681924][ T5673] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 559.701278][ T5673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 560.177952][ T6300] wlan0: Trigger new scan to find an IBSS to join [ 560.752576][ T58] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 561.008538][ T58] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 561.122212][ T58] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 561.215880][ T58] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 561.350463][ T58] bridge_slave_1: left allmulticast mode [ 561.356161][ T58] bridge_slave_1: left promiscuous mode [ 561.362181][ T58] bridge0: port 2(bridge_slave_1) entered disabled state [ 561.375637][ T58] bridge_slave_0: left allmulticast mode [ 561.381867][ T58] bridge_slave_0: left promiscuous mode [ 561.387770][ T58] bridge0: port 1(bridge_slave_0) entered disabled state [ 561.648717][T13146] netlink: 4768 bytes leftover after parsing attributes in process `syz.0.2069'. [ 561.807916][T13156] netlink: 480 bytes leftover after parsing attributes in process `syz.0.2069'. [ 562.197585][ T5252] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 562.209327][ T5252] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 562.250373][ T5252] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 562.285991][ T5252] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 562.294604][ T5252] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 562.304598][ T5252] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 562.471791][ T58] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 562.492714][ T58] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 562.506124][ T58] bond0 (unregistering): Released all slaves [ 562.738670][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 562.912913][T13172] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2076'. [ 562.984285][T13174] netlink: 'syz.2.2077': attribute type 32 has an invalid length. [ 563.123751][T13178] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2078'. [ 563.139163][T13180] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.196629][T13181] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2077'. [ 563.205568][T13181] netlink: 'syz.2.2077': attribute type 15 has an invalid length. [ 563.221408][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.228944][ T6300] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.240551][ T5345] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.258214][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.468044][T13186] Bluetooth: MGMT ver 1.23 [ 563.777086][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 563.905068][T13192] sctp: [Deprecated]: syz.2.2082 (pid 13192) Use of int in max_burst socket option. [ 563.905068][T13192] Use struct sctp_assoc_value instead [ 563.937239][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 564.082875][T13196] netlink: 'syz.0.2083': attribute type 2 has an invalid length. [ 564.144085][T13196] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2083'. [ 564.173461][ T58] hsr_slave_0: left promiscuous mode [ 564.181401][ T58] hsr_slave_1: left promiscuous mode [ 564.188512][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 564.196174][ T58] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 564.205791][ T58] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 564.214528][ T58] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 564.243950][ T58] veth1_macvtap: left promiscuous mode [ 564.251192][ T58] veth0_macvtap: left promiscuous mode [ 564.257077][ T58] veth1_vlan: left promiscuous mode [ 564.262467][ T58] veth0_vlan: left promiscuous mode [ 564.417737][ T5242] Bluetooth: hci0: command tx timeout [ 564.820919][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 564.985437][ T5345] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 565.154643][ T58] team0 (unregistering): Port device team_slave_1 removed [ 565.217231][ T6321] wlan0: Trigger new scan to find an IBSS to join [ 565.233843][ T58] team0 (unregistering): Port device team_slave_0 removed [ 565.864747][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 566.157005][ T6340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 566.278329][T13203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2085'. [ 566.376763][T13203] Unsupported ieee802154 address type: 0 [ 566.496911][ T5242] Bluetooth: hci0: command tx timeout [ 566.523978][T13161] chnl_net:caif_netlink_parms(): no params data found [ 566.648573][T13216] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2089'. [ 566.917983][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 567.018694][T13224] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2091'. [ 567.036732][T13224] openvswitch: netlink: Flow actions attr not present in new flow. [ 567.208767][T13161] bridge0: port 1(bridge_slave_0) entered blocking state [ 567.236297][T13161] bridge0: port 1(bridge_slave_0) entered disabled state [ 567.256993][T13161] bridge_slave_0: entered allmulticast mode [ 567.268424][T13161] bridge_slave_0: entered promiscuous mode [ 567.301537][T13161] bridge0: port 2(bridge_slave_1) entered blocking state [ 567.328230][T13161] bridge0: port 2(bridge_slave_1) entered disabled state [ 567.346361][T13161] bridge_slave_1: entered allmulticast mode [ 567.367075][T13161] bridge_slave_1: entered promiscuous mode [ 567.482570][T13161] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 567.517354][T13161] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 567.649219][T13161] team0: Port device team_slave_0 added [ 567.672502][T13161] team0: Port device team_slave_1 added [ 567.768557][T13161] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 567.775571][T13161] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 567.820762][T13161] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 567.846241][T13161] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 567.866669][T13161] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 567.921773][T13161] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 567.936805][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 568.018662][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 568.045917][T13261] x_tables: arp_tables: CLASSIFY target: used from hooks INPUT, but only usable from FORWARD/OUTPUT [ 568.049698][T13161] hsr_slave_0: entered promiscuous mode [ 568.068535][T13161] hsr_slave_1: entered promiscuous mode [ 568.079645][T13161] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 568.102430][T13161] Cannot create hsr debugfs directory [ 568.342535][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 568.355125][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 568.364313][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 568.577496][ T5242] Bluetooth: hci0: command tx timeout [ 568.742931][T13284] syzkaller1: entered promiscuous mode [ 568.767809][T13284] syzkaller1: entered allmulticast mode [ 568.883471][T13284] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2111'. [ 568.916828][T13284] netlink: 'syz.4.2111': attribute type 3 has an invalid length. [ 569.113782][T13296] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2115'. [ 569.225128][T13161] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 569.269828][T13161] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 569.291794][T13161] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 569.383718][T13161] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 569.674202][T13323] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 569.685683][T13161] 8021q: adding VLAN 0 to HW filter on device bond0 [ 569.729053][T13327] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2124'. [ 569.746407][T13323] x_tables: duplicate underflow at hook 2 [ 569.751113][T13161] 8021q: adding VLAN 0 to HW filter on device team0 [ 569.778245][ T6340] bridge0: port 1(bridge_slave_0) entered blocking state [ 569.785473][ T6340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 569.806466][ T5673] bridge0: port 2(bridge_slave_1) entered blocking state [ 569.813750][ T5673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 570.019020][ T25] net_ratelimit: 3 callbacks suppressed [ 570.019045][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 570.259822][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 570.313634][T13161] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 570.434880][T13161] veth0_vlan: entered promiscuous mode [ 570.456773][T13343] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2127'. [ 570.536281][T13161] veth1_vlan: entered promiscuous mode [ 570.638905][T13161] veth0_macvtap: entered promiscuous mode [ 570.657247][ T5242] Bluetooth: hci0: command tx timeout [ 570.693319][T13161] veth1_macvtap: entered promiscuous mode [ 570.780834][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.807875][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.824861][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.866985][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.890427][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.905888][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 570.934186][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 570.944589][T13356] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2132'. [ 570.957412][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 570.984320][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.014198][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.042085][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.064002][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 571.100177][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.124288][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.145364][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.161673][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.180067][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.215197][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.225818][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 571.226275][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 571.226573][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 571.289743][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 571.310767][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.345677][T13161] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 571.434066][T13371] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2135'. [ 571.456024][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.469903][T13371] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2135'. [ 571.500311][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.546648][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.569571][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.608117][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.643831][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.654656][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.687698][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.716279][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.745065][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.765421][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.784764][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.802358][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.814518][T13381] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2138'. [ 571.823617][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.854499][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.875944][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.896568][T13161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 571.908270][T13161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 571.920823][T13161] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 572.000870][T13161] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.027230][T13161] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.036017][T13161] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.060689][T13161] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 572.106937][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 572.195875][T13392] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2140'. [ 572.220490][T13389] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2140'. [ 572.276197][T13397] vlan3: entered promiscuous mode [ 572.507454][ T6303] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.549295][ T6303] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 572.583449][T13406] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2146'. [ 572.623669][T13408] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 572.679385][T13408] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2147'. [ 572.691621][ T6300] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 572.705443][T13408] vxcan3: entered promiscuous mode [ 572.711705][T13408] vxcan3: entered allmulticast mode [ 572.717129][ T6300] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 572.813485][T13412] netlink: 'syz.2.2148': attribute type 1 has an invalid length. [ 572.827366][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 574.093220][T13462] block nbd0: not configured, cannot reconfigure [ 574.865025][T13479] FAULT_INJECTION: forcing a failure. [ 574.865025][T13479] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 574.896860][T13479] CPU: 1 UID: 0 PID: 13479 Comm: syz.3.2172 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 574.907359][T13479] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 574.917474][T13479] Call Trace: [ 574.920780][T13479] [ 574.923743][T13479] dump_stack_lvl+0x241/0x360 [ 574.928658][T13479] ? __pfx_dump_stack_lvl+0x10/0x10 [ 574.934346][T13479] ? __pfx__printk+0x10/0x10 [ 574.938994][T13479] ? snprintf+0xda/0x120 [ 574.943285][T13479] should_fail_ex+0x3b0/0x4e0 [ 574.948014][T13479] _copy_to_user+0x2f/0xb0 [ 574.952483][T13479] simple_read_from_buffer+0xca/0x150 [ 574.957899][T13479] proc_fail_nth_read+0x1ec/0x260 [ 574.962950][T13479] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 574.968516][T13479] ? rw_verify_area+0x520/0x6b0 [ 574.973383][T13479] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 574.978946][T13479] vfs_read+0x204/0xbc0 [ 574.983115][T13479] ? __pfx_lock_release+0x10/0x10 [ 574.988170][T13479] ? __pfx_vfs_read+0x10/0x10 [ 574.992885][T13479] ? __fget_files+0x29/0x470 [ 574.997514][T13479] ? __fget_files+0x3f6/0x470 [ 575.002233][T13479] ksys_read+0x1a0/0x2c0 [ 575.006604][T13479] ? __pfx_ksys_read+0x10/0x10 [ 575.011395][T13479] ? do_syscall_64+0x100/0x230 [ 575.016186][T13479] ? do_syscall_64+0xb6/0x230 [ 575.020897][T13479] do_syscall_64+0xf3/0x230 [ 575.025421][T13479] ? clear_bhb_loop+0x35/0x90 [ 575.030118][T13479] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 575.036027][T13479] RIP: 0033:0x7f9429f7c93c [ 575.040454][T13479] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 69 8e 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 bf 8e 02 00 48 [ 575.060187][T13479] RSP: 002b:00007f942ac9d030 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 575.068709][T13479] RAX: ffffffffffffffda RBX: 00007f942a135f80 RCX: 00007f9429f7c93c [ 575.076693][T13479] RDX: 000000000000000f RSI: 00007f942ac9d0a0 RDI: 0000000000000003 [ 575.084867][T13479] RBP: 00007f942ac9d090 R08: 0000000000000000 R09: 0000000000000000 [ 575.093074][T13479] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 575.101085][T13479] R13: 0000000000000000 R14: 00007f942a135f80 R15: 00007ffe8a0fdbe8 [ 575.109263][T13479] [ 575.228228][ T5288] net_ratelimit: 8 callbacks suppressed [ 575.228248][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 575.283387][T13485] __nla_validate_parse: 7 callbacks suppressed [ 575.283408][T13485] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2175'. [ 575.820553][ T6303] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.032224][ T6303] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.138203][ T6303] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.235201][ T6303] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 576.257245][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 576.354066][ T6303] bridge_slave_1: left allmulticast mode [ 576.359897][ T6303] bridge_slave_1: left promiscuous mode [ 576.365643][ T6303] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.376276][ T6303] bridge_slave_0: left allmulticast mode [ 576.385420][ T6303] bridge_slave_0: left promiscuous mode [ 576.393171][ T6303] bridge0: port 1(bridge_slave_0) entered disabled state [ 577.220036][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 577.301163][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 577.358297][ T6303] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 577.426175][ T6303] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 577.450534][ T5252] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 577.465111][ T5252] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 577.485666][ T5252] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 577.494896][ T5252] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 577.504781][ T5252] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 577.514087][ T5252] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 577.521815][ T6303] bond0 (unregistering): Released all slaves [ 577.559698][T13535] hsr0: entered allmulticast mode [ 577.564856][T13535] hsr_slave_0: entered allmulticast mode [ 577.571210][T13535] hsr_slave_1: entered allmulticast mode [ 577.597707][T13540] hsr_slave_0: left promiscuous mode [ 577.625103][T13540] hsr_slave_1: left promiscuous mode [ 577.721115][T13540] hsr0 (unregistering): left allmulticast mode [ 578.013102][T13551] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2188'. [ 578.125692][T13558] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2190'. [ 578.337877][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 578.868211][ T6303] hsr_slave_0: left promiscuous mode [ 578.958088][ T6303] hsr_slave_1: left promiscuous mode [ 579.001705][ T6303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 579.009563][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 579.037717][ T6303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 579.045243][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 579.155978][ T6303] veth1_macvtap: left promiscuous mode [ 579.181666][ T6303] veth0_macvtap: left promiscuous mode [ 579.199353][ T6303] veth1_vlan: left promiscuous mode [ 579.214060][ T6303] veth0_vlan: left promiscuous mode [ 579.379811][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 579.617408][ T5252] Bluetooth: hci0: command tx timeout [ 579.878273][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 580.257135][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 580.417091][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 580.794017][ T6303] team0 (unregistering): Port device team_slave_1 removed [ 580.870526][ T6303] team0 (unregistering): Port device team_slave_0 removed [ 581.457200][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 581.697189][ T5252] Bluetooth: hci0: command tx timeout [ 582.543852][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 582.671917][T13615] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2203'. [ 582.767695][T13615] batadv0: entered promiscuous mode [ 582.791457][T13615] 8021q: adding VLAN 0 to HW filter on device macvtap1 [ 582.819556][T13617] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2203'. [ 582.882500][T13617] batadv0: left promiscuous mode [ 582.992871][T13626] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2205'. [ 583.253774][T13541] chnl_net:caif_netlink_parms(): no params data found [ 583.307284][ T5345] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 583.627274][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 583.786765][ T5252] Bluetooth: hci0: command tx timeout [ 584.052819][T13541] bridge0: port 1(bridge_slave_0) entered blocking state [ 584.064963][T13541] bridge0: port 1(bridge_slave_0) entered disabled state [ 584.084039][T13541] bridge_slave_0: entered allmulticast mode [ 584.101572][T13541] bridge_slave_0: entered promiscuous mode [ 584.117331][T13541] bridge0: port 2(bridge_slave_1) entered blocking state [ 584.125990][T13541] bridge0: port 2(bridge_slave_1) entered disabled state [ 584.145521][T13541] bridge_slave_1: entered allmulticast mode [ 584.189070][T13541] bridge_slave_1: entered promiscuous mode [ 584.449777][T13541] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 584.502132][T13541] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 584.657610][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 584.731135][T13541] team0: Port device team_slave_0 added [ 584.770450][T13541] team0: Port device team_slave_1 added [ 584.907911][T13541] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 584.914926][T13541] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 584.963768][T13541] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 585.006773][T13541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 585.014144][T13541] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 585.128235][T13541] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 585.271664][T13666] netlink: 'syz.0.2216': attribute type 1 has an invalid length. [ 585.302385][T13666] netlink: 112 bytes leftover after parsing attributes in process `syz.0.2216'. [ 585.358679][T13541] hsr_slave_0: entered promiscuous mode [ 585.388517][T13541] hsr_slave_1: entered promiscuous mode [ 585.396247][T13541] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 585.408826][T13541] Cannot create hsr debugfs directory [ 585.636844][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 585.680561][T13685] xt_HMARK: proto mask must be zero with L3 mode [ 585.697823][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 585.837957][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 585.858046][ T5252] Bluetooth: hci0: command tx timeout [ 585.945408][T13692] Bluetooth: MGMT ver 1.23 [ 585.983455][T13690] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 586.033066][T13694] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2224'. [ 586.211309][T13701] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 586.239786][T13701] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 586.258073][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 586.331119][T13708] xt_CT: You must specify a L4 protocol and not use inversions on it [ 586.368674][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 586.742014][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 586.890084][T13541] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 586.970077][T13541] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 587.015083][T13541] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 587.117723][T13736] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2237'. [ 587.122107][T13731] sctp: [Deprecated]: syz.4.2234 (pid 13731) Use of struct sctp_assoc_value in delayed_ack socket option. [ 587.122107][T13731] Use struct sctp_sack_info instead [ 587.252490][T13541] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 587.787516][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 588.187258][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 588.823022][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 590.652852][T13752] hsr0: entered allmulticast mode [ 590.667363][T13752] hsr_slave_0: entered allmulticast mode [ 590.673312][T13752] hsr_slave_1: entered allmulticast mode [ 590.684483][T13753] hsr_slave_0: left promiscuous mode [ 590.692240][T13753] hsr_slave_1: left promiscuous mode [ 590.736856][ C0] net_ratelimit: 1 callbacks suppressed [ 590.736879][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 590.772118][T13766] netlink: 148 bytes leftover after parsing attributes in process `syz.3.2244'. [ 590.783884][T13753] hsr0 (unregistering): left allmulticast mode [ 590.887331][T13766] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2244'. [ 590.897255][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 590.897405][T13764] Bluetooth: hci1: command 0x0406 tx timeout [ 590.911896][T13763] Bluetooth: hci6: command 0x0406 tx timeout [ 590.911984][T13763] Bluetooth: hci5: command 0x0406 tx timeout [ 591.213636][T13541] 8021q: adding VLAN 0 to HW filter on device bond0 [ 591.232286][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 591.288799][T13778] netlink: 52 bytes leftover after parsing attributes in process `syz.3.2249'. [ 591.290311][T13541] 8021q: adding VLAN 0 to HW filter on device team0 [ 591.326203][T13780] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2248'. [ 591.359285][T13782] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2250'. [ 591.388807][T13780] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2248'. [ 591.430877][ T6303] bridge0: port 1(bridge_slave_0) entered blocking state [ 591.438140][ T6303] bridge0: port 1(bridge_slave_0) entered forwarding state [ 591.519085][ T6340] bridge0: port 2(bridge_slave_1) entered blocking state [ 591.526444][ T6340] bridge0: port 2(bridge_slave_1) entered forwarding state [ 591.794490][T13794] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 591.802063][T13794] IPv6: NLM_F_CREATE should be set when creating new route [ 591.809444][T13794] IPv6: NLM_F_CREATE should be set when creating new route [ 591.926788][T13794] netlink: 'syz.2.2254': attribute type 3 has an invalid length. [ 591.939097][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 592.184662][T13805] hsr0: entered allmulticast mode [ 592.205055][T13805] hsr_slave_0: entered allmulticast mode [ 592.216898][T13805] hsr_slave_1: entered allmulticast mode [ 592.236052][T13805] hsr_slave_0: left promiscuous mode [ 592.243550][T13805] hsr_slave_1: left promiscuous mode [ 592.330063][T13805] hsr0 (unregistering): left allmulticast mode [ 592.360486][T13811] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2260'. [ 592.417856][T13541] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 592.467845][T13816] geneve2: entered promiscuous mode [ 592.473141][T13816] geneve2: entered allmulticast mode [ 592.611515][T13824] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 592.826028][T13541] veth0_vlan: entered promiscuous mode [ 592.882435][T13541] veth1_vlan: entered promiscuous mode [ 592.977762][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 593.003206][T13541] veth0_macvtap: entered promiscuous mode [ 593.043504][T13541] veth1_macvtap: entered promiscuous mode [ 593.123400][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.161365][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.197480][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.221585][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.242421][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.256320][T13849] netlink: 508 bytes leftover after parsing attributes in process `syz.2.2272'. [ 593.266151][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.277699][T13848] netlink: 508 bytes leftover after parsing attributes in process `syz.2.2272'. [ 593.287396][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287422][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.287438][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287455][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.287471][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287488][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.287510][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287526][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.287545][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287561][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.287581][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 593.287598][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.290320][T13541] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 593.576621][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.638778][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.689977][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.736583][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.795721][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.816905][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.837227][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.857628][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.876578][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.897675][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.928000][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.951087][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.964184][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 593.976342][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 593.987267][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 594.017250][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 594.027858][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.047116][T13541] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 594.068615][T13541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 594.092932][T13541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 594.148900][T13541] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.172578][T13541] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.199061][T13541] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.221408][T13541] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 594.267291][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 594.280031][T13877] tc_dump_action: action bad kind [ 594.528672][ T6321] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 594.536671][T13862] nbd: must specify a size in bytes for the device [ 594.588699][ T6321] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 594.660615][ T6340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 594.688835][ T6340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 595.058586][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 595.294014][T13913] team0: Device gtp0 is of different type [ 595.351909][T13916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2294'. [ 595.607437][T13922] sctp: [Deprecated]: syz.2.2298 (pid 13922) Use of int in max_burst socket option. [ 595.607437][T13922] Use struct sctp_assoc_value instead [ 595.783924][ T6303] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.866809][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 595.916331][T13923] netlink: 'syz.3.2297': attribute type 12 has an invalid length. [ 595.924851][T13923] netlink: 'syz.3.2297': attribute type 10 has an invalid length. [ 596.049121][ T6303] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.099340][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 596.172922][ T6303] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.260679][ T6303] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.415074][ T6303] bridge_slave_1: left allmulticast mode [ 596.421424][ T6303] bridge_slave_1: left promiscuous mode [ 596.428651][ T6303] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.439493][ T6303] bridge_slave_0: left allmulticast mode [ 596.445168][ T6303] bridge_slave_0: left promiscuous mode [ 596.451231][ T6303] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.871330][T13934] FAULT_INJECTION: forcing a failure. [ 596.871330][T13934] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 596.884789][T13934] CPU: 0 UID: 0 PID: 13934 Comm: syz.3.2302 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 596.895440][T13934] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 596.905981][T13934] Call Trace: [ 596.909306][T13934] [ 596.912252][T13934] dump_stack_lvl+0x241/0x360 [ 596.916964][T13934] ? __pfx_dump_stack_lvl+0x10/0x10 [ 596.922187][T13934] ? __pfx__printk+0x10/0x10 [ 596.926808][T13934] ? __pfx_lock_release+0x10/0x10 [ 596.931869][T13934] should_fail_ex+0x3b0/0x4e0 [ 596.936578][T13934] _copy_from_user+0x2f/0xe0 [ 596.941212][T13934] do_sock_getsockopt+0x1d1/0x7e0 [ 596.946484][T13934] ? __pfx_do_sock_getsockopt+0x10/0x10 [ 596.952060][T13934] ? __fget_files+0x3f6/0x470 [ 596.956774][T13934] __sys_getsockopt+0x271/0x330 [ 596.961651][T13934] ? __pfx___sys_getsockopt+0x10/0x10 [ 596.967045][T13934] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 596.973406][T13934] ? do_syscall_64+0x100/0x230 [ 596.978215][T13934] __x64_sys_getsockopt+0xb5/0xd0 [ 596.983271][T13934] do_syscall_64+0xf3/0x230 [ 596.987805][T13934] ? clear_bhb_loop+0x35/0x90 [ 596.992508][T13934] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 596.998598][T13934] RIP: 0033:0x7f9429f7def9 [ 597.003036][T13934] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 597.022879][T13934] RSP: 002b:00007f942ac9d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000037 [ 597.031438][T13934] RAX: ffffffffffffffda RBX: 00007f942a135f80 RCX: 00007f9429f7def9 [ 597.039474][T13934] RDX: 0000000000002717 RSI: 0000200000000114 RDI: 0000000000000005 [ 597.047529][T13934] RBP: 00007f942ac9d090 R08: 0000000020000080 R09: 0000000000000000 [ 597.055532][T13934] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 597.063531][T13934] R13: 0000000000000000 R14: 00007f942a135f80 R15: 00007ffe8a0fdbe8 [ 597.071560][T13934] [ 597.138077][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 597.274290][T13943] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2304'. [ 597.305361][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 597.339531][T13945] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 597.587482][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 597.600685][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 597.609690][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 597.643694][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 597.668169][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 597.677152][ T6303] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 597.677462][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 597.722352][ T6303] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 597.751055][ T6303] bond0 (unregistering): Released all slaves [ 597.842203][T13953] team0: Device gtp0 is of different type [ 597.903286][T13956] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2307'. [ 598.123412][T13962] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2308'. [ 598.177934][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 598.396167][T13971] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 598.416329][T13973] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2313'. [ 598.434267][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 598.453643][T13971] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 598.472199][T13973] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2313'. [ 598.475837][T13971] netdevsim netdevsim3: Falling back to sysfs fallback for: . [ 598.732120][T13975] vlan3: entered promiscuous mode [ 598.752194][T13975] dummy0: entered promiscuous mode [ 598.799853][T13975] team0: Port device vlan3 added [ 598.873621][ T6303] hsr_slave_0: left promiscuous mode [ 598.885215][ T6303] hsr_slave_1: left promiscuous mode [ 598.905582][ T6303] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 598.926870][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 598.952548][ T6303] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 598.961228][ T6303] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 599.021423][ T6303] veth1_macvtap: left promiscuous mode [ 599.029595][ T6303] veth0_macvtap: left promiscuous mode [ 599.035422][ T6303] veth1_vlan: left promiscuous mode [ 599.041643][ T6303] veth0_vlan: left promiscuous mode [ 599.218242][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 599.776862][ T5252] Bluetooth: hci0: command tx timeout [ 599.912553][ T6303] team0 (unregistering): Port device team_slave_1 removed [ 599.985163][ T6303] team0 (unregistering): Port device team_slave_0 removed [ 600.256794][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 600.725963][T13983] netlink: 'syz.2.2316': attribute type 10 has an invalid length. [ 600.739227][T13983] macvlan0: entered promiscuous mode [ 600.744976][T13983] macvlan0: entered allmulticast mode [ 600.781539][T13983] veth1_vlan: entered allmulticast mode [ 600.810456][T13983] bond0: (slave macvlan0): Enslaving as an active interface with an up link [ 601.050313][T13948] chnl_net:caif_netlink_parms(): no params data found [ 601.133840][T13998] team0: Device gtp0 is of different type [ 601.214744][T14004] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2322'. [ 601.281874][T13999] vlan3: entered promiscuous mode [ 601.305575][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 601.428503][T13948] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.460773][T13948] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.484132][T14015] xt_l2tp: v2 doesn't support IP mode [ 601.502580][T13948] bridge_slave_0: entered allmulticast mode [ 601.516775][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 601.546739][T13948] bridge_slave_0: entered promiscuous mode [ 601.573982][T13948] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.596679][T13948] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.614286][T13948] bridge_slave_1: entered allmulticast mode [ 601.635624][T13948] bridge_slave_1: entered promiscuous mode [ 601.798267][T13948] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 601.845308][T13948] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.858034][ T5252] Bluetooth: hci0: command tx timeout [ 601.924203][T14026] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2331'. [ 601.979325][T14034] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.023649][T14034] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.072990][T14034] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.113750][T13948] team0: Port device team_slave_0 added [ 602.139383][T14039] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.152960][T13948] team0: Port device team_slave_1 added [ 602.198705][T14039] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.275968][T14023] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.311884][T14023] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.337261][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 602.403035][T13948] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 602.411459][T13948] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 602.442157][T14046] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2338'. [ 602.468275][T13948] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 602.529185][T14043] team0: Device gtp0 is of different type [ 602.595491][T13948] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 602.617690][T13948] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 602.678878][T13948] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 602.989553][T13948] hsr_slave_0: entered promiscuous mode [ 603.007922][T13948] hsr_slave_1: entered promiscuous mode [ 603.046765][T13948] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 603.054492][T13948] Cannot create hsr debugfs directory [ 603.871293][T14079] team0: Device gtp0 is of different type [ 603.913106][T14084] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2347'. [ 603.927677][T14082] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2349'. [ 603.937519][ T5252] Bluetooth: hci0: command tx timeout [ 603.949736][T14086] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2350'. [ 604.156860][T14089] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2351'. [ 604.334227][T14095] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2353'. [ 604.345301][T13948] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 604.362223][T13948] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 604.374016][T13948] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 604.400736][T13948] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 604.461790][T14097] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2354'. [ 604.688865][T13948] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.731138][T13948] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.759604][ T5673] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.766904][ T5673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.810832][ T5673] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.818083][ T5673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 605.303440][T14122] team0: Device gtp0 is of different type [ 605.325559][T14124] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2363'. [ 605.376040][T14126] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2362'. [ 605.635875][T13948] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.860248][T13948] veth0_vlan: entered promiscuous mode [ 605.920432][T13948] veth1_vlan: entered promiscuous mode [ 605.982319][T14143] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2368'. [ 606.017578][ T5252] Bluetooth: hci0: command tx timeout [ 606.022508][T14143] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: invalid value (0) [ 606.058160][T14143] (unnamed net_device) (uninitialized): option ad_actor_sys_prio: allowed values 1 - 65535 [ 606.108426][T13948] veth0_macvtap: entered promiscuous mode [ 606.128918][T13948] veth1_macvtap: entered promiscuous mode [ 606.172194][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.173829][T14148] ieee802154 phy0 wpan0: encryption failed: -22 [ 606.208561][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.219698][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.230700][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.241594][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.253043][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.263663][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.274685][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.286722][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.300724][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.326562][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.348494][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.369018][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.387645][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.417235][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.436576][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.452677][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.476811][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.493149][T13948] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 606.502879][ T25] net_ratelimit: 120 callbacks suppressed [ 606.502900][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 606.541776][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.553737][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.564463][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.618710][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.649174][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.678696][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.698470][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.725193][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.747193][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.767757][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.796684][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.823146][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.850367][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.872573][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.886689][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.897862][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.909834][T13948] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 606.920614][T13948] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.937108][T13948] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 606.955840][T14162] team0: Device gtp0 is of different type [ 607.060747][T13948] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.071397][T13948] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.087787][T13948] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.118943][T13948] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 607.397903][T14195] netlink: 'syz.3.2382': attribute type 10 has an invalid length. [ 607.449725][T14200] __nla_validate_parse: 3 callbacks suppressed [ 607.449749][T14200] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2387'. [ 607.488117][T14195] 8021q: adding VLAN 0 to HW filter on device team0 [ 607.513721][T14195] bond0: (slave team0): Enslaving as an active interface with an up link [ 607.546860][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 607.583998][ T6300] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 607.605973][ T6300] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 607.657693][T14202] netlink: 'syz.3.2382': attribute type 10 has an invalid length. [ 607.665766][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 607.680189][T14202] bond0: (slave team0): Releasing backup interface [ 607.711256][T14202] bridge0: port 3(team0) entered blocking state [ 607.720134][T14202] bridge0: port 3(team0) entered disabled state [ 607.732344][T14202] team0: entered allmulticast mode [ 607.739544][T14202] team_slave_0: entered allmulticast mode [ 607.745468][T14202] team_slave_1: entered allmulticast mode [ 607.754483][T14202] team0: entered promiscuous mode [ 607.764764][T14202] team_slave_0: entered promiscuous mode [ 607.771303][T14202] team_slave_1: entered promiscuous mode [ 607.862687][ T5673] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 607.880976][ T5673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 608.364427][T14234] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2399'. [ 608.579161][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 608.635143][T14246] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2401'. [ 609.009933][T14259] team0: Device gtp0 is of different type [ 609.073053][T14264] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2407'. [ 609.200262][T14227] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2394'. [ 609.211743][T14227] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2394'. [ 609.527532][T14277] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2412'. [ 609.617445][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 610.099645][ T5252] Bluetooth: hci7: command tx timeout [ 610.332771][ T5673] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.428319][ T5673] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.518759][ T5673] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.608133][ T5673] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 610.659391][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 610.742216][ T5673] bridge_slave_1: left allmulticast mode [ 610.746655][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 610.748483][ T5673] bridge_slave_1: left promiscuous mode [ 610.762107][ T5673] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.772490][ T5673] bridge_slave_0: left allmulticast mode [ 610.779524][ T5673] bridge_slave_0: left promiscuous mode [ 610.785283][ T5673] bridge0: port 1(bridge_slave_0) entered disabled state [ 611.411893][T14303] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 611.421915][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 611.568783][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 611.614640][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 611.626822][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 611.649750][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 611.660552][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 611.671976][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 611.699467][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 611.797583][ T5673] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 611.820465][ T5673] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 611.834599][ T5673] bond0 (unregistering): Released all slaves [ 612.449787][ T5673] hsr_slave_0: left promiscuous mode [ 612.456135][ T5673] hsr_slave_1: left promiscuous mode [ 612.465180][ T5673] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 612.473682][ T5673] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 612.484309][ T5673] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 612.491964][ T5673] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 612.524885][ T5673] veth1_macvtap: left promiscuous mode [ 612.532613][ T5673] veth0_macvtap: left promiscuous mode [ 612.544227][ T5673] veth1_vlan: left promiscuous mode [ 612.558015][ T5673] veth0_vlan: left promiscuous mode [ 612.737173][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 613.292555][ T5673] team0 (unregistering): Port device team_slave_1 removed [ 613.362937][ T5673] team0 (unregistering): Port device team_slave_0 removed [ 613.782713][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 613.788697][ T5252] Bluetooth: hci0: command tx timeout [ 613.807159][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 614.186382][T14306] chnl_net:caif_netlink_parms(): no params data found [ 614.337883][T14306] bridge0: port 1(bridge_slave_0) entered blocking state [ 614.345166][T14306] bridge0: port 1(bridge_slave_0) entered disabled state [ 614.353200][T14306] bridge_slave_0: entered allmulticast mode [ 614.361210][T14306] bridge_slave_0: entered promiscuous mode [ 614.371030][T14306] bridge0: port 2(bridge_slave_1) entered blocking state [ 614.380480][T14306] bridge0: port 2(bridge_slave_1) entered disabled state [ 614.388043][T14306] bridge_slave_1: entered allmulticast mode [ 614.395682][T14306] bridge_slave_1: entered promiscuous mode [ 614.451166][T14306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 614.465161][T14306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 614.515177][T14306] team0: Port device team_slave_0 added [ 614.525791][T14306] team0: Port device team_slave_1 added [ 614.568082][T14306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 614.575358][T14306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.604323][T14306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 614.621572][T14306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 614.629857][T14306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 614.656066][T14306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 614.711953][T14306] hsr_slave_0: entered promiscuous mode [ 614.719872][T14306] hsr_slave_1: entered promiscuous mode [ 614.726221][T14306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 614.734257][T14306] Cannot create hsr debugfs directory [ 614.823400][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 615.068310][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 615.184671][T14306] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 615.200996][T14306] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 615.212849][T14306] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 615.225004][T14306] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 615.338043][T14306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 615.364858][T14306] 8021q: adding VLAN 0 to HW filter on device team0 [ 615.383772][ T6340] bridge0: port 1(bridge_slave_0) entered blocking state [ 615.391039][ T6340] bridge0: port 1(bridge_slave_0) entered forwarding state [ 615.407410][ T6321] bridge0: port 2(bridge_slave_1) entered blocking state [ 615.414615][ T6321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 615.661485][T14306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 615.729761][T14306] veth0_vlan: entered promiscuous mode [ 615.745882][T14306] veth1_vlan: entered promiscuous mode [ 615.789033][T14306] veth0_macvtap: entered promiscuous mode [ 615.802861][T14306] veth1_macvtap: entered promiscuous mode [ 615.830892][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.841871][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.852009][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.858880][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 615.862801][ T5252] Bluetooth: hci0: command tx timeout [ 615.876288][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.890024][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.901113][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.911500][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.924251][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.934488][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.945415][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.955922][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.968049][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.978498][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 615.989104][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 615.999783][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 616.010862][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.022157][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 616.033288][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.045668][T14306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 616.062765][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.074291][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.086119][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.097882][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.107803][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.119907][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.130177][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.142007][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.152300][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.163798][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.173741][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.185075][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.197185][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.208651][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.219215][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.235510][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.247375][T14306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 616.258545][T14306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 616.270704][T14306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 616.291063][T14306] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.300829][T14306] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.310680][T14306] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.321379][T14306] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 616.349125][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 616.360419][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 616.442912][ T6340] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 616.463409][ T6340] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 616.493189][ T6340] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 616.502963][ T6340] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 616.818150][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 616.897002][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 617.941765][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 618.976894][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 619.242657][ T6342] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.859892][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 620.017278][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 620.596988][ T5242] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 620.608454][ T5242] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 620.619408][ T5242] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 620.631616][ T5242] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 620.640972][ T5242] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 620.649166][ T5242] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 620.990515][T14319] chnl_net:caif_netlink_parms(): no params data found [ 621.057956][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 621.096023][T14319] bridge0: port 1(bridge_slave_0) entered blocking state [ 621.105329][T14319] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.113170][T14319] bridge_slave_0: entered allmulticast mode [ 621.121599][T14319] bridge_slave_0: entered promiscuous mode [ 621.132231][T14319] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.140888][T14319] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.149734][T14319] bridge_slave_1: entered allmulticast mode [ 621.161336][T14319] bridge_slave_1: entered promiscuous mode [ 621.202132][T14319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 621.219702][T14319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 621.263760][T14319] team0: Port device team_slave_0 added [ 621.278697][T14319] team0: Port device team_slave_1 added [ 621.315550][T14319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 621.322717][T14319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.350480][T14319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 621.364813][T14319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 621.371999][T14319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 621.406047][T14319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 621.466905][T14319] hsr_slave_0: entered promiscuous mode [ 621.473930][T14319] hsr_slave_1: entered promiscuous mode [ 621.481177][T14319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 621.488908][T14319] Cannot create hsr debugfs directory [ 621.718390][ T6342] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 621.798489][ T6342] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 621.864560][ T6342] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 621.973552][ T6342] bridge_slave_1: left allmulticast mode [ 621.981241][ T6342] bridge_slave_1: left promiscuous mode [ 621.987691][ T6342] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.999318][ T6342] bridge_slave_0: left allmulticast mode [ 622.005022][ T6342] bridge_slave_0: left promiscuous mode [ 622.011008][ T6342] bridge0: port 1(bridge_slave_0) entered disabled state [ 622.097652][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 622.105927][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 622.593404][ T6342] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 622.606600][ T6342] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 622.619369][ T6342] bond0 (unregistering): Released all slaves [ 622.738784][ T5242] Bluetooth: hci0: command tx timeout [ 623.137926][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 623.180387][ T6342] hsr_slave_0: left promiscuous mode [ 623.193904][ T6342] hsr_slave_1: left promiscuous mode [ 623.201088][ T6342] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 623.208879][ T6342] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 623.218032][ T6342] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 623.225529][ T6342] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 623.256409][ T6342] veth1_macvtap: left promiscuous mode [ 623.262975][ T6342] veth0_macvtap: left promiscuous mode [ 623.269408][ T6342] veth1_vlan: left promiscuous mode [ 623.274772][ T6342] veth0_vlan: left promiscuous mode [ 624.113719][ T6342] team0 (unregistering): Port device team_slave_1 removed [ 624.180637][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 624.201398][ T6342] team0 (unregistering): Port device team_slave_0 removed [ 624.669002][ T1272] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.671425][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 624.816796][ T5242] Bluetooth: hci0: command tx timeout [ 625.055981][T14319] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 625.069968][T14319] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 625.082828][T14319] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 625.094321][T14319] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 625.149029][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 625.217273][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 625.321466][T14319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 625.358020][T14319] 8021q: adding VLAN 0 to HW filter on device team0 [ 625.372897][ T6321] bridge0: port 1(bridge_slave_0) entered blocking state [ 625.380151][ T6321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 625.408673][ T6323] bridge0: port 2(bridge_slave_1) entered blocking state [ 625.415859][ T6323] bridge0: port 2(bridge_slave_1) entered forwarding state [ 625.663257][T14319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 625.724061][T14319] veth0_vlan: entered promiscuous mode [ 625.740600][T14319] veth1_vlan: entered promiscuous mode [ 625.786079][T14319] veth0_macvtap: entered promiscuous mode [ 625.799711][T14319] veth1_macvtap: entered promiscuous mode [ 625.822169][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.835015][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.847479][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.860497][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.871518][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.882133][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.892215][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.903396][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.913353][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.923887][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.933917][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.945301][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 625.957822][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.970308][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 625.980952][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 625.991002][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.001688][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.011626][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 626.022751][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.034826][T14319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 626.058493][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.077183][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.090929][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.101792][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.112190][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.122831][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.132787][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.143342][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.155282][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.165947][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.175863][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.197579][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.216035][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.227404][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.244852][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.257215][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 626.266518][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.276389][T14319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 626.287180][T14319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 626.300405][T14319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 626.315808][T14319] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.327629][T14319] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.336372][T14319] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.346412][T14319] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 626.456402][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.476949][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.508127][ T6303] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 626.516447][ T6303] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 626.597812][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 627.301485][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 628.177541][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 628.339688][ T5284] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 628.902427][ T6321] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 629.376878][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 630.370750][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 630.382141][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 630.393613][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 630.402316][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 630.413377][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 630.420966][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 630.439497][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 630.816932][T14333] chnl_net:caif_netlink_parms(): no params data found [ 630.915289][T14333] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.922853][T14333] bridge0: port 1(bridge_slave_0) entered disabled state [ 630.931306][T14333] bridge_slave_0: entered allmulticast mode [ 630.940432][T14333] bridge_slave_0: entered promiscuous mode [ 630.976327][ T6321] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 631.005853][T14333] bridge0: port 2(bridge_slave_1) entered blocking state [ 631.016790][T14333] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.024075][T14333] bridge_slave_1: entered allmulticast mode [ 631.036084][T14333] bridge_slave_1: entered promiscuous mode [ 631.092032][ T6321] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 631.128222][T14333] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 631.145606][T14333] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 631.199896][ T6321] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 631.226690][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 631.248187][T14333] team0: Port device team_slave_0 added [ 631.263538][T14333] team0: Port device team_slave_1 added [ 631.303729][T14333] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 631.311303][T14333] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 631.339830][T14333] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 631.354020][T14333] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 631.361524][T14333] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 631.389787][T14333] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 631.453470][T14333] hsr_slave_0: entered promiscuous mode [ 631.461421][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 631.471610][T14333] hsr_slave_1: entered promiscuous mode [ 631.481080][T14333] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 631.489466][T14333] Cannot create hsr debugfs directory [ 631.596321][ T6321] bridge_slave_1: left allmulticast mode [ 631.605703][ T6321] bridge_slave_1: left promiscuous mode [ 631.618271][ T6321] bridge0: port 2(bridge_slave_1) entered disabled state [ 631.629320][ T6321] bridge_slave_0: left allmulticast mode [ 631.635027][ T6321] bridge_slave_0: left promiscuous mode [ 631.641572][ T6321] bridge0: port 1(bridge_slave_0) entered disabled state [ 631.864885][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 632.271183][ T6321] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 632.284708][ T6321] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 632.301259][ T6321] bond0 (unregistering): Released all slaves [ 632.356526][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 632.497188][ T5242] Bluetooth: hci0: command tx timeout [ 632.508443][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 632.853486][ T6321] hsr_slave_0: left promiscuous mode [ 632.864513][ T6321] hsr_slave_1: left promiscuous mode [ 632.876363][ T6321] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 632.884277][ T6321] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 632.892965][ T6321] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 632.901030][ T6321] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 632.931850][ T6321] veth1_macvtap: left promiscuous mode [ 632.937582][ T6321] veth0_macvtap: left promiscuous mode [ 632.943213][ T6321] veth1_vlan: left promiscuous mode [ 632.958560][ T6321] veth0_vlan: left promiscuous mode [ 633.328701][T14348] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 633.337809][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 633.558823][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 633.664508][T14364] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2423'. [ 634.083057][T14341] delete_channel: no stack [ 634.496074][ T6321] team0 (unregistering): Port device team_slave_1 removed [ 634.586702][ T5242] Bluetooth: hci0: command tx timeout [ 634.592373][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 634.670472][ T6321] team0 (unregistering): Port device team_slave_0 removed [ 635.376898][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 635.646625][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 635.968229][T14348] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2421'. [ 636.001258][T14351] bridge_slave_1: left allmulticast mode [ 636.008915][T14351] bridge_slave_1: left promiscuous mode [ 636.019223][T14351] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.030599][T14351] bridge1: port 1(bridge_slave_1) entered blocking state [ 636.047080][T14351] bridge1: port 1(bridge_slave_1) entered disabled state [ 636.054633][T14351] bridge_slave_1: entered allmulticast mode [ 636.063204][T14351] bridge_slave_1: entered promiscuous mode [ 636.073574][T14351] bridge1: port 1(bridge_slave_1) entered blocking state [ 636.080883][T14351] bridge1: port 1(bridge_slave_1) entered forwarding state [ 636.092678][T14358] bridge1: port 2(veth1_to_bond) entered blocking state [ 636.102262][T14358] bridge1: port 2(veth1_to_bond) entered disabled state [ 636.109962][T14358] veth1_to_bond: entered allmulticast mode [ 636.120882][T14358] veth1_to_bond: entered promiscuous mode [ 636.143135][T14358] bridge1: port 2(veth1_to_bond) entered blocking state [ 636.150335][T14358] bridge1: port 2(veth1_to_bond) entered forwarding state [ 636.176322][T14357] team0: Device gtp0 is of different type [ 636.183434][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 636.273244][T14386] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2430'. [ 636.564293][T14397] xt_TCPMSS: Only works on TCP SYN packets [ 636.615432][T14333] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 636.649872][T14394] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.657127][ T5242] Bluetooth: hci0: command tx timeout [ 636.657804][T14394] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.682273][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 636.716651][T14333] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 636.754404][T14333] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 636.791191][T14333] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 636.808656][T14394] bridge_slave_1: left allmulticast mode [ 636.817342][T14394] bridge_slave_1: left promiscuous mode [ 636.825573][T14394] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.849739][T14394] bridge_slave_0: left allmulticast mode [ 636.855594][T14394] bridge_slave_0: left promiscuous mode [ 636.872797][T14394] bridge0: port 1(bridge_slave_0) entered disabled state [ 636.900079][T14402] Bluetooth: MGMT ver 1.23 [ 637.268277][T14414] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2439'. [ 637.334596][T14333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 637.354062][T14417] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2439'. [ 637.405543][T14415] netlink: 'syz.4.2440': attribute type 5 has an invalid length. [ 637.422971][T14333] 8021q: adding VLAN 0 to HW filter on device team0 [ 637.465195][ T6323] bridge0: port 1(bridge_slave_0) entered blocking state [ 637.472453][ T6323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 637.574394][ T58] bridge0: port 2(bridge_slave_1) entered blocking state [ 637.581667][ T58] bridge0: port 2(bridge_slave_1) entered forwarding state [ 637.703094][ T25] net_ratelimit: 1 callbacks suppressed [ 637.703116][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 637.748712][T14431] netlink: 148 bytes leftover after parsing attributes in process `syz.0.2445'. [ 637.823210][T14333] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 637.851752][T14333] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 637.937229][T14431] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2445'. [ 638.415247][T14460] FAULT_INJECTION: forcing a failure. [ 638.415247][T14460] name failslab, interval 1, probability 0, space 0, times 0 [ 638.418354][T12329] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 638.466763][T14460] CPU: 0 UID: 0 PID: 14460 Comm: syz.2.2453 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 638.477258][T14460] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 638.487335][T14460] Call Trace: [ 638.490637][T14460] [ 638.493583][T14460] dump_stack_lvl+0x241/0x360 [ 638.498297][T14460] ? __pfx_dump_stack_lvl+0x10/0x10 [ 638.503525][T14460] ? __pfx__printk+0x10/0x10 [ 638.508158][T14460] ? ref_tracker_alloc+0x332/0x490 [ 638.513302][T14460] should_fail_ex+0x3b0/0x4e0 [ 638.518027][T14460] ? skb_clone+0x20c/0x390 [ 638.522463][T14460] should_failslab+0xac/0x100 [ 638.527182][T14460] ? skb_clone+0x20c/0x390 [ 638.531624][T14460] kmem_cache_alloc_noprof+0x6c/0x2a0 [ 638.537023][T14460] skb_clone+0x20c/0x390 [ 638.541288][T14460] __netlink_deliver_tap+0x3cc/0x7c0 [ 638.546633][T14460] ? netlink_deliver_tap+0x2e/0x1b0 [ 638.551866][T14460] netlink_deliver_tap+0x19d/0x1b0 [ 638.557006][T14460] netlink_sendskb+0x68/0x140 [ 638.561708][T14460] netlink_unicast+0x39d/0x990 [ 638.566514][T14460] ? __pfx_netlink_unicast+0x10/0x10 [ 638.571837][T14460] ctrl_getfamily+0x57a/0x6b0 [ 638.576546][T14460] ? __pfx_ctrl_getfamily+0x10/0x10 [ 638.581780][T14460] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 638.588142][T14460] genl_rcv_msg+0xb14/0xec0 [ 638.592667][T14460] ? mark_lock+0x9a/0x350 [ 638.597032][T14460] ? __pfx_genl_rcv_msg+0x10/0x10 [ 638.602131][T14460] ? __pfx_lock_acquire+0x10/0x10 [ 638.607177][T14460] ? __pfx_ctrl_getfamily+0x10/0x10 [ 638.612397][T14460] ? __pfx___might_resched+0x10/0x10 [ 638.617725][T14460] netlink_rcv_skb+0x1e3/0x430 [ 638.622519][T14460] ? __pfx_genl_rcv_msg+0x10/0x10 [ 638.627571][T14460] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 638.632983][T14460] ? __netlink_deliver_tap+0x77e/0x7c0 [ 638.638492][T14460] genl_rcv+0x28/0x40 [ 638.643794][T14460] netlink_unicast+0x7f6/0x990 [ 638.648603][T14460] ? __pfx_netlink_unicast+0x10/0x10 [ 638.653912][T14460] ? __virt_addr_valid+0x183/0x530 [ 638.659043][T14460] ? __check_object_size+0x49c/0x900 [ 638.664380][T14460] ? bpf_lsm_netlink_send+0x9/0x10 [ 638.669572][T14460] netlink_sendmsg+0x8e4/0xcb0 [ 638.674382][T14460] ? __pfx_netlink_sendmsg+0x10/0x10 [ 638.679701][T14460] ? aa_sock_msg_perm+0x91/0x160 [ 638.684661][T14460] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 638.690055][T14460] ? security_socket_sendmsg+0x87/0xb0 [ 638.695632][T14460] ? __pfx_netlink_sendmsg+0x10/0x10 [ 638.700946][T14460] __sock_sendmsg+0x221/0x270 [ 638.705654][T14460] __sys_sendto+0x3a4/0x4f0 [ 638.710224][T14460] ? __pfx___sys_sendto+0x10/0x10 [ 638.715304][T14460] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 638.721313][T14460] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 638.727670][T14460] ? exc_page_fault+0x590/0x8c0 [ 638.732551][T14460] __x64_sys_sendto+0xde/0x100 [ 638.737346][T14460] do_syscall_64+0xf3/0x230 [ 638.741919][T14460] ? clear_bhb_loop+0x35/0x90 [ 638.746624][T14460] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 638.752603][T14460] RIP: 0033:0x7f52d457fd8c [ 638.757068][T14460] Code: 2a 5a 02 00 44 8b 4c 24 2c 4c 8b 44 24 20 89 c5 44 8b 54 24 28 48 8b 54 24 18 b8 2c 00 00 00 48 8b 74 24 10 8b 7c 24 08 0f 05 <48> 3d 00 f0 ff ff 77 34 89 ef 48 89 44 24 08 e8 70 5a 02 00 48 8b [ 638.776704][T14460] RSP: 002b:00007f52d52e3ec0 EFLAGS: 00000293 ORIG_RAX: 000000000000002c [ 638.785249][T14460] RAX: ffffffffffffffda RBX: 00007f52d52e3fc0 RCX: 00007f52d457fd8c [ 638.793241][T14460] RDX: 0000000000000020 RSI: 00007f52d52e4010 RDI: 0000000000000005 [ 638.801233][T14460] RBP: 0000000000000000 R08: 00007f52d52e3f14 R09: 000000000000000c [ 638.809307][T14460] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000005 [ 638.817297][T14460] R13: 00007f52d52e3f68 R14: 00007f52d52e4010 R15: 0000000000000000 [ 638.825309][T14460] [ 638.831399][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 638.846681][ T5242] Bluetooth: hci0: command tx timeout [ 638.896009][T14463] sch_tbf: burst 0 is lower than device veth1_to_bridge mtu (1514) ! [ 638.969999][T14333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 639.097105][T14333] veth0_vlan: entered promiscuous mode [ 639.146209][T14333] veth1_vlan: entered promiscuous mode [ 639.207867][T14475] netlink: 1312 bytes leftover after parsing attributes in process `syz.2.2457'. [ 639.271354][T14474] pim6reg1: entered promiscuous mode [ 639.286650][T14474] pim6reg1: entered allmulticast mode [ 639.302511][T14475] sch_tbf: peakrate 4 is lower than or equals to rate 33554432 ! [ 639.332221][T14479] netlink: 148 bytes leftover after parsing attributes in process `syz.4.2460'. [ 639.398132][T14480] xt_limit: Overflow, try lower: 262144/524288 [ 639.421358][T14479] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2460'. [ 639.481508][T14333] veth0_macvtap: entered promiscuous mode [ 639.513210][T14333] veth1_macvtap: entered promiscuous mode [ 639.585951][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.636609][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.667017][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.686859][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.708704][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.730220][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.747452][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.766552][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.780778][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.797025][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.807921][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.819373][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.829949][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.841292][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.857318][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.857525][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 639.868856][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.888616][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 639.899872][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 639.912953][T14333] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 639.990504][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.034421][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.051174][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.062099][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.126638][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.154354][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.191338][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.207516][T14491] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2465'. [ 640.226672][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.252517][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.285805][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.316841][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.342469][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.362455][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.362744][T14491] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2465'. [ 640.374005][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.409333][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.424032][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.435908][T14333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 640.446804][T14333] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 640.459184][T14333] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 640.551475][T14333] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.584896][T14333] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.646615][T14333] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.655405][T14333] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 640.794366][T14514] netlink: 'syz.0.2471': attribute type 11 has an invalid length. [ 640.909295][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 640.957694][T14517] netlink: 148 bytes leftover after parsing attributes in process `syz.2.2472'. [ 641.026987][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 641.061888][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 641.101244][T14521] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2472'. [ 641.185599][ T5673] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 641.205488][ T5673] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 641.342133][T14526] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.366992][T14526] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.406077][T14525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.443066][T14525] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.458784][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 641.924377][T14546] netlink: 176 bytes leftover after parsing attributes in process `syz.3.2482'. [ 641.971771][T14549] netlink: 193536 bytes leftover after parsing attributes in process `syz.2.2483'. [ 642.301960][T14569] netlink: 68 bytes leftover after parsing attributes in process `syz.4.2487'. [ 642.339017][T14569] 庶: entered promiscuous mode [ 642.888403][T14589] caif0 speed is unknown, defaulting to 1000 [ 642.978284][ T25] net_ratelimit: 90 callbacks suppressed [ 642.978310][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 642.999500][T14596] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 643.008027][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 643.251677][ T6323] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.350231][T14589] caif0 speed is unknown, defaulting to 1000 [ 643.364588][T14589] caif0 speed is unknown, defaulting to 1000 [ 643.500540][ T6323] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.625567][ T6323] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.730662][ T6323] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 643.785652][T14589] infiniband syz1: set down [ 643.790324][ T5346] caif0 speed is unknown, defaulting to 1000 [ 643.797007][T14589] infiniband syz1: added caif0 [ 643.802448][T14589] syz1: rxe_create_cq: returned err = -12 [ 643.820214][T14589] infiniband syz1: Couldn't create ib_mad CQ [ 643.826436][T14589] infiniband syz1: Couldn't open port 1 [ 643.898120][T14589] RDS/IB: syz1: added [ 643.902317][T14589] smc: adding ib device syz1 with port count 1 [ 643.909183][T14589] smc: ib device syz1 port 1 has pnetid [ 643.923390][ T5287] caif0 speed is unknown, defaulting to 1000 [ 643.938453][T14589] caif0 speed is unknown, defaulting to 1000 [ 643.976945][ T6323] bridge_slave_1: left allmulticast mode [ 643.982663][ T6323] bridge_slave_1: left promiscuous mode [ 643.996888][ T6323] bridge0: port 2(bridge_slave_1) entered disabled state [ 644.018671][ T6323] bridge_slave_0: left allmulticast mode [ 644.023232][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 644.024485][ T6323] bridge_slave_0: left promiscuous mode [ 644.056925][ T6323] bridge0: port 1(bridge_slave_0) entered disabled state [ 644.504207][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 644.737082][ T6323] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 644.812251][ T6323] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 644.843919][T14605] __nla_validate_parse: 4 callbacks suppressed [ 644.843945][T14605] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2499'. [ 644.860500][ T6323] bond0 (unregistering): Released all slaves [ 644.883390][T14589] caif0 speed is unknown, defaulting to 1000 [ 644.921114][T14601] bridge0: port 2(10猉功D) entered blocking state [ 644.938617][T14601] bridge0: port 2(10猉功D) entered disabled state [ 644.959816][T14601] 0猉功D: entered promiscuous mode [ 644.977847][T14601] bridge0: port 2(10猉功D) entered blocking state [ 644.984606][T14601] bridge0: port 2(10猉功D) entered forwarding state [ 645.018691][T14606] 0猉功D: left promiscuous mode [ 645.027568][T14606] bridge0: port 2(10猉功D) entered disabled state [ 645.067196][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 645.147395][T14609] netlink: 'syz.4.2502': attribute type 7 has an invalid length. [ 645.159791][T14609] netlink: 'syz.4.2502': attribute type 39 has an invalid length. [ 645.416078][T14609] bridge1: port 1(gretap0) entered blocking state [ 645.436016][ T54] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 645.458806][T14609] bridge1: port 1(gretap0) entered disabled state [ 645.462230][T14618] netlink: 148 bytes leftover after parsing attributes in process `syz.0.2504'. [ 645.476895][ T54] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 645.487400][ T54] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 645.489051][T14609] gretap0: entered allmulticast mode [ 645.507901][ T54] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 645.517155][T14609] gretap0: entered promiscuous mode [ 645.525024][ T54] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 645.534836][ T54] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 645.542223][T14614] netlink: 'syz.4.2502': attribute type 7 has an invalid length. [ 645.553053][T14614] netlink: 'syz.4.2502': attribute type 39 has an invalid length. [ 645.584062][T14619] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2504'. [ 645.647005][T14589] caif0 speed is unknown, defaulting to 1000 [ 645.796751][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 646.097049][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 646.547860][T14589] caif0 speed is unknown, defaulting to 1000 [ 647.136995][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 647.536807][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 647.618044][ T5242] Bluetooth: hci0: command tx timeout [ 647.680187][T14589] caif0 speed is unknown, defaulting to 1000 [ 648.179389][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 648.784771][T14589] caif0 speed is unknown, defaulting to 1000 [ 649.226608][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 649.696863][ T5242] Bluetooth: hci0: command tx timeout [ 650.018587][T14634] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2509'. [ 650.097225][T14589] caif0 speed is unknown, defaulting to 1000 [ 650.124240][T14640] syzkaller0: tun_chr_ioctl cmd 1074025677 [ 650.136852][T14640] syzkaller0: linktype set to 512 [ 650.169238][T14642] netlink: 32 bytes leftover after parsing attributes in process `syz.0.2511'. [ 650.243362][T14642] Bluetooth: MGMT ver 1.23 [ 650.267580][ T5233] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 650.483020][T14589] caif0 speed is unknown, defaulting to 1000 [ 650.590697][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 650.709899][T14658] netlink: 148 bytes leftover after parsing attributes in process `syz.4.2518'. [ 650.790044][T14658] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2518'. [ 650.871229][T14661] sctp: [Deprecated]: syz.3.2519 (pid 14661) Use of int in maxseg socket option. [ 650.871229][T14661] Use struct sctp_assoc_value instead [ 650.905244][T14661] netlink: 184472 bytes leftover after parsing attributes in process `syz.3.2519'. [ 650.915105][T14589] caif0 speed is unknown, defaulting to 1000 [ 651.121831][T14665] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2521'. [ 651.217671][T14589] caif0 speed is unknown, defaulting to 1000 [ 651.247614][T14670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.289286][T14670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.300942][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.327378][T14670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.347571][T14670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.356062][T14670] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 651.549914][T14682] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2524'. [ 651.705417][T14589] caif0 speed is unknown, defaulting to 1000 [ 651.777004][ T54] Bluetooth: hci0: command tx timeout [ 652.336769][ T54] Bluetooth: hci3: command 0x0406 tx timeout [ 652.557625][T14702] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2529'. [ 652.586579][T14707] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2532'. [ 652.691130][T14709] netlink: 184 bytes leftover after parsing attributes in process `syz.4.2531'. [ 652.735788][ T6323] hsr_slave_0: left promiscuous mode [ 652.790294][ T6323] hsr_slave_1: left promiscuous mode [ 652.810689][ T6323] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 652.824581][ T6323] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 652.834138][ T6323] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 652.842270][ T6323] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 652.895497][ T6323] veth1_macvtap: left promiscuous mode [ 652.916629][ T6323] veth0_macvtap: left promiscuous mode [ 652.922372][ T6323] veth1_vlan: left promiscuous mode [ 652.946890][ T6323] veth0_vlan: left promiscuous mode [ 653.393138][ T25] net_ratelimit: 157 callbacks suppressed [ 653.393164][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 653.631707][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 653.866600][ T5242] Bluetooth: hci0: command tx timeout [ 654.305925][ T6323] team0 (unregistering): Port device team_slave_1 removed [ 654.402365][ T6323] team0 (unregistering): Port device team_slave_0 removed [ 654.417424][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 655.382280][ T5346] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 655.466634][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 655.634741][T14754] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 655.642565][T14615] chnl_net:caif_netlink_parms(): no params data found [ 655.710299][T14764] __nla_validate_parse: 1 callbacks suppressed [ 655.710326][T14764] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2543'. [ 656.100651][T14615] bridge0: port 1(bridge_slave_0) entered blocking state [ 656.113011][T14615] bridge0: port 1(bridge_slave_0) entered disabled state [ 656.127375][T14615] bridge_slave_0: entered allmulticast mode [ 656.146233][T14615] bridge_slave_0: entered promiscuous mode [ 656.188372][T14615] bridge0: port 2(bridge_slave_1) entered blocking state [ 656.195578][T14615] bridge0: port 2(bridge_slave_1) entered disabled state [ 656.218680][T14776] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2548'. [ 656.226959][T14615] bridge_slave_1: entered allmulticast mode [ 656.235381][T14615] bridge_slave_1: entered promiscuous mode [ 656.385282][T14615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 656.435940][T14615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 656.505220][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 656.568070][T14785] netlink: 148 bytes leftover after parsing attributes in process `syz.4.2551'. [ 656.628185][T14615] team0: Port device team_slave_0 added [ 656.656814][ T5286] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 656.667916][T14789] siw: device registration error -23 [ 656.718873][T14785] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2551'. [ 656.773971][T14615] team0: Port device team_slave_1 added [ 656.950114][T14615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 656.966759][T14615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.014129][T14615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 657.043295][T14615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 657.066748][T14615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 657.156773][T14615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 657.295482][T14615] hsr_slave_0: entered promiscuous mode [ 657.306316][T14615] hsr_slave_1: entered promiscuous mode [ 657.314093][T14615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 657.327613][T14615] Cannot create hsr debugfs directory [ 657.348412][T14798] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 657.467782][T14809] Bluetooth: hci3: invalid length 0, exp 2 for type 12 [ 657.541226][ T5288] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 657.931656][T14825] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2562'. [ 658.185585][T14833] netlink: 68 bytes leftover after parsing attributes in process `syz.2.2564'. [ 658.527354][T14848] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 658.583914][T14850] netlink: 'syz.4.2567': attribute type 5 has an invalid length. [ 658.592662][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.619464][T14850] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2567'. [ 658.656911][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.666060][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.751464][T14615] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 658.790668][T14615] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 658.832246][T14615] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 658.869271][T14615] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 658.897327][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.905899][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.914455][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.922986][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.931614][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 658.940185][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 659.143840][T14615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 659.216308][T14615] 8021q: adding VLAN 0 to HW filter on device team0 [ 659.272580][ T6321] bridge0: port 1(bridge_slave_0) entered blocking state [ 659.279989][ T6321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 659.323702][ T6321] bridge0: port 2(bridge_slave_1) entered blocking state [ 659.331105][ T6321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 659.750881][T14873] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2574'. [ 659.851048][T14615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 660.020829][T14615] veth0_vlan: entered promiscuous mode [ 660.069183][T14615] veth1_vlan: entered promiscuous mode [ 660.088222][T14882] netlink: 'syz.4.2578': attribute type 7 has an invalid length. [ 660.124106][T14882] netlink: 134780 bytes leftover after parsing attributes in process `syz.4.2578'. [ 660.175211][T14615] veth0_macvtap: entered promiscuous mode [ 660.207977][T14615] veth1_macvtap: entered promiscuous mode [ 660.280242][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.306625][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.346814][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.386560][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.417463][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.435820][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.461165][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.472358][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.482957][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.495775][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.525864][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.540109][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.551614][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.564459][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.575163][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.587462][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.603157][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 660.618822][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.652584][T14615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 660.715275][T14886] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2579'. [ 660.809324][T14898] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.2583'. [ 660.900091][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 660.938060][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 660.970968][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.003314][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.036811][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.050778][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.077087][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.096557][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.119213][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.136497][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.146383][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.188436][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.210298][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.241928][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.260391][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.282911][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.303214][T14615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 661.324050][T14615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 661.346242][T14615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 661.409335][T14615] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.436649][T14615] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.455679][T14615] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.471404][T14615] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 661.738021][ T58] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 661.762489][ T58] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 661.820514][T14911] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2586'. [ 661.845702][ T58] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 661.859824][ T58] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 662.416866][ T30] INFO: task syz.4.1889:12475 blocked for more than 143 seconds. [ 662.424721][ T30] Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 662.445348][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 662.466622][ T30] task:syz.4.1889 state:D stack:23800 pid:12475 tgid:12474 ppid:12295 flags:0x00000004 [ 662.498293][ T30] Call Trace: [ 662.503723][ T30] [ 662.521510][ T30] __schedule+0x1800/0x4a60 [ 662.540344][ T30] ? __pfx___schedule+0x10/0x10 [ 662.550482][ T30] ? __pfx_lock_release+0x10/0x10 [ 662.555616][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 662.592904][ T30] ? schedule+0x90/0x320 [ 662.619684][ T30] schedule+0x14b/0x320 [ 662.623963][ T30] schedule_preempt_disabled+0x13/0x30 [ 662.639111][ T30] __mutex_lock+0x6a4/0xd70 [ 662.643964][ T30] ? __mutex_lock+0x527/0xd70 [ 662.648786][ T30] ? nfsd_nl_version_get_doit+0x181/0x790 [ 662.654643][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 662.660109][ T30] ? genlmsg_put+0x145/0x2e0 [ 662.665328][ T30] nfsd_nl_version_get_doit+0x181/0x790 [ 662.677377][ T30] ? genl_get_cmd+0x65d/0xbe0 [ 662.682170][ T30] ? __asan_memcpy+0x40/0x70 [ 662.687113][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 662.693238][ T30] ? genl_get_cmd+0x65d/0xbe0 [ 662.699414][ T30] ? dev_hard_start_xmit+0x773/0x7e0 [ 662.704780][ T30] genl_rcv_msg+0xb14/0xec0 [ 662.709405][ T30] ? mark_lock+0x9a/0x350 [ 662.715528][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 662.720794][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 662.725881][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 662.733840][ T30] ? __pfx___might_resched+0x10/0x10 [ 662.740771][ T30] netlink_rcv_skb+0x1e3/0x430 [ 662.745617][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 662.750894][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 662.756273][ T30] ? __netlink_deliver_tap+0x77e/0x7c0 [ 662.762285][ T30] genl_rcv+0x28/0x40 [ 662.766333][ T30] netlink_unicast+0x7f6/0x990 [ 662.771288][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 662.785365][ T30] ? __virt_addr_valid+0x183/0x530 [ 662.790660][ T30] ? __check_object_size+0x49c/0x900 [ 662.796161][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 662.801727][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 662.814393][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 662.825134][ T30] ? __import_iovec+0x536/0x820 [ 662.830318][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 662.835312][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 662.850304][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 662.855843][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 662.861469][ T30] __sock_sendmsg+0x221/0x270 [ 662.866342][ T30] ____sys_sendmsg+0x525/0x7d0 [ 662.879982][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 662.885364][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 662.895195][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 662.911984][ T30] ? bpf_raw_tracepoint_open+0x1d6/0x240 [ 662.921365][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 662.928128][ T30] ? do_syscall_64+0x100/0x230 [ 662.932971][ T30] ? do_syscall_64+0xb6/0x230 [ 662.937811][ T30] do_syscall_64+0xf3/0x230 [ 662.942376][ T30] ? clear_bhb_loop+0x35/0x90 [ 662.949159][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 662.955132][ T30] RIP: 0033:0x7f0c0b77def9 [ 662.959694][ T30] RSP: 002b:00007f0c0c550038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 662.968323][ T30] RAX: ffffffffffffffda RBX: 00007f0c0b935f80 RCX: 00007f0c0b77def9 [ 662.976359][ T30] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 [ 662.984756][ T30] RBP: 00007f0c0b7f0b76 R08: 0000000000000000 R09: 0000000000000000 [ 662.992849][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 663.001009][ T30] R13: 0000000000000000 R14: 00007f0c0b935f80 R15: 00007ffe3ebdf3a8 [ 663.009670][ T30] [ 663.012907][ T30] [ 663.012907][ T30] Showing all locks held in the system: [ 663.025500][ T30] 1 lock held by khungtaskd/30: [ 663.032683][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 663.046318][ T30] 1 lock held by syslogd/4666: [ 663.051278][ T30] #0: ffff8880b893e758 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 663.063603][ T30] 2 locks held by getty/4989: [ 663.068708][ T30] #0: ffff8880341100a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 663.079102][ T30] #1: ffffc9000311b2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 663.089869][ T30] 3 locks held by kworker/1:6/5288: [ 663.095113][ T30] #0: ffff88801ac80948 ((wq_completion)events){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 663.106262][ T30] #1: ffffc90003f3fd00 ((work_completion)(&data->fib_event_work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 663.119059][ T30] #2: ffff888029172240 (&data->fib_lock){+.+.}-{3:3}, at: nsim_fib_event_work+0x2d1/0x4130 [ 663.131159][ T30] 3 locks held by kworker/u8:16/6306: [ 663.140675][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 663.152557][ T30] #1: ffffc900047cfd00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 663.163722][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 663.176544][ T30] 2 locks held by syz.0.1403/10840: [ 663.181827][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 663.191926][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 663.202326][ T30] 2 locks held by syz.4.1889/12475: [ 663.207656][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 663.215916][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_version_get_doit+0x181/0x790 [ 663.228330][ T30] 2 locks held by syz.3.1927/12612: [ 663.233648][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 663.242058][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 663.253571][ T30] 3 locks held by kworker/u8:0/14327: [ 663.263531][ T30] #0: ffff88802f716948 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 663.275335][ T30] #1: ffffc90003d7fd00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 663.290340][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 663.306561][ T30] 1 lock held by syz-executor/14615: [ 663.311924][ T30] #0: ffffffff8e93d5c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x4c/0x530 [ 663.326158][ T30] 1 lock held by syz.0.2597/14941: [ 663.332190][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 663.341836][ T30] 2 locks held by syz.3.2596/14939: [ 663.347356][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 663.358310][ T30] #1: ffffffff8e93d5c0 (rcu_state.barrier_mutex){+.+.}-{3:3}, at: rcu_barrier+0x4c/0x530 [ 663.368960][ T30] [ 663.371331][ T30] ============================================= [ 663.371331][ T30] [ 663.384655][ T30] NMI backtrace for cpu 0 [ 663.389058][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 663.399258][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 663.409349][ T30] Call Trace: [ 663.412638][ T30] [ 663.415578][ T30] dump_stack_lvl+0x241/0x360 [ 663.420286][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 663.425514][ T30] ? __pfx__printk+0x10/0x10 [ 663.430130][ T30] ? vprintk_emit+0x667/0x7c0 [ 663.434831][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 663.439901][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 663.444893][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 663.450417][ T30] ? _printk+0xd5/0x120 [ 663.454596][ T30] ? __pfx__printk+0x10/0x10 [ 663.459209][ T30] ? __wake_up_klogd+0xcc/0x110 [ 663.464079][ T30] ? __pfx__printk+0x10/0x10 [ 663.468688][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 663.473742][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 663.479741][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 663.485745][ T30] watchdog+0xff4/0x1040 [ 663.490030][ T30] ? watchdog+0x1ea/0x1040 [ 663.494501][ T30] ? __pfx_watchdog+0x10/0x10 [ 663.499202][ T30] kthread+0x2f0/0x390 [ 663.503309][ T30] ? __pfx_watchdog+0x10/0x10 [ 663.508006][ T30] ? __pfx_kthread+0x10/0x10 [ 663.512645][ T30] ret_from_fork+0x4b/0x80 [ 663.517084][ T30] ? __pfx_kthread+0x10/0x10 [ 663.521701][ T30] ret_from_fork_asm+0x1a/0x30 [ 663.526510][ T30] [ 663.531035][ T30] Sending NMI from CPU 0 to CPUs 1: [ 663.536313][ C1] NMI backtrace for cpu 1 [ 663.536329][ C1] CPU: 1 UID: 0 PID: 6303 Comm: kworker/u8:15 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 663.536351][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 663.536364][ C1] Workqueue: bat_events batadv_nc_worker [ 663.536394][ C1] RIP: 0010:kasan_check_range+0x0/0x290 [ 663.536425][ C1] Code: c7 c6 0e 03 05 8e e8 7f 2c e3 ff 90 0f 0b 66 2e 0f 1f 84 00 00 00 00 00 66 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 <66> 0f 1f 00 55 41 57 41 56 41 54 53 b0 01 48 85 f6 0f 84 a0 01 00 [ 663.536446][ C1] RSP: 0018:ffffc900047df9d8 EFLAGS: 00000246 [ 663.536462][ C1] RAX: 0000000000000000 RBX: 0000000000000001 RCX: ffffffff816fcd04 [ 663.536477][ C1] RDX: 0000000000000000 RSI: 0000000000000008 RDI: ffffffff901830e8 [ 663.536491][ C1] RBP: ffffc900047dfb40 R08: 0000000000000000 R09: 0000000000000000 [ 663.536505][ C1] R10: dffffc0000000000 R11: fffffbfff203061e R12: 1ffff920008fbf44 [ 663.536521][ C1] R13: dffffc0000000000 R14: 0000000000000000 R15: dffffc0000000000 [ 663.536535][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 663.536554][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 663.536570][ C1] CR2: 000000110c351e15 CR3: 0000000028704000 CR4: 00000000003506f0 [ 663.536588][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 663.536601][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 663.536615][ C1] Call Trace: [ 663.536622][ C1] [ 663.536633][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 663.536659][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 663.536690][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 663.536714][ C1] ? nmi_handle+0x2a/0x5a0 [ 663.536745][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 663.536772][ C1] ? nmi_handle+0x14f/0x5a0 [ 663.536794][ C1] ? nmi_handle+0x2a/0x5a0 [ 663.536817][ C1] ? __pfx_kasan_check_range+0x10/0x10 [ 663.536850][ C1] ? default_do_nmi+0x63/0x160 [ 663.536876][ C1] ? exc_nmi+0x123/0x1f0 [ 663.536901][ C1] ? end_repeat_nmi+0xf/0x53 [ 663.536932][ C1] ? lock_acquire+0xd4/0x550 [ 663.536962][ C1] ? __pfx_kasan_check_range+0x10/0x10 [ 663.536996][ C1] ? __pfx_kasan_check_range+0x10/0x10 [ 663.537031][ C1] ? __pfx_kasan_check_range+0x10/0x10 [ 663.537065][ C1] [ 663.537073][ C1] [ 663.537080][ C1] lock_acquire+0xd4/0x550 [ 663.537115][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 663.537147][ C1] ? batadv_nc_worker+0xcb/0x610 [ 663.537175][ C1] ? __pfx_lock_release+0x10/0x10 [ 663.537208][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 663.537252][ C1] batadv_nc_worker+0xec/0x610 [ 663.537275][ C1] ? batadv_nc_worker+0xcb/0x610 [ 663.537298][ C1] ? batadv_nc_worker+0xcb/0x610 [ 663.537323][ C1] ? process_scheduled_works+0x945/0x1830 [ 663.537347][ C1] process_scheduled_works+0xa2c/0x1830 [ 663.537390][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 663.537421][ C1] ? assign_work+0x364/0x3d0 [ 663.537448][ C1] worker_thread+0x870/0xd30 [ 663.537483][ C1] ? __kthread_parkme+0x169/0x1d0 [ 663.537512][ C1] ? __pfx_worker_thread+0x10/0x10 [ 663.537538][ C1] kthread+0x2f0/0x390 [ 663.537564][ C1] ? __pfx_worker_thread+0x10/0x10 [ 663.537588][ C1] ? __pfx_kthread+0x10/0x10 [ 663.537616][ C1] ret_from_fork+0x4b/0x80 [ 663.537641][ C1] ? __pfx_kthread+0x10/0x10 [ 663.537668][ C1] ret_from_fork_asm+0x1a/0x30 [ 663.537705][ C1] [ 663.559566][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 663.559590][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 663.559619][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 663.559636][ T30] Call Trace: [ 663.559647][ T30] [ 663.559658][ T30] dump_stack_lvl+0x241/0x360 [ 663.559706][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 663.559745][ T30] ? __pfx__printk+0x10/0x10 [ 663.559791][ T30] ? vscnprintf+0x5d/0x90 [ 663.559822][ T30] panic+0x349/0x860 [ 663.559859][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 663.559890][ T30] ? __pfx_panic+0x10/0x10 [ 663.559921][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 663.559952][ T30] ? __irq_work_queue_local+0x137/0x410 [ 663.559988][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 663.560015][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 663.560043][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 663.560076][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 663.560109][ T30] watchdog+0x1033/0x1040 [ 663.560146][ T30] ? watchdog+0x1ea/0x1040 [ 663.560189][ T30] ? __pfx_watchdog+0x10/0x10 [ 663.560223][ T30] kthread+0x2f0/0x390 [ 663.560258][ T30] ? __pfx_watchdog+0x10/0x10 [ 663.560291][ T30] ? __pfx_kthread+0x10/0x10 [ 663.560329][ T30] ret_from_fork+0x4b/0x80 [ 663.560362][ T30] ? __pfx_kthread+0x10/0x10 [ 663.560399][ T30] ret_from_fork_asm+0x1a/0x30 [ 663.560451][ T30] [ 663.563196][ T30] Kernel Offset: disabled [ 664.021598][ T30] Rebooting in 86400 seconds..