last executing test programs: 1m48.467920893s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 1m47.427484455s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 1m31.66859782s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 1m29.393050552s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 1m15.29493129s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 1m13.956343457s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 1m9.350916356s ago: executing program 2 (id=1698): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x0, 0x0, @void, @value}, 0x10) socket$l2tp(0x2, 0x2, 0x73) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r4, 0x8983, &(0x7f0000000140)) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7}, {0x1c, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x18, 0x10, 0x3}, @TCA_FQ_FLOW_MAX_RATE={0x2, 0x2}, @TCA_FQ_FLOW_PLIMIT={0xd5f953f96fd2e31a}]}}]}, 0x48}}, 0x0) 1m9.258787623s ago: executing program 2 (id=1700): r0 = socket(0x200000000000011, 0x3, 0x0) (async, rerun: 32) r1 = socket$inet_udplite(0x2, 0x2, 0x88) (rerun: 32) setsockopt$inet_udp_int(r1, 0x11, 0x68, &(0x7f0000000540)=0x2000000, 0x4) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000500)=0x2, 0x4) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000700)={'bond0\x00', 0x0}) (rerun: 64) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) (async, rerun: 32) r5 = socket$netlink(0x10, 0x3, 0x0) (async, rerun: 32) r6 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4050000200000006110600000000000c6000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1ad, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async, rerun: 32) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) (async, rerun: 32) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000001c0)={0x1}, 0x8) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000340)={@map=r7, r6, 0x26, 0x0, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={@map=r7, r6, 0x26, 0x0, 0x0, @void, @value}, 0x10) (async) r8 = socket(0x10, 0x2, 0x0) (async) r9 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000010c0)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in, @in6=@mcast2}, {0x0, 0xe0}, {}, 0x0, 0x8}}}, 0xc0}}, 0x0) (async) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x9, 0x4, &(0x7f0000000900)=ANY=[@ANYBLOB="180000000000000000000000f5ff0000711235000000000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x22, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async, rerun: 32) socket$kcm(0x29, 0x7, 0x0) (rerun: 32) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000540)=@newlink={0x44, 0x10, 0x413, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r10}, @IFLA_MASTER={0xffffffffffffff4b, 0xa, r4}]}, 0x44}}, 0x0) (async) r11 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) (rerun: 64) sendmsg$nl_route(r11, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r12}}, 0x20}}, 0x0) 1m8.920490869s ago: executing program 2 (id=1702): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x0, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ip6gretap0\x00', {0xd9bf}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, [0xff, 0xffffffff, 0xffffff00, 0xff000000], [0x7fffffff, 0x0, 0xff, 0xffffffff], 'lo\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x2f, 0x3b, 0x2, 0x2}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x2b, 0xe, 0x5, 0x2, 0x2a, @empty, @dev={0xfe, 0x80, '\x00', 0xd}, @private2, [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xffff00, 0x0, 0xff000000, 0xffffff00], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 0x0, 0x2}}, @common=@rt={{0x138}, {0x8, [0x4, 0x200], 0x35, 0x4, 0x2, [@remote, @dev={0xfe, 0x80, '\x00', 0x32}, @empty, @private2, @local, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x18}, [0xff000000, 0xffffff00, 0xff000000, 0xff000000], [0x0, 0xff, 0xffffff00, 0xff000000], 'macvlan1\x00', 'tunl0\x00', {0xff}, {0xff}, 0x3c, 0x8, 0x0, 0x1}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0xffffffffffffffff, 0x2, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfd, 0x2, "a588d216914a84ed8b744b8730b0f89cf153549c6546ac02bfa0f99452a0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20008845, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x57}}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) r4 = accept$alg(r1, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x3, 0xff) close(0x4) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) close(r8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r9, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r11, @ANYRES32=r11, @ANYRES64=r0, @ANYBLOB="08000700ac1e0001"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000b2c00c5cc36bba3700100087010fff026b4e0c571842f9c89563da014a73280000", @ANYRES32=r5, @ANYBLOB="7c0e922c000000001800128008000100677265000c000280080006007f000001"], 0x38}}, 0x0) write$cgroup_subtree(r8, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2b, 'devices'}]}, 0xe) 43.921925582s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 39.755986445s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 38.973633854s ago: executing program 2 (id=1702): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x0, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ip6gretap0\x00', {0xd9bf}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, [0xff, 0xffffffff, 0xffffff00, 0xff000000], [0x7fffffff, 0x0, 0xff, 0xffffffff], 'lo\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x2f, 0x3b, 0x2, 0x2}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x2b, 0xe, 0x5, 0x2, 0x2a, @empty, @dev={0xfe, 0x80, '\x00', 0xd}, @private2, [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xffff00, 0x0, 0xff000000, 0xffffff00], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 0x0, 0x2}}, @common=@rt={{0x138}, {0x8, [0x4, 0x200], 0x35, 0x4, 0x2, [@remote, @dev={0xfe, 0x80, '\x00', 0x32}, @empty, @private2, @local, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x18}, [0xff000000, 0xffffff00, 0xff000000, 0xff000000], [0x0, 0xff, 0xffffff00, 0xff000000], 'macvlan1\x00', 'tunl0\x00', {0xff}, {0xff}, 0x3c, 0x8, 0x0, 0x1}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0xffffffffffffffff, 0x2, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfd, 0x2, "a588d216914a84ed8b744b8730b0f89cf153549c6546ac02bfa0f99452a0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20008845, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x57}}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) r4 = accept$alg(r1, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x3, 0xff) close(0x4) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) close(r8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r9, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r11, @ANYRES32=r11, @ANYRES64=r0, @ANYBLOB="08000700ac1e0001"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000b2c00c5cc36bba3700100087010fff026b4e0c571842f9c89563da014a73280000", @ANYRES32=r5, @ANYBLOB="7c0e922c000000001800128008000100677265000c000280080006007f000001"], 0x38}}, 0x0) write$cgroup_subtree(r8, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2b, 'devices'}]}, 0xe) 22.960457634s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 20.765526337s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 20.15528458s ago: executing program 2 (id=1702): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x0, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ip6gretap0\x00', {0xd9bf}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, [0xff, 0xffffffff, 0xffffff00, 0xff000000], [0x7fffffff, 0x0, 0xff, 0xffffffff], 'lo\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x2f, 0x3b, 0x2, 0x2}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x2b, 0xe, 0x5, 0x2, 0x2a, @empty, @dev={0xfe, 0x80, '\x00', 0xd}, @private2, [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xffff00, 0x0, 0xff000000, 0xffffff00], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 0x0, 0x2}}, @common=@rt={{0x138}, {0x8, [0x4, 0x200], 0x35, 0x4, 0x2, [@remote, @dev={0xfe, 0x80, '\x00', 0x32}, @empty, @private2, @local, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x18}, [0xff000000, 0xffffff00, 0xff000000, 0xff000000], [0x0, 0xff, 0xffffff00, 0xff000000], 'macvlan1\x00', 'tunl0\x00', {0xff}, {0xff}, 0x3c, 0x8, 0x0, 0x1}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0xffffffffffffffff, 0x2, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfd, 0x2, "a588d216914a84ed8b744b8730b0f89cf153549c6546ac02bfa0f99452a0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20008845, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x57}}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) r4 = accept$alg(r1, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x3, 0xff) close(0x4) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) close(r8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r9, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000feffff7a0af0ff0100000079a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000005ecefab8f2e85c6c1ca711fcd0cdfa146ec561750379585e5a076d839240d29c034055b67dafe6c8dc3d5d78c07fa1f7e655ce34e4d5b3185fec0e07004e60c08dc8b8dbf11e6e94d75938321a3aa502cd2424a66e6d2ef831ab7ea0c34f17e3946ef3bb622003b538dfd8e012e79578e51bc53099e90f4580d760551b5b341a29f31e3106d1ddd6152f7cbdb9cd38bdb2209c67deca8eeb9c15ab3a14817ac61e4dd11183a13477bf7e860e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132b8667c2147661df28d9961b63e1a9cf6c2a660a1fe3c184b751c51160fb20b1c581e7be6ba0dc001c4110555850915148ba532e65409da6d1b17a4011f521355b39abbea09c346dfebd38608b3280080005d9a9500000000000000334d83239dd27080851dcac3c12233f9a1fb9c2aec61ce63a38d2fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d643b00a27f715a7f3deadd7130856f756436303767d2e24f29e5dad9796edb697aeea0182babd18cac1bd4f4390af9a9ceafd0002cab154ad029a1090000002780870014f51c3c975d5aec84222fd3a0ec4b7de3e563112f0b39501aafe234870072858dc06e7c337642d3e5a815232f5e16c1b30c3a6a71bc85018e5ff2c91018afc9ffc2cc788bee1b47683db01a469398685211dfbbae3e2ed0a50e7313bff5d4c391ddece00fc772dd6b4d4de2a41990f05ca3bdfc92c88c5b8dcd36e7487afa447e2edfae4f390a8337841cef386e22cc22ee17476d738952229682e24b92533ac2a9f5a699593f084419cae0b4532bcc97d3ae486aca54183fb01c73f979ca9857399537f5dc2a2d0e0000000000000578673f8b6e74ce23877a6b24db0e067345560942fa629fbef2461c96a088a22e8b15c3e233db7ab22e30d46a9d24d37cef099ece729aa218f9f44a3210223fdae7ed04935c3c90d3add8eebc8619d73415a8b90dfae158b94f50adab988dd8e12baf5cc9398fff00404d5d99f82e20ee6a8c88e18c2977aab37d9ac4cfc1c7b400000000000007ff57c39495c826b956ba859ac8e3c177b91bd7d5e41ff868f7ca1664fe2f3ced846891180604b6dd2499d16d7d9158ffffffff00000000ef069dc42749a89f854797f29d0000002d8c38a967c1bbe09315c29877a308bcc87dc3addb08141bdee5d27874b2f663ddeef0005b3d96c7aabf4df517d90bdc01e73835d5a3e1a90800c66ee2b1ad76dff9f9000070414c99d4894ee7f8249dc1e3428d2129369ee1b85af6eb2eea0d0df414b315f651c8412392191fa83ee830548f11e1036a8debd64cbe359454a3f2239cfe35f81b7a490f167e6d5c1109000000000000000042b8ff8c21ad702ccacad5b39eef213d1ca296d2a27798c8ce2a305c0c7d35cf4b22549a4bd92052188bd1f285f653b621491dc6aaee0200e2ff08644fb94c06006eff1be2f633c1d9871338a5c3dd35e926049fe86e09c58e273cd905deb28c13c1ed1c0d9cae846bcbfa8cce7b893e578af7dc7d5e87d44ff828de453f34c2b18660b080efc707e676e1fb4d5825c0ca177a4c7fbb4eda0545c00f576b2b5cc7f819abd0f885cc4806f40300966f02000000a2d38708294cd6f496e5dee734fe7da3770845cf442d488afdc0e17000000000000000000000000000000000000000000000000000005205000000dc1c56d59f35d367632952a93466ae595c6a8cda690d192a070886df42b27098773b45198b4a34ac977ebd4450e121d01342703f5bf030e935878a6d169c80aa4252d4ea6b8f6216ff202b5b5a182cb5e838b307632d03a7ca6f6d0339f9953c3093c3690d10ecb65dc5b47481edbf1f000000000000004d16d29c28eb5167e9936ed327fb237a56224e49d9ea955a5f0dec1b3ccd35364600000000000000000000000000000000000000000000000000000000000026ded4dd6fe1518cc7802043ecfe69f743f1213bf8179ecd9e5a225d67521dc728eac7d80a5656ac2cbde21d3ebfbf69ff861f4394836ddf128d6d19079e64336e7c676505c78ad67548f4b192be1827fcd95cf107753cb0a6a979d3db0c407081c6281e2d8429a863903ca75f4c7df3ea8fc2018d07af1491ef060cd4403a099f32468f65bd06b4082d43e121861b5cc03f1a1561f0589e0d12969bc982ff5d8e9b986c0c6c747d9a1cc500bb892c3a16ff10feea20bdac0000000000000000ca06f256c8028e0f9b65f037b21f3289f86a6826c69fa35ba5cbc3f2db1516ffc5c6e3fa618b24a6ce16d6c701652e8c6eea6d87ef74e69115d33394e86e4b838297ba20f96936b7e4746e92dea6c5d1d33d84d96b50fb000000ae07c65b71088dd7d5d1e1bab9000000000000000000000000b5ace293bec833c13e3229432ada1d646218b5229dd88137fc7c59aa242af3bb4efb82055a3b61227ad40f52c9f2500579aca11033ec14bb9cc16bd83a00840e31d828ec78e116ae46c4897e2795b6ff92c9a1e24b0b855c02f2b7add58ffb25f339297729a7a51810134d3dfbf71f6516737be55c06d9cdcfb1e2bb10b50000eb4acff90756dba1ecf9f58afd3c19b5c4558ba9af6b7333c894a1fb29ade9ad75c9c022e8d03fe28bc358684492aa771dbfe80745fe89ad349ffaad76ff9dd643796caffdf67af5dd476c37e7e9a84e2e5da2696e285a59b53f2fb0e16d8262c080c159ce40c14089c82759ea5a6ad9aa52106eafe0e0caea1ad4cb23f3c2b8a0f455ba69ea284c268d54b43158a8b1d128d02af263b3dc1cab794c9ac57a2a7332f4d8764c302ccd5aac114482b619fc575aa0dd2777e881e29a854380e2f1e49db5a1517ec40bb3fa44f9959bad67ccaba76408da35c9f1534cfb7eee403502734137ff47257f164391c673b6079e65d7295eed164ca63e4ea26dce0fb3ce0f6591d80dfb8f386bb74b5589829b6b0679b5d65a00000000000000000000000000c09b1c485730d67a5774eed2a26f12969726405892f545daed1d002d4693495ef5c3c2c2df1803ef5476bb3d4898792a6424a9457360703bbc35e08377ccffe1788d74fda46a1747fa63c34004add111108a4c85088ede47caa067a82e09ee54c13f155d4c9c381ecb52a877fade77960fdcb9602a1929a97557e4f04bfc5b57278e474148854ad523094f30c2a49107d6d52f21e7f531ee64c222cb0c"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r11, @ANYRES32=r11, @ANYRES64=r0, @ANYBLOB="08000700ac1e0001"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000b2c00c5cc36bba3700100087010fff026b4e0c571842f9c89563da014a73280000", @ANYRES32=r5, @ANYBLOB="7c0e922c000000001800128008000100677265000c000280080006007f000001"], 0x38}}, 0x0) write$cgroup_subtree(r8, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2b, 'devices'}]}, 0xe) 3.712524544s ago: executing program 0 (id=1859): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='\n\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000a00000008000300", @ANYRES32=r3, @ANYBLOB], 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x100) listen(r4, 0x0) 3.666587088s ago: executing program 0 (id=1861): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0xba}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) splice(r3, 0x0, r4, 0x0, 0xf3a, 0x0) write$binfmt_misc(r4, &(0x7f00000001c0)=ANY=[], 0xfdef) write(r1, &(0x7f0000001100)="94", 0x1) tee(r0, r4, 0x81, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4) 3.324361994s ago: executing program 4 (id=1862): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB="48000000120001000000000000000000e000000200000000000000000000000000000000020000000c001500000000000000000014000d"], 0x48}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000380)={&(0x7f0000000780)={0xb4, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x34}}}}, [@NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x18}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x8}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xb0}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x5}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0x3}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x2}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x127}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xfffff00e}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16c1}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x10}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x4c800) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000300)={0x28, r2, 0x1, 0x0, 0x0, {0x2a}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x58}, @DEVLINK_ATTR_RATE_NODE_NAME={0x4, 0xa8, @random}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000040)={0x130, r2, 0x400, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6}}]}, 0x130}, 0x1, 0x0, 0x0, 0x8810}, 0x4004880) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r1) 3.316391026s ago: executing program 4 (id=1863): sendmsg$NL802154_CMD_DEL_SEC_LEVEL(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x3, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000002100000008000300", @ANYRES32, @ANYBLOB="24002d80080002000300000005000100000000000500040000000000080003"], 0x40}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000002000000000000000000000000000010000180f7000280050001000000000030"], 0x58}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000aa63d9ae50003800800"], 0x28}}, 0x0) r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_emit_ethernet(0x2a, &(0x7f00000003c0)={@broadcast, @random="6487a2bed3d6", @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x14, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}}, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="d824000028000100020000080000000004"], 0x24d8}], 0x1}, 0x0) socket$inet6(0xa, 0x80002, 0xb685) 3.234466906s ago: executing program 4 (id=1864): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=@newtaction={0x9c, 0x30, 0x48b, 0x0, 0x0, {}, [{0x88, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote, 0xff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x9c}}, 0x0) r1 = socket(0x1e, 0x1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x8a, &(0x7f0000000440), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) r3 = openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) write$cgroup_devices(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 75:', @ANYRESOCT], 0xa) socket$netlink(0x10, 0x3, 0x0) (async) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000008c0)=@newtaction={0x9c, 0x30, 0x48b, 0x0, 0x0, {}, [{0x88, 0x1, [@m_ctinfo={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}, @m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast2, @remote, 0xff}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x9c}}, 0x0) (async) socket(0x1e, 0x1, 0x0) (async) setsockopt$packet_tx_ring(r1, 0x10f, 0x8a, &(0x7f0000000440), 0x10) (async) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040), 0x200002, 0x0) (async) openat$cgroup_devices(r2, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) (async) write$cgroup_devices(r3, &(0x7f00000000c0)=ANY=[@ANYBLOB='b 75:', @ANYRESOCT], 0xa) (async) 3.072509062s ago: executing program 4 (id=1865): unshare(0x2a020400) bpf$PROG_LOAD(0x1c, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x8}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000002c0)=@framed={{0x18, 0x8}, [@initr0, @alu={0x7, 0x1, 0xb}]}, &(0x7f0000000000)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) splice(r0, &(0x7f0000000080)=0x2, r1, &(0x7f00000000c0)=0x3, 0x1, 0x5) 3.057831201s ago: executing program 1 (id=667): r0 = socket(0x10, 0x3, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, &(0x7f0000000300)={'ipvlan0\x00', {0x2, 0x0, @private=0x80000000}}) (async) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x200080c0}, 0x4080) 2.103553863s ago: executing program 0 (id=1866): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="030000000700000001000100090001000000", @ANYRES32, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x48) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/166}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000500)={{r0, 0xffffffffffffffff}, &(0x7f00000002c0), &(0x7f0000000280)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000d0039000000000000b4a518110000", @ANYRES32=r1], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socket$netlink(0x10, 0x3, 0x0) socket$inet6(0xa, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r2}, 0x10) pipe(&(0x7f0000000680)={0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000800)=ANY=[@ANYBLOB="1800000000000000000000000000000061110400000000009500000000000000dca7774d8c4a8d12d29bb8b6e09c2533aa4bbcc15021061db050c9626967a2bc3116eab09159ab18794a2cab40bb2512065c"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000880)=ANY=[@ANYRESOCT=r4, @ANYRES32, @ANYBLOB="00000000000000000500"/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB='\x00'/28], 0x20) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f0000000640)={r3, &(0x7f0000000740)="83020b1a54250e4c0bc7ae00305055acde01cab4b4e182d381576c77681ae5c5ad725d1bd4dd3746eae65748cb44f3c63ba0e8dd85ad5d45c6bccfd0f482afd3f95100"/82, &(0x7f0000000400)=""/64, 0x4}, 0x20) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000400)=ANY=[], &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0xc, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000006c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r7}, 0x10) r8 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@func_proto={0x2, 0x0, 0x0, 0x13, 0x2}]}, {0x0, [0x0, 0x2e]}}, 0x0, 0x28, 0x0, 0x0, 0x400, 0x0, @void, @value}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, r8, 0x8, 0x0, 0x200000, 0x10, &(0x7f00000003c0), 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000700)='signal_deliver\x00', r6}, 0x10) syz_open_procfs$namespace(0x0, 0xfffffffffffffffe) 2.102859785s ago: executing program 3 (id=972): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) recvfrom$x25(r0, &(0x7f0000000000)=""/4096, 0x1000, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x41071, 0xffffffffffffffff, 0x0) 977.326765ms ago: executing program 4 (id=1867): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) pselect6(0x2000, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300}, 0x0, &(0x7f0000000100)={0x8}, 0x0, 0x0) 916.52692ms ago: executing program 0 (id=1868): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e21, @local}, 0x10) sendmsg$rds(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0xfffffffffffffef2}, 0x0) sendmsg$rds(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 916.097196ms ago: executing program 2 (id=1702): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x568, 0xffffffff, 0x0, 0x388, 0x0, 0xffffffff, 0xffffffff, 0x498, 0x498, 0x498, 0xffffffff, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@multicast1, 'ip6gretap0\x00', {0xd9bf}}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, @mcast1, [0xff, 0xffffffff, 0xffffff00, 0xff000000], [0x7fffffff, 0x0, 0xff, 0xffffffff], 'lo\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x2f, 0x3b, 0x2, 0x2}, 0x0, 0x270, 0x298, 0x0, {}, [@common=@srh1={{0x90}, {0x2b, 0xe, 0x5, 0x2, 0x2a, @empty, @dev={0xfe, 0x80, '\x00', 0xd}, @private2, [0xffffffff, 0x0, 0xffffff00, 0xff000000], [0xffff00, 0x0, 0xff000000, 0xffffff00], [0xff000000, 0x0, 0xffffffff, 0xffffff00], 0x0, 0x2}}, @common=@rt={{0x138}, {0x8, [0x4, 0x200], 0x35, 0x4, 0x2, [@remote, @dev={0xfe, 0x80, '\x00', 0x32}, @empty, @private2, @local, @rand_addr=' \x01\x00', @mcast2, @private2={0xfc, 0x2, '\x00', 0x1}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv4={'\x00', '\xff\xff', @empty}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2], 0x10}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@ipv6={@loopback, @dev={0xfe, 0x80, '\x00', 0x18}, [0xff000000, 0xffffff00, 0xff000000, 0xff000000], [0x0, 0xff, 0xffffff00, 0xff000000], 'macvlan1\x00', 'tunl0\x00', {0xff}, {0xff}, 0x3c, 0x8, 0x0, 0x1}, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@inet=@set1={{0x28}, {{0xffffffffffffffff, 0x2, 0x1}}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0xfd, 0x2, "a588d216914a84ed8b744b8730b0f89cf153549c6546ac02bfa0f99452a0"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5c8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r3, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) setsockopt$inet6_udp_encap(r3, 0x11, 0x68, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20008845, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x57}}, 0x1c) sendmsg$nl_route(r1, &(0x7f0000000380)={0x0, 0x4076cbba9945d516, &(0x7f0000000340)={0x0, 0x14}}, 0x0) r4 = accept$alg(r1, 0x0, 0x0) sendfile(r0, r4, 0x0, 0x3) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socket$inet6(0xa, 0x3, 0xff) close(0x4) r7 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='sched_process_wait\x00', r6}, 0x10) r8 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r7}, 0x8) close(r8) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000300)='ns/net\x00') r9 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="85000000080000004e00000000000000850000007d00000095000000000000007ab9e683b171b4b09980af6c1ebeda4ac0d3e3aa71a9ab17e14e1b0be949499ca6a5b2c467b6d3d1c0ae1e9820331afd90cc832c761aa3adf9be48c401c7f893694bf8cd19b7173cd4688904f7310af046fd490d3f2cf49b5f68aecf0bc659dc3d53c2"], &(0x7f0000000140)='GPL\x00', 0x0, 0xbd, &(0x7f00000004c0)=""/153, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x15) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={r9, 0x0, 0x11, 0x0, &(0x7f0000000600)="61df712bc884fef053a7a9a26e9b722780", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r10 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r10, 0x18000000000002a0, 0xe40, 0x0, &(0x7f0000000380)="b9ff03086844268cb89e0ef086dd", 0x0, 0x0, 0x60000000, 0x0, 0xe2, 0x0, &(0x7f0000000040)="a4"}, 0x48) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRESHEX=r11, @ANYRES32=r11, @ANYRES64=r0, @ANYBLOB="08000700ac1e0001"], 0x40}, 0x1, 0x0, 0x0, 0x40}, 0x40800) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000b2c00c5cc36bba3700100087010fff026b4e0c571842f9c89563da014a73280000", @ANYRES32=r5, @ANYBLOB="7c0e922c000000001800128008000100677265000c000280080006007f000001"], 0x38}}, 0x0) write$cgroup_subtree(r8, &(0x7f00000002c0)={[{0x2b, 'cpu'}, {0x2b, 'devices'}]}, 0xe) 193.486854ms ago: executing program 0 (id=1869): r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$kcm(0x10, 0x2, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="05000000000000000000340000000800", @ANYRES32, @ANYBLOB="ac175a1cbfbb9269cd543672839b46cea52dad5e92c1b8ccb62d71f5045882010000004fc376833fa6e0857e4dbd597cbeeecc8d"], 0x1c}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) socketpair(0x31, 0xa, 0x5, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r0], 0x98}, 0x1, 0x0, 0x0, 0x810}, 0xc4) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="140000001d000b63d25a80648c2594f90524fc60", 0x14}], 0x1, 0x0, 0x0, 0x4000}, 0x40000) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x3, 0x3}, 0x4) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000200)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x44}}, @in6={0xa, 0x4e21, 0x8, @loopback, 0x7fff}, @in6={0xa, 0x4e22, 0xb, @private0={0xfc, 0x0, '\x00', 0x1}, 0x80000000}, @in6={0xa, 0x4e24, 0x6, @dev={0xfe, 0x80, '\x00', 0x23}, 0x3}, @in={0x2, 0x4e23, @loopback}], 0x74) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000000)={'pim6reg1\x00', 0x2}) ioctl$TUNSETLINK(r5, 0x400454cd, 0x207) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000100)={'pim6reg1\x00', @broadcast}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e0000000800000000001800038014000380100001800400"], 0x44}}, 0x0) r9 = socket(0x10, 0x3, 0x0) bind$ax25(r9, &(0x7f0000000100)={{0x3, @null, 0x1}, [@null, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) close(r0) 193.129895ms ago: executing program 4 (id=1870): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r0, &(0x7f0000003580)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$kcm(0xa, 0x3, 0x87) sendmsg$kcm(r1, &(0x7f0000000580)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000000d40)=[{&(0x7f0000000840)="696f1bf7", 0x4}], 0x1}, 0x40050) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_opts(r3, 0x0, 0x50, 0x0, &(0x7f0000002e40)=0x10) ioctl$TUNSETOFFLOAD(r2, 0xc004743e, 0x20001400) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x12, 0x2b, 0x4, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$TUNSETOFFLOAD(r2, 0x8004745a, 0x2000000c) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_int(r4, &(0x7f0000000040)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_subtree(r5, &(0x7f0000000080)=ANY=[@ANYBLOB='1'], 0x31) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @empty}, 0x10) 0s ago: executing program 0 (id=1871): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) (async) socket$nl_generic(0x10, 0x3, 0x10) (async) setsockopt$inet_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000001c0)=0xbcbc, 0x4) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000180)="00050002", 0x4) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000200)=0x417c, 0x4) (async) socket$netlink(0x10, 0x3, 0x0) (async) socket$inet6(0xa, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298900000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24490a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1fcff7a1ef3282837771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969cc1595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d400000000000004011c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0890700eef552fcde2981f48c482bde8a168c3f5db2eaa6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000100000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed90868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c83ae45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422636f949e2ab8f162d7e3f855e378f4a1f40bc96fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df775e411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88370d9ed9467b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8605000000000000003fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373eaea36546791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf00000000f3ffffffffffff12a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca0000000000000000000090044ed83fec890f693d54e1c0adf7b3fe6cfcf3b9873cecd116826f1be38a8d61d866516197c199d5a3721a378de95d5c25b3887a271db57518e630dd132a518a3b2490b3a9ac177d286502aa73eb67275de3523ce65e50b67a3820faaab5e7b22850c8265b44085a0d2d3c734712591007e15d7f0b2cd7eb796e8f4318d2eb8343c5176056000000000000000000000007444a9a2b71016c9cf336078fa3fcfbdf4dcfc2f5acc09ad13dda373957ab7ed731565049f1d18bcba118079dc5307fa972f19cdf463cbf159985aeb0d92fceb4d62956f6de3f2a416a74"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) (async) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) pipe(&(0x7f0000000680)) (async) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) (async) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) (async) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000001f0900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x9, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x40000) (async) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000000c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x20) bpf$MAP_LOOKUP_ELEM(0x5, &(0x7f00000000c0)={r4, &(0x7f0000000000), &(0x7f0000001240)=""/53}, 0x20) (async) unshare(0x20000400) (async) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, @void, @value, @void, @value}, 0x48) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)) kernel console output (not intermixed with test programs): 11077] netlink: 224 bytes leftover after parsing attributes in process `syz.2.1609'. [ 262.425763][T10833] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.480825][T10833] 8021q: adding VLAN 0 to HW filter on device team0 [ 262.493502][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 262.500768][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 262.555405][ T2974] bridge0: port 2(bridge_slave_1) entered blocking state [ 262.562650][ T2974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 262.604716][T11085] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1612'. [ 262.765783][T11093] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1615'. [ 262.797023][T11091] xt_CT: No such helper "pptp" [ 262.824517][T10866] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 262.837297][ T5247] Bluetooth: hci4: command tx timeout [ 262.865961][T10866] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 262.911629][T10866] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 262.969056][T10866] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 263.009470][T11104] netlink: 'syz.0.1619': attribute type 1 has an invalid length. [ 263.056471][T11104] nbd: couldn't find a device at index 18874388 [ 263.352891][T11101] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1616'. [ 263.397685][T11101] netlink: 'syz.4.1616': attribute type 9 has an invalid length. [ 263.421988][T10833] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 263.548100][T10866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.589303][T11131] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1625'. [ 263.601482][T11131] openvswitch: netlink: VXLAN extension 101 out of range max 1 [ 263.616044][T10833] veth0_vlan: entered promiscuous mode [ 263.642940][T10866] 8021q: adding VLAN 0 to HW filter on device team0 [ 263.662870][T10833] veth1_vlan: entered promiscuous mode [ 263.674630][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 263.681834][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 263.723953][T11134] mac80211_hwsim hwsim25 wlan1: entered allmulticast mode [ 263.773075][T11136] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.782509][T11136] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.791817][T11136] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.800796][T11136] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 263.814396][T11136] vxlan0: entered promiscuous mode [ 263.819632][T11136] vxlan0: entered allmulticast mode [ 263.832040][ T1071] bridge0: port 2(bridge_slave_1) entered blocking state [ 263.839235][ T1071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 263.865996][T11134] netlink: 'syz.0.1626': attribute type 1 has an invalid length. [ 263.915511][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 263.943042][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 263.954376][T10833] veth0_macvtap: entered promiscuous mode [ 264.011264][T10833] veth1_macvtap: entered promiscuous mode [ 264.095985][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.126646][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.148723][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.166543][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.184991][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.202449][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.218089][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.231157][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.258850][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.296859][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.320151][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 264.331121][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.344229][T10833] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 264.389605][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.416406][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.436739][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.466341][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.484915][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.504815][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.517464][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.529027][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.539369][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.553599][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.568219][T10833] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 264.578947][T10833] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 264.590556][T10833] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 264.603927][T10833] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.613072][T10833] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.625010][T10833] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.639074][T10833] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 264.826128][T11176] netlink: 164 bytes leftover after parsing attributes in process `syz.2.1635'. [ 264.891387][T10866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 264.967119][ T62] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 264.983975][ T62] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.071851][ T2994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.085869][ T2994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.253381][T10866] veth0_vlan: entered promiscuous mode [ 265.259744][T11186] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1639'. [ 265.286865][T10866] veth1_vlan: entered promiscuous mode [ 265.369225][T10866] veth0_macvtap: entered promiscuous mode [ 265.384801][T10866] veth1_macvtap: entered promiscuous mode [ 265.421186][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.463623][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.488014][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.499157][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.509305][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.523439][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.536450][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.547963][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.558711][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.570076][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.580081][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.592212][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.602549][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 265.613189][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.625755][T10866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 265.683747][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.717623][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.734761][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.756477][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.776429][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.797168][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.846476][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.875447][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.903562][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.914153][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.925115][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.936607][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.947618][T10866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 265.958294][T10866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 265.969888][T10866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 265.981126][T10866] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 265.995937][T10866] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.007095][T10866] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.016092][T10866] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 266.264335][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.284516][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.316639][T11222] netlink: 'syz.2.1648': attribute type 4 has an invalid length. [ 266.329079][T11223] netlink: 'syz.4.1649': attribute type 1 has an invalid length. [ 266.395101][T11223] bond2: entered promiscuous mode [ 266.409886][ T2974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 266.411813][T11229] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1651'. [ 266.438935][T11225] lo: entered promiscuous mode [ 266.444242][ T2974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 266.458891][T11225] bond2: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 266.497696][T11225] bond2: (slave lo): making interface the new active one [ 266.513074][T11225] bond2: (slave lo): Enslaving as an active interface with an up link [ 266.549224][T11231] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1652'. [ 266.571697][T11233] netlink: 201400 bytes leftover after parsing attributes in process `syz.0.1653'. [ 266.751829][T11242] netlink: 'syz.0.1657': attribute type 10 has an invalid length. [ 266.763122][T11242] bond0: (slave bond_slave_0): Releasing backup interface [ 266.844602][T11249] netlink: 4096 bytes leftover after parsing attributes in process `syz.4.1658'. [ 266.886027][T11249] openvswitch: netlink: Actions may not be safe on all matching packets [ 267.223571][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 267.954610][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.038010][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.108205][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 268.220041][ T35] bridge_slave_1: left allmulticast mode [ 268.225741][ T35] bridge_slave_1: left promiscuous mode [ 268.242044][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.256634][ T35] bridge_slave_0: left allmulticast mode [ 268.262330][ T35] bridge_slave_0: left promiscuous mode [ 268.268991][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.357224][ T5240] Bluetooth: hci3: command 0x0401 tx timeout [ 268.934400][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 268.957130][ T5240] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 268.967324][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 268.994230][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 269.006549][ T5240] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 269.023918][ T5240] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 269.122379][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 269.134421][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 269.150352][ T35] bond0 (unregistering): Released all slaves [ 269.188312][T11281] lo speed is unknown, defaulting to 1000 [ 269.293752][T11287] xt_HMARK: proto mask must be zero with L3 mode [ 269.848084][T11302] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1672'. [ 269.887571][T11309] ebt_among: src integrity fail: 30a [ 269.940933][ T5240] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 269.953046][ T5240] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 269.970041][ T5240] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 269.988269][ T5240] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 270.012389][ T5240] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 270.022702][ T5240] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 270.079769][ T35] hsr_slave_0: left promiscuous mode [ 270.092233][ T35] hsr_slave_1: left promiscuous mode [ 270.138095][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.157317][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.184174][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.192668][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.254719][ T35] veth1_macvtap: left promiscuous mode [ 270.260728][ T35] veth0_macvtap: left promiscuous mode [ 270.267536][ T35] veth1_vlan: left promiscuous mode [ 270.273023][ T35] veth0_vlan: left promiscuous mode [ 270.318351][T11328] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1678'. [ 271.019984][ T35] team0 (unregistering): Port device team_slave_1 removed [ 271.087612][ T35] team0 (unregistering): Port device team_slave_0 removed [ 271.156566][ T5240] Bluetooth: hci2: command tx timeout [ 271.675850][T11330] bridge: RTM_NEWNEIGH with invalid ether address [ 271.766965][T11306] lo speed is unknown, defaulting to 1000 [ 271.935080][T11281] chnl_net:caif_netlink_parms(): no params data found [ 272.082887][T11366] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1687'. [ 272.116781][ T5240] Bluetooth: hci4: command tx timeout [ 272.193693][T11370] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1688'. [ 272.368253][T11281] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.375430][T11281] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.403625][T11281] bridge_slave_0: entered allmulticast mode [ 272.420163][T11281] bridge_slave_0: entered promiscuous mode [ 272.437173][T11281] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.444367][T11281] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.480927][T11281] bridge_slave_1: entered allmulticast mode [ 272.501824][T11281] bridge_slave_1: entered promiscuous mode [ 272.648996][T11281] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.688621][T11281] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.716201][T11396] netlink: 'syz.2.1694': attribute type 46 has an invalid length. [ 272.793825][T11398] netlink: 188 bytes leftover after parsing attributes in process `syz.4.1695'. [ 272.806015][T11398] netlink: 'syz.4.1695': attribute type 1 has an invalid length. [ 272.809070][T11281] team0: Port device team_slave_0 added [ 272.814030][T11398] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1695'. [ 272.872055][T11281] team0: Port device team_slave_1 added [ 272.964655][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.025996][T11281] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.054919][T11281] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.093467][T11281] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.117384][T11281] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.124368][T11281] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.161948][T11281] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.211913][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.246938][ T5240] Bluetooth: hci2: command tx timeout [ 273.354372][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.401015][T11417] xt_TCPMSS: Only works on TCP SYN packets [ 273.431779][T11281] hsr_slave_0: entered promiscuous mode [ 273.490226][T11281] hsr_slave_1: entered promiscuous mode [ 273.548941][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 273.655595][T11306] chnl_net:caif_netlink_parms(): no params data found [ 273.998797][ T5247] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 274.008274][ T5247] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 274.018571][ T5247] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 274.026230][T11429] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1705'. [ 274.028425][ T5247] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 274.046032][ T5247] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 274.053625][ T5247] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 274.196547][ T5240] Bluetooth: hci4: command tx timeout [ 274.224839][T11441] xt_hashlimit: max too large, truncated to 1048576 [ 274.550632][T11306] bridge0: port 1(bridge_slave_0) entered blocking state [ 274.559331][T11306] bridge0: port 1(bridge_slave_0) entered disabled state [ 274.566911][T11306] bridge_slave_0: entered allmulticast mode [ 274.574640][T11306] bridge_slave_0: entered promiscuous mode [ 274.583417][ T35] bridge_slave_1: left allmulticast mode [ 274.596656][ T35] bridge_slave_1: left promiscuous mode [ 274.602487][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 274.673837][ T35] bridge_slave_0: left allmulticast mode [ 274.686311][ T35] bridge_slave_0: left promiscuous mode [ 274.692009][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.316402][ T5240] Bluetooth: hci2: command tx timeout [ 275.473149][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 275.494763][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 275.505681][ T35] bond0 (unregistering): Released all slaves [ 275.525625][T11306] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.533198][T11306] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.542672][T11306] bridge_slave_1: entered allmulticast mode [ 275.553940][T11306] bridge_slave_1: entered promiscuous mode [ 275.690812][T11467] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1713'. [ 275.722106][T11431] lo speed is unknown, defaulting to 1000 [ 275.735501][T11306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.748753][T11306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 276.136409][ T5240] Bluetooth: hci6: command tx timeout [ 276.278597][ T5240] Bluetooth: hci4: command tx timeout [ 276.751159][ T35] hsr_slave_0: left promiscuous mode [ 276.796638][ T35] hsr_slave_1: left promiscuous mode [ 276.826463][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 276.833942][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 276.867950][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 276.875416][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 276.985345][ T35] veth1_macvtap: left promiscuous mode [ 277.026489][ T35] veth0_macvtap: left promiscuous mode [ 277.032167][ T35] veth1_vlan: left promiscuous mode [ 277.065172][ T35] veth0_vlan: left promiscuous mode [ 277.396753][ T5240] Bluetooth: hci2: command tx timeout [ 278.196899][ T5240] Bluetooth: hci6: command tx timeout [ 278.356572][ T5240] Bluetooth: hci4: command tx timeout [ 279.727645][ T35] team0 (unregistering): Port device team_slave_1 removed [ 280.079809][ T35] team0 (unregistering): Port device team_slave_0 removed [ 280.276853][ T5240] Bluetooth: hci6: command tx timeout [ 282.356661][ T5240] Bluetooth: hci6: command tx timeout [ 284.114524][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.398420][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.699593][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 284.938708][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 285.366519][ T35] bridge_slave_1: left allmulticast mode [ 285.372215][ T35] bridge_slave_1: left promiscuous mode [ 285.417489][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 285.467361][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 287.909784][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 287.978882][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 288.098305][ T35] bond0 (unregistering): Released all slaves [ 288.158634][ T35] bond1 (unregistering): (slave lo): Releasing active interface [ 288.188023][ T35] bond1 (unregistering): (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 288.248470][ T35] bond1 (unregistering): Released all slaves [ 288.331607][T11306] team0: Port device team_slave_0 added [ 288.372946][T11306] team0: Port device team_slave_1 added [ 288.442461][ T35] tipc: Left network mode [ 288.487512][ T5244] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 288.504716][ T5244] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 288.516158][ T5244] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 288.531467][ T5244] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 288.540347][ T5244] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 288.542135][ T54] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 288.555317][ T5244] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 288.561899][ T54] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 288.581968][ T5244] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 288.606986][ T5244] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 288.615178][ T5244] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 288.624641][ T5244] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 288.625131][T11306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 288.639476][T11306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.668052][T11306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 288.682117][T11306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 288.689345][T11306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 288.715864][T11306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 288.794139][T11281] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 288.804353][T11281] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 288.836363][ T4627] Bluetooth: hci5: command 0x0406 tx timeout [ 288.919766][T11281] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 288.931092][T11478] lo speed is unknown, defaulting to 1000 [ 288.931514][T11281] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 289.060838][T11306] hsr_slave_0: entered promiscuous mode [ 289.077444][T11306] hsr_slave_1: entered promiscuous mode [ 289.084008][T11306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 289.101347][T11306] Cannot create hsr debugfs directory [ 289.116851][T11480] lo speed is unknown, defaulting to 1000 [ 289.133248][T11431] chnl_net:caif_netlink_parms(): no params data found [ 289.503879][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 289.511380][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 289.519601][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 289.527800][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 289.549610][ T35] veth1_macvtap: left promiscuous mode [ 289.555127][ T35] veth0_macvtap: left promiscuous mode [ 289.562625][ T35] veth1_vlan: left promiscuous mode [ 289.568246][ T35] veth0_vlan: left promiscuous mode [ 290.077233][ T35] team0 (unregistering): Port device team_slave_1 removed [ 290.141846][ T35] team0 (unregistering): Port device team_slave_0 removed [ 290.604222][ T5240] Bluetooth: hci0: command tx timeout [ 290.676486][ T5240] Bluetooth: hci7: command tx timeout [ 290.749731][T11431] bridge0: port 1(bridge_slave_0) entered blocking state [ 290.757442][T11431] bridge0: port 1(bridge_slave_0) entered disabled state [ 290.764629][T11431] bridge_slave_0: entered allmulticast mode [ 290.773077][T11431] bridge_slave_0: entered promiscuous mode [ 290.784175][T11431] bridge0: port 2(bridge_slave_1) entered blocking state [ 290.791473][T11431] bridge0: port 2(bridge_slave_1) entered disabled state [ 290.799847][T11431] bridge_slave_1: entered allmulticast mode [ 290.806990][T11431] bridge_slave_1: entered promiscuous mode [ 290.942453][T11431] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.005193][T11431] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.110795][T11431] team0: Port device team_slave_0 added [ 291.163727][T11431] team0: Port device team_slave_1 added [ 291.184647][T11478] chnl_net:caif_netlink_parms(): no params data found [ 291.265482][T11431] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.274225][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.310824][T11431] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.346192][T11431] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.355698][T11431] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.383931][T11431] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.403698][T11480] chnl_net:caif_netlink_parms(): no params data found [ 291.474067][T11478] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.481722][T11478] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.489888][T11478] bridge_slave_0: entered allmulticast mode [ 291.497674][T11478] bridge_slave_0: entered promiscuous mode [ 291.542471][T11431] hsr_slave_0: entered promiscuous mode [ 291.549291][T11431] hsr_slave_1: entered promiscuous mode [ 291.555381][T11431] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 291.563579][T11431] Cannot create hsr debugfs directory [ 291.576513][T11478] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.585398][T11478] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.596807][T11478] bridge_slave_1: entered allmulticast mode [ 291.604179][T11478] bridge_slave_1: entered promiscuous mode [ 291.762092][T11478] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 291.777250][T11478] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 291.790648][T11480] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.798635][T11480] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.805893][T11480] bridge_slave_0: entered allmulticast mode [ 291.814015][T11480] bridge_slave_0: entered promiscuous mode [ 291.891249][T11480] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.902501][T11480] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.910743][T11480] bridge_slave_1: entered allmulticast mode [ 291.918613][T11480] bridge_slave_1: entered promiscuous mode [ 291.942715][T11478] team0: Port device team_slave_0 added [ 291.991121][T11478] team0: Port device team_slave_1 added [ 292.025944][T11480] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 292.053332][T11306] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 292.083553][T11480] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 292.106939][T11306] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 292.126814][T11478] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.133768][T11478] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.161481][T11478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.213390][T11480] team0: Port device team_slave_0 added [ 292.219778][T11306] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 292.237329][T11478] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.244295][T11478] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.271537][T11478] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.290380][T11281] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.313723][T11480] team0: Port device team_slave_1 added [ 292.333990][T11306] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 292.385913][T11480] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 292.393245][T11480] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.421477][T11480] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 292.491983][T11480] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 292.499448][T11480] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 292.536283][T11480] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 292.564819][T11478] hsr_slave_0: entered promiscuous mode [ 292.571695][T11478] hsr_slave_1: entered promiscuous mode [ 292.579746][T11478] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.587601][T11478] Cannot create hsr debugfs directory [ 292.614676][T11281] 8021q: adding VLAN 0 to HW filter on device team0 [ 292.678019][ T5240] Bluetooth: hci0: command tx timeout [ 292.720991][ T2974] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.728170][ T2974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 292.743029][T11480] hsr_slave_0: entered promiscuous mode [ 292.752503][T11480] hsr_slave_1: entered promiscuous mode [ 292.757572][ T5240] Bluetooth: hci7: command tx timeout [ 292.764003][T11480] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 292.773045][T11480] Cannot create hsr debugfs directory [ 292.795387][ T2974] bridge0: port 2(bridge_slave_1) entered blocking state [ 292.802504][ T2974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.018757][T11306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 293.051289][T11431] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 293.091409][T11431] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 293.105338][T11431] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 293.118353][T11431] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 293.201564][T11478] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.240743][T11306] 8021q: adding VLAN 0 to HW filter on device team0 [ 293.285397][T11478] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.333148][ T2974] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.340342][ T2974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 293.412859][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.424234][ T35] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.465902][T11478] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.504856][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.512339][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 293.569267][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.580203][ T35] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.615995][T11478] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.658795][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.669647][ T35] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.768388][ T35] team0: Port device netdevsim0 removed [ 293.776924][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 293.787845][ T35] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.813202][T11281] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 293.984915][T11281] veth0_vlan: entered promiscuous mode [ 294.055268][ T35] bridge_slave_1: left allmulticast mode [ 294.061816][ T35] bridge_slave_1: left promiscuous mode [ 294.068149][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.084188][ T35] bridge_slave_0: left allmulticast mode [ 294.090372][ T35] bridge_slave_0: left promiscuous mode [ 294.096040][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.107762][ T35] bridge_slave_1: left allmulticast mode [ 294.113550][ T35] bridge_slave_1: left promiscuous mode [ 294.121495][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.132431][ T35] bridge_slave_0: left allmulticast mode [ 294.139293][ T35] bridge_slave_0: left promiscuous mode [ 294.144966][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.753387][ T35] dvmrp0 (unregistering): left allmulticast mode [ 294.756882][ T5240] Bluetooth: hci0: command tx timeout [ 294.842879][ T5240] Bluetooth: hci7: command tx timeout [ 295.379014][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 295.390700][ T35] bond0 (unregistering): Released all slaves [ 295.532667][ T35] bond1 (unregistering): Released all slaves [ 295.543804][ T35] bond2 (unregistering): Released all slaves [ 295.709635][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 295.721838][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 295.733539][ T35] bond0 (unregistering): Released all slaves [ 295.745187][ T35] bond1 (unregistering): Released all slaves [ 295.758630][ T35] bond2 (unregistering): (slave lo): Releasing active interface [ 295.771348][ T35] bond2 (unregistering): (slave lo): last VLAN challenged slave left bond - VLAN blocking is removed [ 295.784677][ T35] bond2 (unregistering): Released all slaves [ 295.800094][ T35] bond3 (unregistering): Released all slaves [ 295.816187][T11281] veth1_vlan: entered promiscuous mode [ 295.873685][T11431] 8021q: adding VLAN 0 to HW filter on device bond0 [ 295.913780][T11306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.982634][ T35] : left promiscuous mode [ 296.021737][T11431] 8021q: adding VLAN 0 to HW filter on device team0 [ 296.042654][ T3032] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.049833][ T3032] bridge0: port 1(bridge_slave_0) entered forwarding state [ 296.090979][ T35] Êü: left promiscuous mode [ 296.115410][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 296.122609][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 296.141276][T11281] veth0_macvtap: entered promiscuous mode [ 296.152408][T11281] veth1_macvtap: entered promiscuous mode [ 296.174791][ T35] ɶƣ0GC¦: left promiscuous mode [ 296.241517][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.254475][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.264508][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.275085][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.285800][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.296933][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.307697][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.318179][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.328129][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 296.338805][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.360162][T11281] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 296.403257][ T35] tipc: Left network mode [ 296.413236][T11306] veth0_vlan: entered promiscuous mode [ 296.472452][ T35] tipc: Left network mode [ 296.491272][T11306] veth1_vlan: entered promiscuous mode [ 296.508169][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.519746][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.530744][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.541397][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.551451][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.562439][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.572378][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.583395][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.593481][T11281] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 296.605013][T11281] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 296.618577][T11281] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 296.625996][T11478] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 296.644601][T11478] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 296.698150][T11478] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 296.724230][T11478] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 296.748840][T11281] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.758654][T11281] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.767660][T11281] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.779034][T11281] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 296.840529][ T5240] Bluetooth: hci0: command tx timeout [ 296.918274][ T5240] Bluetooth: hci7: command tx timeout [ 297.047555][T11480] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 297.082026][T11431] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 297.111744][T11480] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 297.155422][T11480] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 297.196128][T11306] veth0_macvtap: entered promiscuous mode [ 297.208032][T11480] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 297.260825][T11306] veth1_macvtap: entered promiscuous mode [ 297.319647][ T3032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.328773][ T3032] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.453495][T11478] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.463567][ T3032] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 297.477457][ T3032] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 297.488383][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.499298][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.514036][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.524781][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.535269][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.545847][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.555719][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.569369][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.581328][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.591916][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.602099][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 297.612624][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.625525][T11306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 297.708290][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.722683][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.733752][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.744321][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.755508][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.766045][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.784323][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.816438][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.837365][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.860701][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.877856][T11306] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 297.907500][T11306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 297.928104][T11306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 297.992146][T11478] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.132285][ T35] hsr_slave_0: left promiscuous mode [ 298.141729][ T35] hsr_slave_1: left promiscuous mode [ 298.147758][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.155170][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.163277][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.174259][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.187225][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 298.195760][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 298.205229][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 298.213097][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 298.222685][ T35] batman_adv: batadv0: Interface deactivated: virt_wifi0 [ 298.230197][ T35] batman_adv: batadv0: Removing interface: virt_wifi0 [ 298.260945][ T35] veth1_macvtap: left promiscuous mode [ 298.266598][ T35] veth0_macvtap: left promiscuous mode [ 298.272297][ T35] veth1_vlan: left promiscuous mode [ 298.279711][ T35] veth0_vlan: left promiscuous mode [ 298.285898][ T35] veth1_macvtap: left promiscuous mode [ 298.291947][ T35] veth0_macvtap: left promiscuous mode [ 298.300589][ T35] veth1_vlan: left promiscuous mode [ 298.305868][ T35] veth0_vlan: left promiscuous mode [ 299.145980][ T35] team0 (unregistering): Port device team_slave_1 removed [ 299.202999][ T35] team0 (unregistering): Port device team_slave_0 removed [ 300.057185][ T4627] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 300.076534][ T4627] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 300.086902][ T4627] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 300.095865][ T4627] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 300.110449][ T4627] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 300.119717][ T4627] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 300.361367][ T35] team0 (unregistering): Port device team_slave_1 removed [ 300.404778][ T35] team0 (unregistering): Port device team_slave_0 removed [ 300.959288][ T35] lo (unregistering): left allmulticast mode [ 300.972498][T11306] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.982587][T11306] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 300.991985][T11306] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.001261][T11306] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.026738][T11431] veth0_vlan: entered promiscuous mode [ 301.079303][T11431] veth1_vlan: entered promiscuous mode [ 301.124684][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.131886][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.173568][T11512] lo speed is unknown, defaulting to 1000 [ 301.229040][T11480] 8021q: adding VLAN 0 to HW filter on device bond0 [ 301.240460][ T1071] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.247669][ T1071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.364584][T11431] veth0_macvtap: entered promiscuous mode [ 301.425867][T11431] veth1_macvtap: entered promiscuous mode [ 301.464991][T11480] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.493701][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.514565][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.524669][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.542134][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.552006][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.563503][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.574712][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.586840][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.596930][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 301.607753][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.621684][T11431] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 301.654028][ T3032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.675920][ T3032] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.709044][ T961] bridge0: port 1(bridge_slave_0) entered blocking state [ 301.716214][ T961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 301.730705][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.741495][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.751831][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.763888][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.773963][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.785065][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.795826][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.810991][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.820961][T11431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 301.831442][T11431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 301.842975][T11431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 301.871149][ T1071] bridge0: port 2(bridge_slave_1) entered blocking state [ 301.878369][ T1071] bridge0: port 2(bridge_slave_1) entered forwarding state [ 301.951234][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.960319][T11431] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.966672][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.977394][T11431] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.986797][T11431] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.995508][T11431] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.101617][T11480] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 302.112934][T11480] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 302.197804][ T4627] Bluetooth: hci2: command tx timeout [ 302.478731][ T35] IPVS: stop unused estimator thread 0... [ 302.513356][ T1071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.550211][ T1071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.705611][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.736918][T11512] chnl_net:caif_netlink_parms(): no params data found [ 302.759591][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.892666][ T35] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 302.983827][T11480] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.023969][ T35] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.128108][ T35] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.156213][T11478] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.164756][T11512] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.176517][T11512] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.183836][T11512] bridge_slave_0: entered allmulticast mode [ 303.223319][T11512] bridge_slave_0: entered promiscuous mode [ 303.249063][T11512] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.266380][T11512] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.273706][T11512] bridge_slave_1: entered allmulticast mode [ 303.285386][T11512] bridge_slave_1: entered promiscuous mode [ 303.360203][ T35] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 303.466040][T11512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.543132][T11512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.742247][T11512] team0: Port device team_slave_0 added [ 303.760445][T11512] team0: Port device team_slave_1 added [ 303.885968][T11480] veth0_vlan: entered promiscuous mode [ 303.936835][ T5240] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 303.943049][ T5247] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 303.958844][ T5240] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 303.960225][T11512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.972683][ T5247] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 303.981098][T11512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.986699][ T5247] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 304.016617][T11512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.018841][ T5247] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 304.039205][ T5247] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 304.042450][T11512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.047083][ T5247] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 304.056405][T11512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.060925][ T5247] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 304.093223][T11512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.109993][ T5244] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 304.119158][ T5244] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 304.126912][ T5244] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 304.178591][ T35] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.232477][T11480] veth1_vlan: entered promiscuous mode [ 304.276551][ T5244] Bluetooth: hci2: command tx timeout [ 304.304296][ T35] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.347310][T11512] hsr_slave_0: entered promiscuous mode [ 304.354140][T11512] hsr_slave_1: entered promiscuous mode [ 304.361622][T11512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.369421][T11512] Cannot create hsr debugfs directory [ 304.376176][T11538] lo speed is unknown, defaulting to 1000 [ 304.439085][ T35] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.550405][ T35] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 304.582812][T11536] lo speed is unknown, defaulting to 1000 [ 304.588770][T11478] veth0_vlan: entered promiscuous mode [ 304.684791][T11480] veth0_macvtap: entered promiscuous mode [ 304.695952][T11480] veth1_macvtap: entered promiscuous mode [ 304.709081][T11478] veth1_vlan: entered promiscuous mode [ 304.840726][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.852154][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.862627][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.874283][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.884539][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.895468][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.905793][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.917698][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.927723][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.938359][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.948274][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 304.960840][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.972207][T11480] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.062246][T11478] veth0_macvtap: entered promiscuous mode [ 305.083354][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.094263][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.104334][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.115212][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.125074][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.135565][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.146447][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.158759][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.168665][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.179599][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.189458][T11480] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 305.200009][T11480] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.211743][T11480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.221368][ T35] bridge_slave_1: left allmulticast mode [ 305.227330][ T35] bridge_slave_1: left promiscuous mode [ 305.233011][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.245622][ T35] bridge_slave_0: left allmulticast mode [ 305.253192][ T35] bridge_slave_0: left promiscuous mode [ 305.260453][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.273848][ T35] bridge_slave_1: left allmulticast mode [ 305.280160][ T35] bridge_slave_1: left promiscuous mode [ 305.285886][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.295730][ T35] bridge_slave_0: left allmulticast mode [ 305.301955][ T35] bridge_slave_0: left promiscuous mode [ 305.308888][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.030470][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 306.042628][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 306.055666][ T35] bond0 (unregistering): Released all slaves [ 306.128921][ T5244] Bluetooth: hci5: command tx timeout [ 306.197897][ T5244] Bluetooth: hci4: command tx timeout [ 306.229556][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 306.244173][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 306.255720][ T35] bond0 (unregistering): Released all slaves [ 306.317005][T11480] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.328430][T11480] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.345509][T11480] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.355067][T11480] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 306.356960][ T5244] Bluetooth: hci2: command tx timeout [ 306.373385][T11478] veth1_macvtap: entered promiscuous mode [ 306.583910][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.595573][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.605555][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.622271][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.632856][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.643737][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.653693][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.664175][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.674011][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.694478][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.705577][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.716415][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.726431][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 306.737016][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.749584][T11478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 306.884947][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.896653][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.907156][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.917772][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.927854][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.938516][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.948455][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.959138][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.969567][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 306.980449][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 306.991749][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.003964][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.013903][T11478] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.024394][T11478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.036792][T11478] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.094402][T11538] chnl_net:caif_netlink_parms(): no params data found [ 307.117771][T11478] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.126747][T11478] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.135510][T11478] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.145144][T11478] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.580421][ T3032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.627183][ T3032] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.672295][T11538] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.679865][T11538] bridge0: port 1(bridge_slave_0) entered disabled state [ 307.687720][T11538] bridge_slave_0: entered allmulticast mode [ 307.717746][T11538] bridge_slave_0: entered promiscuous mode [ 307.739030][T11538] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.755251][T11538] bridge0: port 2(bridge_slave_1) entered disabled state [ 307.763377][T11538] bridge_slave_1: entered allmulticast mode [ 307.796488][T11538] bridge_slave_1: entered promiscuous mode [ 307.827956][ T35] hsr_slave_0: left promiscuous mode [ 307.833819][ T35] hsr_slave_1: left promiscuous mode [ 307.840528][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.849051][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 307.857664][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 307.865109][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 307.881127][ T35] hsr_slave_0: left promiscuous mode [ 307.887531][ T35] hsr_slave_1: left promiscuous mode [ 307.893717][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 307.901256][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 307.909444][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 307.917003][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 307.950089][ T35] veth1_macvtap: left promiscuous mode [ 307.955662][ T35] veth0_macvtap: left promiscuous mode [ 307.961968][ T35] veth1_vlan: left promiscuous mode [ 307.968337][ T35] veth0_vlan: left promiscuous mode [ 307.977032][ T35] veth1_macvtap: left promiscuous mode [ 307.982543][ T35] veth0_macvtap: left promiscuous mode [ 307.989156][ T35] veth1_vlan: left promiscuous mode [ 307.994497][ T35] veth0_vlan: left promiscuous mode [ 308.223163][ T5244] Bluetooth: hci5: command tx timeout [ 308.286848][ T5244] Bluetooth: hci4: command tx timeout [ 308.442851][ T5244] Bluetooth: hci2: command tx timeout [ 308.704637][ T35] team0 (unregistering): Port device team_slave_1 removed [ 308.769442][ T35] team0 (unregistering): Port device team_slave_0 removed [ 309.863142][ T35] team0 (unregistering): Port device team_slave_1 removed [ 309.916172][ T35] team0 (unregistering): Port device team_slave_0 removed [ 310.277683][ T5244] Bluetooth: hci5: command tx timeout [ 310.356658][ T5244] Bluetooth: hci4: command tx timeout [ 310.530161][T11536] chnl_net:caif_netlink_parms(): no params data found [ 310.555466][T11512] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 310.575155][T11512] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 310.633567][T11538] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 310.646654][T11538] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 310.657629][T11512] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 310.677284][T11512] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 310.700703][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.709764][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.854298][T11538] team0: Port device team_slave_0 added [ 310.888333][T11538] team0: Port device team_slave_1 added [ 310.897517][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.905371][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.058658][T11536] bridge0: port 1(bridge_slave_0) entered blocking state [ 311.065870][T11536] bridge0: port 1(bridge_slave_0) entered disabled state [ 311.097048][T11536] bridge_slave_0: entered allmulticast mode [ 311.104485][T11536] bridge_slave_0: entered promiscuous mode [ 311.137115][T11538] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.144210][T11538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.172758][T11556] netlink: 184 bytes leftover after parsing attributes in process `syz.0.1719'. [ 311.174194][T11538] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.195797][T11538] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.203835][T11538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.230343][T11538] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.248837][T11536] bridge0: port 2(bridge_slave_1) entered blocking state [ 311.256036][T11536] bridge0: port 2(bridge_slave_1) entered disabled state [ 311.276474][T11536] bridge_slave_1: entered allmulticast mode [ 311.283911][T11536] bridge_slave_1: entered promiscuous mode [ 311.394183][T11536] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.415545][T11536] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.446604][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 311.454537][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 311.554537][T11536] team0: Port device team_slave_0 added [ 311.568416][T11536] team0: Port device team_slave_1 added [ 311.711729][T11538] hsr_slave_0: entered promiscuous mode [ 311.742328][T11538] hsr_slave_1: entered promiscuous mode [ 311.788734][T11536] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.801731][T11536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.828661][T11536] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.855753][T11570] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1723'. [ 311.865025][T11570] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1723'. [ 311.892528][T11536] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.901365][T11536] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.929160][T11536] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 312.129302][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.260552][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.294746][T11581] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1725'. [ 312.298087][T11536] hsr_slave_0: entered promiscuous mode [ 312.315654][T11536] hsr_slave_1: entered promiscuous mode [ 312.322984][T11536] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 312.332318][T11536] Cannot create hsr debugfs directory [ 312.362633][ T5244] Bluetooth: hci5: command tx timeout [ 312.404198][T11512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.436964][ T5244] Bluetooth: hci4: command tx timeout [ 312.486790][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.651121][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.695327][T11512] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.761265][T11590] pimreg: entered allmulticast mode [ 312.812391][ T2974] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.819536][ T2974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.937327][ T3032] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.944537][ T3032] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.965585][T11598] netlink: 332 bytes leftover after parsing attributes in process `syz.0.1731'. [ 312.982761][T11598] netlink: 'syz.0.1731': attribute type 9 has an invalid length. [ 312.990951][T11598] netlink: 108 bytes leftover after parsing attributes in process `syz.0.1731'. [ 313.003298][T11598] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1731'. [ 313.036069][T11602] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1732'. [ 313.210381][ T35] bridge_slave_1: left allmulticast mode [ 313.226635][ T35] bridge_slave_1: left promiscuous mode [ 313.233777][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.255366][ T35] bridge_slave_0: left allmulticast mode [ 313.266510][ T35] bridge_slave_0: left promiscuous mode [ 313.280430][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.825721][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.843295][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.854260][ T35] bond0 (unregistering): Released all slaves [ 314.093872][T11620] netlink: 'syz.0.1736': attribute type 2 has an invalid length. [ 314.104564][T11620] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1736'. [ 314.116131][T11619] netlink: 'syz.0.1736': attribute type 2 has an invalid length. [ 314.126588][T11619] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1736'. [ 314.712046][ T35] hsr_slave_0: left promiscuous mode [ 314.722966][ T35] hsr_slave_1: left promiscuous mode [ 314.739010][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.747315][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.759046][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.768114][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.795021][ T35] veth1_macvtap: left promiscuous mode [ 314.795921][T11646] dccp_xmit_packet: Payload too large (65475) for featneg. [ 314.801081][ T35] veth0_macvtap: left promiscuous mode [ 314.814434][ T35] veth1_vlan: left promiscuous mode [ 314.822420][ T35] veth0_vlan: left promiscuous mode [ 315.462486][ T35] team0 (unregistering): Port device team_slave_1 removed [ 315.510372][ T35] team0 (unregistering): Port device team_slave_0 removed [ 316.079622][T11538] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 316.145193][T11538] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 316.181348][T11538] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 316.260986][T11538] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 316.285515][T11512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 316.313298][T11652] __nla_validate_parse: 5 callbacks suppressed [ 316.313323][T11652] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1743'. [ 316.400746][T11536] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 316.490043][T11536] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 316.507330][T11536] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 316.557114][T11536] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 316.572561][T11659] tipc: Started in network mode [ 316.579383][T11659] tipc: Node identity 460651b81151, cluster identity 4711 [ 316.588717][T11659] tipc: Enabled bearer , priority 0 [ 316.651711][T11512] veth0_vlan: entered promiscuous mode [ 316.711925][T11512] veth1_vlan: entered promiscuous mode [ 316.737480][T11659] tipc: Disabling bearer [ 316.874211][T11512] veth0_macvtap: entered promiscuous mode [ 316.917319][T11538] 8021q: adding VLAN 0 to HW filter on device bond0 [ 316.931259][T11512] veth1_macvtap: entered promiscuous mode [ 317.008577][T11538] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.037161][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.049566][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.068536][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.086405][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.111449][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.128246][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.140114][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.151788][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.162083][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 317.172955][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.185539][T11512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 317.221846][ T2974] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.229087][ T2974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.278446][ T2974] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.285643][ T2974] bridge0: port 2(bridge_slave_1) entered forwarding state [ 317.308664][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.331231][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.331934][T11684] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1754'. [ 317.351875][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.362670][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.373266][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.384386][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.394409][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.405136][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.415554][T11512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 317.427162][T11512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 317.439107][T11512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 317.448810][T11680] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1753'. [ 317.480127][ T1267] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.488676][ T1267] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.504149][T11512] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.548586][T11512] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.558288][T11512] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.572551][T11512] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 317.609677][T11536] 8021q: adding VLAN 0 to HW filter on device bond0 [ 317.618092][T11689] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1756'. [ 317.661948][T11689] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1756'. [ 317.720405][T11689] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1756'. [ 317.812069][T11536] 8021q: adding VLAN 0 to HW filter on device team0 [ 317.849146][T11538] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 317.910831][ T1071] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.918016][ T1071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 317.945265][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 317.974250][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.065645][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.072892][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.119814][ T1071] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 318.149755][ T1071] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 318.157864][ T9682] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.238775][ T9677] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.298208][ T5282] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.367572][ T9677] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.468893][ T9677] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.474996][T11538] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.567675][ T9677] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.574861][T11538] veth0_vlan: entered promiscuous mode [ 318.630491][T11538] veth1_vlan: entered promiscuous mode [ 318.656807][ T9677] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.692802][T11538] veth0_macvtap: entered promiscuous mode [ 318.704817][T11538] veth1_macvtap: entered promiscuous mode [ 318.716785][ T5282] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 318.741240][T11536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 318.754741][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.771442][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.783095][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.793628][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.803733][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.814322][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.841139][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.866122][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.881514][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.892597][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.903202][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 318.915091][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 318.928016][T11538] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 318.973980][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 318.985752][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.000985][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.012904][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.029599][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.048841][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.059320][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.074318][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.090887][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.101847][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.114639][T11538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.125342][T11538] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.138211][T11538] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.179741][T11538] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.190461][T11538] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.199852][T11538] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.208989][ T5283] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 319.219274][T11538] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 319.242171][T11536] veth0_vlan: entered promiscuous mode [ 319.257350][ T5283] ip6_tunnel: ip6gre1 xmit: Local address not yet configured! [ 319.328391][T11536] veth1_vlan: entered promiscuous mode [ 319.542038][ T1071] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 319.644123][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.663722][T11536] veth0_macvtap: entered promiscuous mode [ 319.674413][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.705891][T11536] veth1_macvtap: entered promiscuous mode [ 319.763154][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 319.776350][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 319.798467][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.822211][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.835774][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.846876][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.856855][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.867788][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.878237][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.891661][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.904270][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.915062][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.924943][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.935378][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.945625][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.956536][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.968797][T11536] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.991529][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.012487][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.022825][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.033431][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.046025][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.056508][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.067140][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.078237][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.088195][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.100517][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.113839][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.127420][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.137539][T11536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 320.148111][T11536] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 320.168448][T11536] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 320.191386][T11536] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.203026][T11536] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.214329][T11536] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.224984][T11536] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.280128][ T1071] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.420335][ T1071] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.448104][ T961] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.455950][ T961] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.491152][ T3032] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 320.499307][ T3032] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 320.530736][ T1071] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 320.664758][ T1071] bridge_slave_1: left allmulticast mode [ 320.673535][ T1071] bridge_slave_1: left promiscuous mode [ 320.681938][ T1071] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.695175][ T1071] bridge_slave_0: left allmulticast mode [ 320.701711][ T1071] bridge_slave_0: left promiscuous mode [ 320.708825][ T1071] bridge0: port 1(bridge_slave_0) entered disabled state [ 321.247622][ T4627] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 321.269997][ T4627] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 321.293705][ T4627] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 321.314841][ T4627] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 321.336897][ T4627] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 321.344355][ T4627] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 321.384634][ T1071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 321.401457][ T1071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 321.413855][ T1071] bond0 (unregistering): Released all slaves [ 321.432773][T11731] netlink: 1036 bytes leftover after parsing attributes in process `syz.4.1766'. [ 321.454986][T11731] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 321.562487][T11734] lo speed is unknown, defaulting to 1000 [ 322.416683][ T1071] hsr_slave_0: left promiscuous mode [ 322.430604][ T1071] hsr_slave_1: left promiscuous mode [ 322.442781][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 322.464691][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 322.501806][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 322.517674][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 322.581400][ T1071] veth1_macvtap: left promiscuous mode [ 322.617452][ T1071] veth0_macvtap: left promiscuous mode [ 322.623147][ T1071] veth1_vlan: left promiscuous mode [ 322.637557][ T1071] veth0_vlan: left promiscuous mode [ 322.900621][ T5244] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 322.910551][ T5244] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 322.926381][ T5244] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 322.946744][ T5244] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 322.955408][ T5244] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 322.963157][ T5244] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 323.067463][ T5244] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 323.081316][ T5244] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 323.090095][ T5244] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 323.101859][ T5244] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 323.113226][ T5244] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 323.120795][ T5244] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 323.396366][ T4627] Bluetooth: hci2: command tx timeout [ 323.927118][ T1071] team0 (unregistering): Port device team_slave_1 removed [ 323.987610][ T1071] team0 (unregistering): Port device team_slave_0 removed [ 324.591362][T11734] chnl_net:caif_netlink_parms(): no params data found [ 324.648447][T11761] lo speed is unknown, defaulting to 1000 [ 324.836990][T11767] delete_channel: no stack [ 324.842729][T11734] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.856696][T11734] bridge0: port 1(bridge_slave_0) entered disabled state [ 324.863989][T11734] bridge_slave_0: entered allmulticast mode [ 324.906810][T11734] bridge_slave_0: entered promiscuous mode [ 324.948006][T11734] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.955260][T11734] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.004532][ T4627] Bluetooth: hci4: command tx timeout [ 325.008875][T11734] bridge_slave_1: entered allmulticast mode [ 325.049638][T11734] bridge_slave_1: entered promiscuous mode [ 325.108624][T11759] lo speed is unknown, defaulting to 1000 [ 325.150363][T11782] sctp: [Deprecated]: syz.0.1778 (pid 11782) Use of struct sctp_assoc_value in delayed_ack socket option. [ 325.150363][T11782] Use struct sctp_sack_info instead [ 325.182785][ T4627] Bluetooth: hci5: command tx timeout [ 325.289776][T11734] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 325.341050][T11734] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 325.451110][T11801] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1781'. [ 325.477801][ T4627] Bluetooth: hci2: command tx timeout [ 325.512049][T11734] team0: Port device team_slave_0 added [ 325.549743][T11734] team0: Port device team_slave_1 added [ 325.741483][ T1071] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.788449][T11734] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 325.795670][T11734] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 325.855334][T11734] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 325.975259][ T1071] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.992027][T11734] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 326.001703][T11734] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 326.035266][T11734] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 326.152593][ T1071] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.181070][T11830] netlink: 'syz.0.1789': attribute type 1 has an invalid length. [ 326.189439][T11830] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1789'. [ 326.246133][T11734] hsr_slave_0: entered promiscuous mode [ 326.264411][T11734] hsr_slave_1: entered promiscuous mode [ 326.271432][T11734] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 326.279622][T11734] Cannot create hsr debugfs directory [ 326.285244][T11828] netlink: 'syz.4.1788': attribute type 10 has an invalid length. [ 326.341594][T11828] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 326.357135][T11828] team0: Port device batadv0 added [ 326.374898][T11761] chnl_net:caif_netlink_parms(): no params data found [ 326.482411][ T1071] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 326.552999][T11836] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1791'. [ 326.580566][T11836] openvswitch: netlink: IP tunnel attribute has 3060 unknown bytes. [ 326.648891][T11836] netlink: 'syz.4.1791': attribute type 10 has an invalid length. [ 326.700696][T11836] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 326.932710][T11761] bridge0: port 1(bridge_slave_0) entered blocking state [ 326.940268][T11761] bridge0: port 1(bridge_slave_0) entered disabled state [ 326.947753][T11761] bridge_slave_0: entered allmulticast mode [ 326.954547][T11761] bridge_slave_0: entered promiscuous mode [ 326.966694][T11847] netlink: 'syz.0.1792': attribute type 10 has an invalid length. [ 326.993412][T11847] team0: Port device netdevsim0 added [ 327.029262][T11761] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.042568][T11761] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.050148][T11761] bridge_slave_1: entered allmulticast mode [ 327.058185][T11761] bridge_slave_1: entered promiscuous mode [ 327.080862][ T4627] Bluetooth: hci4: command tx timeout [ 327.177468][T11761] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.237638][ T4627] Bluetooth: hci5: command tx timeout [ 327.264116][ T1071] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.302849][T11855] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1796'. [ 327.369870][T11761] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.441642][ T1071] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.543464][T11759] chnl_net:caif_netlink_parms(): no params data found [ 327.556604][ T4627] Bluetooth: hci2: command tx timeout [ 327.613182][ T1071] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 327.668537][T11761] team0: Port device team_slave_0 added [ 327.687537][T11761] team0: Port device team_slave_1 added [ 327.809455][ T1071] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 328.038187][T11761] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.045203][T11761] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.116973][T11761] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.129678][T11761] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.154551][T11761] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.195212][T11761] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.341029][T11759] bridge0: port 1(bridge_slave_0) entered blocking state [ 328.356942][T11759] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.364273][T11759] bridge_slave_0: entered allmulticast mode [ 328.385945][T11759] bridge_slave_0: entered promiscuous mode [ 328.435422][T11759] bridge0: port 2(bridge_slave_1) entered blocking state [ 328.466539][T11759] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.473786][T11759] bridge_slave_1: entered allmulticast mode [ 328.491638][T11759] bridge_slave_1: entered promiscuous mode [ 328.612755][T11759] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 328.650089][T11761] hsr_slave_0: entered promiscuous mode [ 328.668072][T11761] hsr_slave_1: entered promiscuous mode [ 328.674668][T11761] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.689086][T11761] Cannot create hsr debugfs directory [ 328.725635][T11759] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 328.743530][ T1071] bridge_slave_1: left allmulticast mode [ 328.749975][ T1071] bridge_slave_1: left promiscuous mode [ 328.756698][ T1071] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.768780][ T1071] bridge_slave_0: left allmulticast mode [ 328.774479][ T1071] bridge_slave_0: left promiscuous mode [ 328.781986][ T1071] bridge0: port 1(bridge_slave_0) entered disabled state [ 328.802027][ T1071] bridge_slave_1: left allmulticast mode [ 328.821149][ T1071] bridge_slave_1: left promiscuous mode [ 328.827364][ T1071] bridge0: port 2(bridge_slave_1) entered disabled state [ 328.847909][ T1071] bridge_slave_0: left allmulticast mode [ 328.855105][ T1071] bridge_slave_0: left promiscuous mode [ 328.861440][ T1071] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.156917][ T4627] Bluetooth: hci4: command tx timeout [ 329.316705][ T4627] Bluetooth: hci5: command tx timeout [ 329.637396][ T5244] Bluetooth: hci2: command tx timeout [ 329.742369][ T1071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 329.753863][ T1071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 329.764900][ T1071] bond0 (unregistering): Released all slaves [ 329.933671][ T1071] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 329.945550][ T1071] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 329.957411][ T1071] bond0 (unregistering): Released all slaves [ 330.003844][T11894] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1808'. [ 330.035735][T11894] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1808'. [ 330.065918][T11894] gretap1: entered promiscuous mode [ 330.073739][T11894] gretap1: entered allmulticast mode [ 330.203956][T11905] netlink: 'syz.4.1812': attribute type 11 has an invalid length. [ 330.241080][T11759] team0: Port device team_slave_0 added [ 330.335262][T11910] xt_SECMARK: invalid mode: 0 [ 330.369502][T11759] team0: Port device team_slave_1 added [ 330.502461][T11917] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 330.559971][T11759] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.569110][T11759] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.595609][T11759] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.624601][T11915] bridge0: port 2(bridge_slave_1) entered disabled state [ 330.632074][T11915] bridge0: port 1(bridge_slave_0) entered disabled state [ 330.658602][T11759] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.665585][T11759] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.701522][T11759] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.880321][T11922] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_0, syncid = 0, id = 0 [ 330.902392][T11734] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 330.948729][T11734] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 330.960239][T11734] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 331.007905][T11759] hsr_slave_0: entered promiscuous mode [ 331.014245][T11759] hsr_slave_1: entered promiscuous mode [ 331.026509][T11759] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 331.034128][T11759] Cannot create hsr debugfs directory [ 331.041494][T11734] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 331.239239][ T4627] Bluetooth: hci4: command tx timeout [ 331.396542][ T4627] Bluetooth: hci5: command tx timeout [ 331.433698][ T1071] hsr_slave_0: left promiscuous mode [ 331.441524][ T1071] hsr_slave_1: left promiscuous mode [ 331.452283][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.460517][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.469441][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.481948][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.493799][ T1071] hsr_slave_0: left promiscuous mode [ 331.499962][ T1071] hsr_slave_1: left promiscuous mode [ 331.506044][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 331.513829][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 331.521805][ T1071] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 331.529442][ T1071] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 331.571555][ T1071] veth1_macvtap: left promiscuous mode [ 331.577611][ T1071] veth0_macvtap: left promiscuous mode [ 331.583390][ T1071] veth1_vlan: left promiscuous mode [ 331.588856][ T1071] veth0_vlan: left promiscuous mode [ 331.595150][ T1071] veth1_macvtap: left promiscuous mode [ 331.601121][ T1071] veth0_macvtap: left promiscuous mode [ 331.606814][ T1071] veth1_vlan: left promiscuous mode [ 331.612176][ T1071] veth0_vlan: left promiscuous mode [ 331.773450][T11928] xt_hashlimit: invalid interval [ 332.481546][ T1071] team0 (unregistering): Port device team_slave_1 removed [ 332.546584][ T1071] team0 (unregistering): Port device team_slave_0 removed [ 333.600164][ T1071] team0 (unregistering): Port device team_slave_1 removed [ 333.659077][ T1071] team0 (unregistering): Port device team_slave_0 removed [ 334.435608][T11934] netlink: 'syz.0.1821': attribute type 2 has an invalid length. [ 334.518573][T11761] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 334.539318][T11761] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 334.628089][T11761] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 334.684452][T11761] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 334.993375][T11734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.135188][T11734] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.173300][T11761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.234657][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.241888][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.284903][ T62] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.292105][ T62] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.314255][T11965] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1831'. [ 335.333362][T11965] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1831'. [ 335.386112][T11761] 8021q: adding VLAN 0 to HW filter on device team0 [ 335.441253][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.448484][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 335.500686][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.507899][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 335.547788][T11970] netlink: 'syz.4.1833': attribute type 1 has an invalid length. [ 335.565976][T11759] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 335.598961][T11759] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 335.634750][T11759] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 335.669955][T11759] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 335.915019][T11759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 335.985323][T11759] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.010347][T11734] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.042396][ T961] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.049619][ T961] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.064122][ T961] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.071346][ T961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.180149][T11761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.184948][T11988] IPVS: length: 132 != 24 [ 336.298938][T11761] veth0_vlan: entered promiscuous mode [ 336.319726][T11759] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.458611][T11761] veth1_vlan: entered promiscuous mode [ 336.551184][T11734] veth0_vlan: entered promiscuous mode [ 336.576931][T11734] veth1_vlan: entered promiscuous mode [ 336.639543][T11761] veth0_macvtap: entered promiscuous mode [ 336.668483][T11761] veth1_macvtap: entered promiscuous mode [ 336.729567][T11734] veth0_macvtap: entered promiscuous mode [ 336.760618][T11734] veth1_macvtap: entered promiscuous mode [ 336.778428][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.797899][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.801046][T12011] netlink: 52 bytes leftover after parsing attributes in process `syz.4.1843'. [ 336.815990][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.840966][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.861556][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.872316][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.882918][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.894220][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.913607][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 336.936450][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 336.958369][T11761] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 336.992720][T12009] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1842'. [ 337.007965][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.019013][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.029654][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.040280][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.050284][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.060919][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.071694][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.083031][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.093017][T11761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.104012][T11761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.133449][T11761] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.188705][T11761] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.216358][T11761] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.225124][T11761] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.243771][T11761] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.283917][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.294801][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.306122][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.340376][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.361793][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.372408][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.383408][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.394020][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.406173][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.418001][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.428096][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 337.440250][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.452124][T11734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 337.463813][T11759] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 337.494762][T12031] netlink: 340 bytes leftover after parsing attributes in process `syz.4.1848'. [ 337.515444][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.529824][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.539826][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.554129][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.577378][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.595614][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.606002][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.618081][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.628046][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.639741][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.649653][T11734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 337.660237][T11734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 337.672051][T11734] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 337.739044][T11734] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.773062][T11734] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.786571][T11734] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 337.795845][T11734] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 338.025096][ T3032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.039555][ T3032] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.058942][T12045] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1853'. [ 338.113318][T12042] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1852'. [ 338.127428][T12042] tc_dump_action: action bad kind [ 338.160465][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.172573][T11759] veth0_vlan: entered promiscuous mode [ 338.191438][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.263165][T12048] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1854'. [ 338.288246][T11759] veth1_vlan: entered promiscuous mode [ 338.305810][ T1071] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.331750][ T1071] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.410592][ T961] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 338.450013][ T961] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 338.483799][T11759] veth0_macvtap: entered promiscuous mode [ 338.515958][T11759] veth1_macvtap: entered promiscuous mode [ 338.696967][T12065] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1860'. [ 338.715798][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.729813][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.741057][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.752970][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.763313][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.773826][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.783934][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.794980][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.806053][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.816712][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.826599][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.839226][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.851722][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 338.862250][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.873926][T11759] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 338.882398][T12065] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1860'. [ 338.917367][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.928718][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.941170][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.955137][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.968626][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 338.985758][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 338.995872][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.035905][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.046785][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.055360][T12077] netlink: 'syz.4.1863': attribute type 1 has an invalid length. [ 339.065593][T12077] netlink: 'syz.4.1863': attribute type 2 has an invalid length. [ 339.069433][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.085936][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.096590][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.107905][T11759] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 339.118684][T11759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.133944][T11759] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.160742][T11759] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.172711][T11759] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.182267][T11759] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.191658][T11759] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.364681][ T961] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.437954][ T2974] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.452237][ T2974] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.501595][ T2974] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 339.515304][ T2974] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 339.650984][ T961] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.909558][ T961] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.005402][ T961] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 340.261451][ T961] bridge_slave_1: left allmulticast mode [ 340.267724][ T961] bridge_slave_1: left promiscuous mode [ 340.273896][ T961] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.299272][ T961] bridge_slave_0: left allmulticast mode [ 340.316547][ T961] bridge_slave_0: left promiscuous mode [ 340.322388][ T961] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.602260][ T5244] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 340.614736][ T5244] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 340.628209][ T5244] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 340.650278][ T5244] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 340.671738][ T5244] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 340.688273][ T5244] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 340.951396][ T961] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.964738][ T961] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.975550][ T961] bond0 (unregistering): Released all slaves [ 341.023296][T12087] lo speed is unknown, defaulting to 1000 [ 341.571038][ T961] hsr_slave_0: left promiscuous mode [ 341.587236][ T961] hsr_slave_1: left promiscuous mode [ 341.607065][ T961] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.615110][ T961] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.638366][ T961] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.645854][ T961] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.694979][ T961] veth1_macvtap: left promiscuous mode [ 341.716551][ T961] veth0_macvtap: left promiscuous mode [ 341.722311][ T961] veth1_vlan: left promiscuous mode [ 341.736784][ T961] veth0_vlan: left promiscuous mode [ 341.884177][ T4627] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 341.893419][ T4627] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 341.912090][ T4627] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 341.933253][ T4627] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 341.950656][ T4627] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 341.973081][ T4627] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 342.437804][ T30] INFO: task syz.2.1189:9479 blocked for more than 143 seconds. [ 342.445516][ T30] Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 342.465399][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. SYZFAIL: failed to recv rpc fd=3 want=4 recv=0 n=0 (errno 9: Bad file descriptor) [ 342.486386][ T30] task:syz.2.1189 state:D stack:26640 pid:9479 tgid:9478 ppid:5230 flags:0x00000004 [ 342.539413][ T30] Call Trace: [ 342.542750][ T30] [ 342.545713][ T30] __schedule+0x1800/0x4a60 [ 342.595435][ T30] ? __pfx___schedule+0x10/0x10 [ 342.607701][ T30] ? __pfx_lock_release+0x10/0x10 [ 342.612806][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 342.624702][ T30] ? schedule+0x90/0x320 [ 342.647515][ T30] schedule+0x14b/0x320 [ 342.651755][ T30] schedule_preempt_disabled+0x13/0x30 [ 342.676983][ T30] __mutex_lock+0x6a4/0xd70 [ 342.681570][ T30] ? __mutex_lock+0x527/0xd70 [ 342.697341][ T30] ? nfsd_nl_version_get_doit+0x181/0x790 [ 342.703136][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 342.716347][ T30] ? genlmsg_put+0x145/0x2e0 [ 342.721037][ T30] nfsd_nl_version_get_doit+0x181/0x790 [ 342.735564][ T30] ? genl_get_cmd+0x65d/0xbe0 [ 342.743939][ T30] ? __asan_memcpy+0x40/0x70 [ 342.759016][ T5244] Bluetooth: hci2: command tx timeout [ 342.768253][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 342.774388][ T30] ? genl_get_cmd+0x65d/0xbe0 [ 342.787245][ T30] ? dev_hard_start_xmit+0x773/0x7e0 [ 342.792558][ T30] genl_rcv_msg+0xb14/0xec0 [ 342.797261][ T30] ? mark_lock+0x9a/0x350 [ 342.801621][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 342.807780][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 342.812833][ T30] ? __pfx_nfsd_nl_version_get_doit+0x10/0x10 [ 342.818947][ T30] ? __pfx___might_resched+0x10/0x10 [ 342.824250][ T30] netlink_rcv_skb+0x1e3/0x430 [ 342.829049][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 342.834069][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 342.841252][ T30] ? __netlink_deliver_tap+0x77e/0x7c0 [ 342.846940][ T30] genl_rcv+0x28/0x40 [ 342.850959][ T30] netlink_unicast+0x7f6/0x990 [ 342.855772][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 342.861289][ T30] ? __virt_addr_valid+0x183/0x530 [ 342.868436][ T30] ? __check_object_size+0x49c/0x900 [ 342.873766][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 342.878934][ T30] netlink_sendmsg+0x8e4/0xcb0 [ 342.883733][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 342.889116][ T30] ? __import_iovec+0x536/0x820 [ 342.893993][ T30] ? aa_sock_msg_perm+0x91/0x160 [ 342.899029][ T30] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 342.904335][ T30] ? security_socket_sendmsg+0x87/0xb0 [ 342.909820][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 342.915099][ T30] __sock_sendmsg+0x221/0x270 [ 342.923299][ T30] ____sys_sendmsg+0x525/0x7d0 [ 342.928204][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 342.933516][ T30] __sys_sendmsg+0x2b0/0x3a0 [ 342.938146][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 342.944524][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 342.950913][ T30] ? do_syscall_64+0x100/0x230 [ 342.955675][ T30] ? do_syscall_64+0xb6/0x230 [ 342.960397][ T30] do_syscall_64+0xf3/0x230 [ 342.964915][ T30] ? clear_bhb_loop+0x35/0x90 [ 342.969675][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 342.975584][ T30] RIP: 0033:0x7fc274d7def9 [ 342.982117][ T30] RSP: 002b:00007fc275b64038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 342.991280][ T30] RAX: ffffffffffffffda RBX: 00007fc274f35f80 RCX: 00007fc274d7def9 [ 343.002125][ T30] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 343.010230][ T30] RBP: 00007fc274df0b76 R08: 0000000000000000 R09: 0000000000000000 [ 343.018257][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 343.026273][ T30] R13: 0000000000000000 R14: 00007fc274f35f80 R15: 00007fffe41f8e88 [ 343.034261][ T30] [ 343.038429][ T30] [ 343.038429][ T30] Showing all locks held in the system: [ 343.048454][ T30] 1 lock held by ksoftirqd/1/24: [ 343.053528][ T30] #0: ffff8880b893e758 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2a/0x140 [ 343.063763][ T30] 1 lock held by khungtaskd/30: [ 343.068646][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 343.094536][ T30] 3 locks held by kworker/u8:4/62: [ 343.100848][ T30] #0: ffff8880301e0148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 343.112657][ T30] #1: ffffc900015d7d00 ((work_completion)(&(&ifa->dad_work)->work)){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 343.125564][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_dad_work+0xd0/0x16f0 [ 343.135036][ T30] 5 locks held by kworker/u8:5/961: [ 343.140308][ T30] #0: ffff88801bae5948 ((wq_completion)netns){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 343.153023][ T30] #1: ffffc90003be7d00 (net_cleanup_work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 343.164244][ T30] #2: ffffffff8fc7ba90 (pernet_ops_rwsem){++++}-{3:3}, at: cleanup_net+0x16a/0xcc0 [ 343.173736][ T30] #3: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: default_device_exit_batch+0xe9/0xaa0 [ 343.183772][ T30] #4: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 343.194689][ T30] 3 locks held by kworker/u8:6/1071: [ 343.200113][ T30] #0: ffff88801ac89148 ((wq_completion)events_unbound){+.+.}-{0:0}, at: process_scheduled_works+0x90a/0x1830 [ 343.212998][ T30] #1: ffffc900041f7d00 ((linkwatch_work).work){+.+.}-{0:0}, at: process_scheduled_works+0x945/0x1830 [ 343.224092][ T30] #2: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: linkwatch_event+0xe/0x60 [ 343.233132][ T30] 2 locks held by getty/4992: [ 343.243783][ T30] #0: ffff888030a4d0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 343.254442][ T30] #1: ffffc900031332f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 343.265899][ T30] 2 locks held by syz.0.908/8448: [ 343.271054][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 343.279433][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_listener_set_doit+0x12d/0x1a90 [ 343.289777][ T30] 2 locks held by syz.2.1189/9479: [ 343.294908][ T30] #0: ffffffff8fcee2b0 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 343.303152][ T30] #1: ffffffff8ec0b768 (nfsd_mutex){+.+.}-{3:3}, at: nfsd_nl_version_get_doit+0x181/0x790 [ 343.313298][ T30] 1 lock held by syz-executor/12087: [ 343.319240][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 343.328913][ T30] 1 lock held by syz-executor/12096: [ 343.334207][ T30] #0: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x6e6/0xcf0 [ 343.343686][ T30] 2 locks held by syz.4.1870/12100: [ 343.348999][ T30] #0: ffffffff8f470ea8 (ppp_mutex){+.+.}-{3:3}, at: ppp_ioctl+0x112/0x1cd0 [ 343.358790][ T30] #1: ffffffff8fc88588 (rtnl_mutex){+.+.}-{3:3}, at: ppp_ioctl+0x78b/0x1cd0 [ 343.368799][ T30] 1 lock held by syz.4.1870/12104: [ 343.373930][ T30] #0: ffffffff8f470ea8 (ppp_mutex){+.+.}-{3:3}, at: ppp_ioctl+0x112/0x1cd0 [ 343.382761][ T30] 1 lock held by syz.0.1871/12107: [ 343.388125][ T30] #0: ffffffff8e93d6f8 (rcu_state.exp_mutex){+.+.}-{3:3}, at: synchronize_rcu_expedited+0x451/0x830 [ 343.401805][ T30] [ 343.404196][ T30] ============================================= [ 343.404196][ T30] [ 343.421175][ T30] NMI backtrace for cpu 0 [ 343.425560][ T30] CPU: 0 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 343.435745][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 343.445830][ T30] Call Trace: [ 343.449139][ T30] [ 343.452084][ T30] dump_stack_lvl+0x241/0x360 [ 343.456797][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 343.462021][ T30] ? __pfx__printk+0x10/0x10 [ 343.466631][ T30] ? vprintk_emit+0x667/0x7c0 [ 343.471327][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 343.476362][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 343.481327][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 343.486808][ T30] ? _printk+0xd5/0x120 [ 343.490984][ T30] ? __pfx__printk+0x10/0x10 [ 343.495596][ T30] ? __wake_up_klogd+0xcc/0x110 [ 343.500465][ T30] ? __pfx__printk+0x10/0x10 [ 343.505076][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 343.510115][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 343.516113][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 343.522132][ T30] watchdog+0xff4/0x1040 [ 343.526397][ T30] ? watchdog+0x1ea/0x1040 [ 343.530839][ T30] ? __pfx_watchdog+0x10/0x10 [ 343.535533][ T30] kthread+0x2f0/0x390 [ 343.539622][ T30] ? __pfx_watchdog+0x10/0x10 [ 343.544316][ T30] ? __pfx_kthread+0x10/0x10 [ 343.548932][ T30] ret_from_fork+0x4b/0x80 [ 343.553365][ T30] ? __pfx_kthread+0x10/0x10 [ 343.557960][ T30] ret_from_fork_asm+0x1a/0x30 [ 343.562723][ T30] [ 343.567401][ T30] Sending NMI from CPU 0 to CPUs 1: [ 343.572644][ C1] NMI backtrace for cpu 1 [ 343.572657][ C1] CPU: 1 UID: 0 PID: 3032 Comm: kworker/u8:13 Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 343.572676][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 343.572686][ C1] Workqueue: bat_events batadv_nc_worker [ 343.572710][ C1] RIP: 0010:__lock_acquire+0x195/0x2040 [ 343.572733][ C1] Code: 00 00 00 48 c7 c0 40 67 ba 93 48 29 c3 48 c1 fb 03 48 bf 29 5c 8f c2 f5 28 5c 8f 48 0f af fb 41 89 f8 83 bc 24 e8 00 00 00 00 <0f> 85 30 01 00 00 85 d2 0f 84 28 01 00 00 48 8b 44 24 30 48 8d 98 [ 343.572752][ C1] RSP: 0018:ffffc9000a1078f0 EFLAGS: 00000046 [ 343.572765][ C1] RAX: ffffffff93ba6740 RBX: 0000000000000339 RCX: ffffffff9a335903 [ 343.572777][ C1] RDX: 0000000000000002 RSI: dffffc0000000000 RDI: 0000000000000021 [ 343.572788][ C1] RBP: ffff888031520ad8 R08: 0000000000000021 R09: 0000000000000000 [ 343.572799][ C1] R10: dffffc0000000000 R11: fffffbfff203061e R12: ffff888031520000 [ 343.572811][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: ffffffff8e938320 [ 343.572821][ C1] FS: 0000000000000000(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 343.572835][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 343.572847][ C1] CR2: 00007f880ddd6f98 CR3: 000000000e734000 CR4: 00000000003506f0 [ 343.572861][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 343.572870][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 343.572880][ C1] Call Trace: [ 343.572887][ C1] [ 343.572894][ C1] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 343.572912][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 343.572937][ C1] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 343.572962][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 343.572980][ C1] ? nmi_handle+0x14f/0x5a0 [ 343.572995][ C1] ? nmi_handle+0x2a/0x5a0 [ 343.573011][ C1] ? __lock_acquire+0x195/0x2040 [ 343.573028][ C1] ? default_do_nmi+0x63/0x160 [ 343.573046][ C1] ? exc_nmi+0x123/0x1f0 [ 343.573062][ C1] ? end_repeat_nmi+0xf/0x53 [ 343.573086][ C1] ? __lock_acquire+0x195/0x2040 [ 343.573104][ C1] ? __lock_acquire+0x195/0x2040 [ 343.573123][ C1] ? __lock_acquire+0x195/0x2040 [ 343.573141][ C1] [ 343.573147][ C1] [ 343.573160][ C1] lock_acquire+0x1ed/0x550 [ 343.573178][ C1] ? batadv_nc_worker+0xcb/0x610 [ 343.573198][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 343.573217][ C1] ? batadv_nc_worker+0xcb/0x610 [ 343.573234][ C1] ? __pfx_lock_release+0x10/0x10 [ 343.573255][ C1] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 343.573277][ C1] batadv_nc_worker+0xec/0x610 [ 343.573293][ C1] ? batadv_nc_worker+0xcb/0x610 [ 343.573311][ C1] ? batadv_nc_worker+0xcb/0x610 [ 343.573330][ C1] ? process_scheduled_works+0x945/0x1830 [ 343.573348][ C1] process_scheduled_works+0xa2c/0x1830 [ 343.573379][ C1] ? __pfx_process_scheduled_works+0x10/0x10 [ 343.573401][ C1] ? assign_work+0x364/0x3d0 [ 343.573420][ C1] worker_thread+0x870/0xd30 [ 343.573442][ C1] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 343.573464][ C1] ? __kthread_parkme+0x169/0x1d0 [ 343.573484][ C1] ? __pfx_worker_thread+0x10/0x10 [ 343.573502][ C1] kthread+0x2f0/0x390 [ 343.573521][ C1] ? __pfx_worker_thread+0x10/0x10 [ 343.573539][ C1] ? __pfx_kthread+0x10/0x10 [ 343.573559][ C1] ret_from_fork+0x4b/0x80 [ 343.573577][ C1] ? __pfx_kthread+0x10/0x10 [ 343.573596][ C1] ret_from_fork_asm+0x1a/0x30 [ 343.573623][ C1] [ 343.922886][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 343.929791][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-syzkaller-01458-g9410645520e9 #0 [ 343.939966][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 343.950031][ T30] Call Trace: [ 343.953305][ T30] [ 343.956230][ T30] dump_stack_lvl+0x241/0x360 [ 343.960913][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 343.966114][ T30] ? __pfx__printk+0x10/0x10 [ 343.970707][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 343.976695][ T30] ? vscnprintf+0x5d/0x90 [ 343.981036][ T30] panic+0x349/0x860 [ 343.984935][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 343.991082][ T30] ? __pfx_panic+0x10/0x10 [ 343.995495][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 344.000863][ T30] ? __irq_work_queue_local+0x137/0x410 [ 344.006426][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 344.011806][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 344.017960][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 344.024110][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 344.030257][ T30] watchdog+0x1033/0x1040 [ 344.034581][ T30] ? watchdog+0x1ea/0x1040 [ 344.038995][ T30] ? __pfx_watchdog+0x10/0x10 [ 344.043665][ T30] kthread+0x2f0/0x390 [ 344.047733][ T30] ? __pfx_watchdog+0x10/0x10 [ 344.052403][ T30] ? __pfx_kthread+0x10/0x10 [ 344.056988][ T30] ret_from_fork+0x4b/0x80 [ 344.061395][ T30] ? __pfx_kthread+0x10/0x10 [ 344.065978][ T30] ret_from_fork_asm+0x1a/0x30 [ 344.070755][ T30] [ 344.073987][ T30] Kernel Offset: disabled [ 344.078306][ T30] Rebooting in 86400 seconds..