last executing test programs: 34.929654197s ago: executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des-generic)\x00'}, 0x58) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000001, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000040)="4dc07f947163300c", 0x8) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="050000000000000000004400000008000300", @ANYRES32=r3, @ANYBLOB="0000048005dd1e7f0000000005001d0000000000"], 0x30}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$unix(0x1, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x1d) bind$netlink(0xffffffffffffffff, 0x0, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r4, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) r6 = socket$inet6(0xa, 0x6, 0x0) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=ANY=[@ANYBLOB], 0x14}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=0x1, 0x4) connect$inet6(r6, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x24, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0xffffffffffffffff}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x24}}, 0x0) sendmsg$tipc(r5, &(0x7f0000000240)={0x0, 0xfffffff5, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket(0x46756479e5f096f8, 0x0, 0x3) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 32.311308914s ago: executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18050000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32, @ANYBLOB="000000bd26926ffef562b00000000000b7040000080000008500000095000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.2MB.rsvd.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000300), 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000080)={0x1100, 0x0, 0xfffc, 0x10000}) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0x8, &(0x7f00000005c0)=ANY=[@ANYBLOB="180800000000000000000000000000008510000003000000180000000000000000000000000000009500000000000000ddaa000000"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x10, &(0x7f0000000580)=ANY=[], &(0x7f0000000600)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 32.206189855s ago: executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) socket(0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$ETHTOOL_MSG_EEE_SET(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r5, 0x107, 0xa, &(0x7f0000000080)=0x1, 0x4) setsockopt$packet_rx_ring(r5, 0x107, 0x5, &(0x7f0000000040)=@req3={0x1000, 0x3a, 0x1000, 0x3a}, 0x1c) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB], &(0x7f00000002c0)='syzkaller\x00'}, 0x90) getsockname$packet(r2, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) setsockopt$sock_void(r5, 0x1, 0x0, 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) r9 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x7, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@map_fd={0x18, 0x0, 0x1, 0x0, r9}, @map_fd={0x18, 0x0, 0x1, 0x0, r8}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xea, &(0x7f0000000340)=""/234}, 0x23) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r7}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2c, &(0x7f00000006c0)={0xae5, {{0xa, 0x4e21, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}}, {{0xa, 0x4e24, 0x0, @empty, 0x10001}}}, 0x108) sendmsg$nl_route(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x7c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x1b00}, [@IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x44, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5, 0x9, 0x1}, @IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x1}, @IFLA_GENEVE_LABEL={0x8, 0xb, 0x1, 0x0, 0x88df}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x2}, @IFLA_GENEVE_REMOTE={0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_GENEVE_ID={0x8, 0x1, 0x2}, @IFLA_GENEVE_TOS={0x5, 0x4, 0x8}]}}}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x7fffffff}]}, 0x7c}, 0x1, 0x8100, 0x0, 0x4000800}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00'}, 0x90) sendmsg$nl_crypto(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="00010000100001002dbd7000fedbdf257874655f28eb"], 0x100}}, 0x0) 31.994879004s ago: executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0xa, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000001c0)={@in, 0x0, 0x0, 0x0, 0x0, "aeb8675e04e5bdf2247481041a5b9cddbc936e0e8bbeea534d7e49c1347298858582893a922a73ff572ef69992eca68a406182d70f36040034b8349435f28d628d62a3b45bb9880000000000008d0f00"}, 0xd8) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) write$tun(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="034886dd0500800e0000000000006000000001002100fe880001000000000000060000007d01ff0200000000000000000000000000010000eca140"], 0xfdef) 31.83165719s ago: executing program 3: syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, @void, {@canfd={0xd, {{0x3, 0x0, 0x0, 0x1}, 0x11, 0x1, 0x0, 0x0, "4adcbd64fd15ab75fc22a596d953c479af69fd78bf19cc841c6c4686bc0bdaec2a9f8dda83acc81811e4c5018cb93cb30135e2ffd86b02f9d159e1defae6bd96"}}}}, 0x0) syz_emit_ethernet(0x56, &(0x7f0000000080)={@local, @empty, @void, {@canfd={0xd, {{0x3, 0x0, 0x0, 0x1}, 0x11, 0x1, 0x0, 0x0, "4adcbd64fd15ab75fc22a596d953c479af69fd78bf19cc841c6c4686bc0bdaec2a9f8dda83acc81811e4c5018cb93cb30135e2ffd86b02f9d159e1defae6bd96"}}}}, 0x0) (async) 31.786858304s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x8000000004) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000100), 0xfecc) (async, rerun: 32) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r2, 0x0) (async, rerun: 32) r3 = socket$inet(0x2, 0x2, 0x1) (async) unshare(0x40400) (async) r4 = socket$nl_route(0x10, 0x3, 0x0) (async) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0x402}}]}}]}, 0x44}}, 0x0) (async, rerun: 64) bind$inet(r3, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) (rerun: 64) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) (async) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x3c, r9, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_FRAME={0x20, 0x33, @action={{{}, {}, @device_b}, @sa_query_req}}]}, 0x3c}}, 0x0) (async) sendto$inet6(r1, 0x0, 0x0, 0x22044004, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) (async) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd0000000800030006010000418e01400004fcff", 0x58}], 0x1) 31.753609783s ago: executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000640)=0x4f0, 0x4) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x5e0, 0x300, 0x1a0, 0xd0, 0x0, 0xd0, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'veth1\x00', 'veth1_vlan\x00'}, 0x0, 0xa8, 0xd0, 0x0, {0x0, 0x3a010000}}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x3c8}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1, @mcast2}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@hbh={{0x48}}]}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x640) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0xe, &(0x7f00000002c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0ff1100001f79a4f0ff00000000b706000000000081ad64020000000000450404"], 0x0}, 0x90) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x0, 0xa, 0x5) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), r3) sendmsg$NL80211_CMD_GET_POWER_SAVE(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x14, r4, 0x0, 0x70bd2b, 0x25dfdbfc, {{}, {@void, @void}}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0xc0800}, 0x80) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000e00)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000040000000160a01339ff073aa9d26d100010000000900010073797a30000000000900020073797a3000000000140003800800014000000000080002400000000014000000020a0103000000000000000000000000140000001000010000000000000000000000000a"], 0x9c}}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x16, 0x4, &(0x7f0000001300)=ANY=[@ANYBLOB="180000000000000000000000000000007102000000000000ee00000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) r6 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r2) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYRES8=r6, @ANYRES8=r0, @ANYRESDEC=r6], 0x16c}}, 0x0) 31.66814922s ago: executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000500)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(twofish-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000140)="e69b5738845dfcea03cc8ef31d0dbd30", 0x10) 31.639828784s ago: executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, &(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000000)={0x42, 0x0, 0x3}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000180)={0x42}, 0x10) sendmsg$tipc(r2, &(0x7f0000000540)={&(0x7f0000000200)=@name, 0x10, 0x0}, 0x0) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x18, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000040)) r6 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) bind$vsock_stream(r7, &(0x7f0000000000)={0x10}, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r7, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f0000000380)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000100000008000100", @ANYRES32=0x0, @ANYBLOB="7400028038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000c00000000003800020024000100616374697665706f7274000000000000000000000000000000000000000000000500030003000000080004000f5287c57a11fe49ff961430c74b9513d2c8aa062f438fb497503dd015c5609ee88c333fbad7b63eeea19a43e9a5639c1f60ff98c971c42843547ab895919ed83192ada020", @ANYRES32=0x0, @ANYBLOB], 0x90}}, 0x0) write$cgroup_int(r4, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) r8 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r8, 0x118, 0x7, 0x0, 0x0) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) accept4(r9, 0x0, 0x0, 0x0) 31.559797531s ago: executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @empty}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x5) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @dev}, 0x10) sendmmsg(r1, &(0x7f0000002400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001e00)=ANY=[@ANYBLOB="10000000000000000d01"], 0x10}}], 0x2, 0x0) 31.517254283s ago: executing program 1: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[], 0x0}, 0x90) splice(r3, 0x0, r1, 0x0, 0x2, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000640)="f5", 0x1}], 0x300, 0x0) tee(r0, r4, 0xaf5, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0x18c6) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000001200)=""/225, 0xe1, 0x0, &(0x7f0000001300)=""/210, 0xd2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="7e212b3f29cefd1b800547e40a99b7bf1f", 0x11}], 0x1}, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r9, 0x0, 0x80000000000008, &(0x7f0000000180)="0f", 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x220) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 31.437514787s ago: executing program 4: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x140000}], 0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x3c, r8, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000200016801c00018008000c"], 0x40}}, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) 31.424806484s ago: executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="9feb0100002400000024000000020000000500290000020000130200000009000000010000001f00000007000000000000007a470000001e0abf7199e64c3057365b741e536e6a42def8a28e9c16ab1f27e11a0e0e10bf6dedef38b44d0f74ee416bbba9ff7cbd0d96dc114277fb5f3224bcb67126c2cbfadae447adf573384490e6ee77d954f8728aa320e81d0a4fda25dbfbdb970052f7d31448f5519de4e48a7b3ef92f853eb67055657eafec9e858475b07ec5f695156d1f7622f31694341832e73899c5df103bbf2c80d2efd460c36b384972e0361bee2d60c56d20d689976ab34490dbcea821bbb4e518be6aef5b"], &(0x7f00000001c0)=""/233, 0x3e, 0xe9, 0x1}, 0x20) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000000200)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="044aac2f202c5feda71e039a57a93088fdcce4afe28aac61837792741a190670ccbe1a2b00aa77a87d56a3f12c7920ad02928a5d1014e5b896f000fcf6521928480be9af82613a5c661f4110adba358afd8b5b4ef1702051e393ede2698112a1f1bdf1d0f568546ed322ab4c53545bd2cd6e48522f0c154cb3c6864dc30ae921db100f1ee97a234503338f8fdf356472da0c7ab62f274f34", 0x116d962d5f73552, 0x20000845, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd, @generic, @initr0, @exit, @alu, @printk={@x={0x18, 0x2, 0x0, 0x0, 0x25782020, 0x30}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}, {}, {0x85, 0x0, 0x0, 0x2d}}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222}, 0x23) recvmmsg(r0, &(0x7f0000000bc0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000c00)=""/4111, 0xd80}], 0x1}}], 0x1, 0x122, 0x0) sendmsg$inet(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000380)='U', 0x1}], 0x1}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0xa, &(0x7f0000000600)=@raw=[@cb_func={0x18, 0x7, 0x4, 0x0, 0x4}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x9}, @call={0x85, 0x0, 0x0, 0x6c}, @func, @jmp={0x5, 0x0, 0x6, 0x9, 0x0, 0x10, 0xfffffffffffffffc}, @func, @jmp={0x5, 0x1, 0x5, 0xb, 0x6, 0xfffffffffffffff4, 0xfffffffffffffffc}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1}, 0x90) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r3, &(0x7f0000000040)={0x1f, 0x0, @none}, 0xe) getsockopt$sock_buf(r3, 0x1, 0x1c, 0x0, &(0x7f0000000080)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_exit\x00', r4}, 0x10) r5 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r5, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x44b, 0x10101, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000040)='contention_end\x00', r2}, 0x10) bind$bt_hci(r1, &(0x7f0000000080)={0x1f, 0x0, 0x3}, 0x6) r6 = socket$unix(0x1, 0x5, 0x0) unshare(0x2c060000) unshare(0x24020400) bind$unix(r6, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) write(r1, &(0x7f0000000000)="410004000100c0", 0x7) socket$igmp6(0xa, 0x3, 0x2) 31.37165898s ago: executing program 0: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xfd}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4}}, 0xe8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3401000016008502000000000000000020010000000000000000000000000002e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0x134}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) sendmsg$nl_xfrm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4010000160001000000000000000000fe8000000000000000000000000000bbfc0100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa00000000"], 0x1a4}}, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) unshare(0x22020400) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8011) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f0000000640)=0x4100001, 0x3) r11 = epoll_create(0xd9d0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f0000000080)={0x1}) connect$can_bcm(r1, &(0x7f00000005c0)={0x1d, r2}, 0x10) r12 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r12, 0x0, 0x2c, &(0x7f0000000680)={0x3, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @remote}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x12, &(0x7f00000000c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x5a, 0xfffffbff}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0xfffffffe}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) 31.317215905s ago: executing program 2: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000000)=0x1, 0x4) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) (async) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) recvmmsg(0xffffffffffffffff, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000001780)=""/77, 0x4d}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000001540)=""/116, 0x74}], 0x1}}], 0x2, 0x40010120, 0x0) 31.048494053s ago: executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) socket$inet_mptcp(0x2, 0x1, 0x106) socket$inet(0x2, 0x80001, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB="9feb010018000000000000003400000034000000060000000400000000000008020000000000000000000001050000018000000000000000010000850200000000000000010000000000000400000000da"], 0x0, 0x52}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) epoll_create1(0x0) socket$inet_sctp(0x2, 0x1, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, 0x0, 0x26}, 0x20) socket$packet(0x11, 0x3, 0x300) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4ba2000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRESDEC], 0x44}}, 0x0) 31.047670503s ago: executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r1, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000006400)="ad", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f00000074c0)="95", 0x1}, {0x0, 0x13}], 0x2}}], 0x2, 0x4000800) syz_emit_ethernet(0x32, &(0x7f0000000980)={@local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x4e20, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 31.037104109s ago: executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x0, 0x80802, 0x0) r3 = epoll_create1(0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r4, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000100)={0xa000000d}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000000c0)={0x10000001}) epoll_pwait(r3, &(0x7f0000000080)=[{}], 0x1, 0x80000000, 0x0, 0x0) close(r3) shutdown(r2, 0x0) close(r1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000100)={'#! ', './file0', [{}]}, 0xc) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="140300000000010a009abf9100edffffff000000a81b007177ce6d4cb0712d96e69d4fdfc03bf7b8e04ee35a3e2932b0f1538fb1bef05e908cb4486849c44d754b", @ANYRES16, @ANYBLOB="ca61707212f32842107515e114167cc2c81d30fd9e34b9bf041043df2e32caf6edda2131c14e8049bb141e49308e346f022f2aa0a1004fd64863764ae069fd07e2fcd9025ea23d7adc86069471c92abeb6fa4eac1a8501f2edb1800d4f678610109fbbc465cbdedc963f06c69988a24785b8a8148a8fef049af8388c1dc33797eac2d5fdec111c99b5e1c253db21e0e27bebb11c5b06b444bfbc137df341da19c06977dd25fa0f129e3c9af1427918bf15d64ebcfe9ce54a191e17e64a21"], 0x14}}, 0x0) bind$bt_hci(r7, &(0x7f0000000080)={0x1f, 0xffff, 0x3}, 0x6) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_aout(r8, &(0x7f00000002c0)=ANY=[], 0xc1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000005, 0x12, r8, 0x0) write$bt_hci(r7, &(0x7f00000003c0)=ANY=[@ANYBLOB="0364c1a7dfc69ddb4dd83aa025a3fe1495c4ac0cc291fe74b57d0ad67e520000000000000002b9844af0f5c16a4e5eacf4a54734d31a24570386e0f70fd046128a7015b3a84b09ab6bb2c24299b6b7e1f782bb8f6b075d7d55c3ff7282cc2f2de0138c7e74c7575ff372699d888052"], 0x6) write$binfmt_script(r6, &(0x7f0000000180), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x3fb2, 0x3}) ioctl$EXT4_IOC_MOVE_EXT(r5, 0x40305829, &(0x7f0000000000)={0x17c04, 0xffffffffffffffff, 0x0, 0x100000001}) 30.989297692s ago: executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f00000006c0)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}], {{}, {}, {0x85, 0x0, 0x0, 0x85}}}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={r0, &(0x7f0000000380)="f61c31b617c9aee1adced9727375b3f5b10b066926af8da4f2a0531ac2bf342bfb88902d0f28d3113aaf933ee56225ebd10befd2357eb963c9c07c71106e073bbd54f3631a6a016ef8b641a7", &(0x7f0000000800)=""/4096}, 0x20) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='track_foreign_dirty\x00', r1}, 0x10) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0xa8}, [@ldst={0x5, 0x3, 0x2, 0xa}]}, &(0x7f00000002c0)='GPL\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/188, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x2a) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000700), r2) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x400, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge_slave_1\x00'}]}, 0x28}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0xc8, 0x0, 0x20, 0x70bd29, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}, @mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "f10327ddbb08fb3b940bea6937de7b568b20956dbf425faf"}, @NL80211_ATTR_MNTR_FLAGS={0x1c, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}]}, @NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "1dff009375db90daea1854893d2460697863a110f2714b7d"}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x28, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}, @NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}], @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x4800}, 0xc040) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000100), 0x10}, 0x14) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r5, 0x1f2f, 0xf, 0x3ce, &(0x7f00000007c0)="9f44948721919580684010a40800", 0x0, 0x241, 0x0, 0xb1, 0x0, &(0x7f0000000700)="389ceff69d08b0af1cc71b6262d50660bbaf31a7f8cd6a6f911beb65d5fe6b54bf21a66489121f24fefd198059288c9b735e1898e77a7469489a249292c02a72bc193a3008ebdbf4e9dd4ee8fcceef55402c913c8dd0ebece1330aaa93ece835c5044a246a5967e3acd7c950b3b19f351830e545eb9bc3a9c6dd22ce97f1f857cfe8b68a2370b69ea336006b589368f92deb68f3dfc6f2bfee09f8342da437fce5dcdf658e453e3132bb42067575318c39"}, 0x23) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r7, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c00028008000240000000040800014000004d1928fbd0348bf700000900010073797a30000000000900020073797a32"], 0x80}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000011700000040000680"], 0x54}}, 0x0) write$cgroup_subtree(r6, &(0x7f0000000080)=ANY=[], 0xc000) 30.980163634s ago: executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 30.948449087s ago: executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x12}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r6, &(0x7f0000000040)=[{&(0x7f0000000200)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) 30.943229999s ago: executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r1, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x5a1}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000003c0)=0x9c) 30.860830734s ago: executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, 0x3b, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @typed={0x4, 0x8, 0x0, 0x0, @binary}]}, 0x1c}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="77ba01000080000000001f000000080001060000000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000", @ANYRES32=0x0, @ANYBLOB="080001"], 0x48}}, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) bind$tipc(r5, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r4, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x2, 0x3}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r5, 0x10f, 0x87, &(0x7f00000001c0)={0x42, 0x2}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000240)=@x25={0x9, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f0000000100)}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f00000005c0)=""/163, 0xa3}], 0x5, &(0x7f0000000180)=""/40, 0x28}, 0x19}, {{&(0x7f0000000680)=@isdn, 0x80, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/225, 0xe1}], 0x4, &(0x7f00000019c0)=""/70, 0x46}, 0x401}, {{&(0x7f0000001a40)=@rc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/95, 0x5f}], 0x2, &(0x7f0000001bc0)=""/64, 0x40}, 0x4}], 0x3, 0x141, &(0x7f0000001cc0)) 30.121304111s ago: executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000500000005000000003000000040000000000000a000000000f00000001000006040000000c000000090000000d00000002000005"], 0x0, 0x6b}, 0x20) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), r1) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000000), r1) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000200)=@framed, &(0x7f00000003c0)='GPL\x00'}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="050000000010000071117600000000008510000002000000850000000000000095000000000000009500a50500000000"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) unshare(0x22020400) r4 = socket(0x40000000015, 0x5, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x57) sendmsg$xdp(r4, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) recvmmsg(r4, &(0x7f0000000b40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/11, 0xb}}], 0x5df, 0x2, 0x0) ppoll(&(0x7f0000000080)=[{r4}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000040)='contention_end\x00', r3}, 0x10) r5 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0103000000000000000001"], 0x34}}, 0x0) 30.030027515s ago: executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) (async) write$cgroup_int(r1, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r0, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) write$tun(r2, &(0x7f0000000040)=ANY=[], 0xfdef) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4, 0x10, r2, 0x0) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) (async) r5 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) (async) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r5) r7 = socket$kcm(0x10, 0x2, 0x0) socket$inet6(0xa, 0x200000000003, 0x87) (async) socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd603000bb00282b00fc020000000000000000000000000000fe8000000000000000000000000000aa8700000000000000000205"], 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400), r3) sendmsg$TIPC_NL_KEY_SET(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000680)=ANY=[@ANYBLOB='\b|\x00 ', @ANYRES16=r8, @ANYBLOB="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"], 0x208}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000440)=[{&(0x7f0000000580)="d8000000140081054e81f782db44b904021d080225000000040000a118000200fcffffff00000e1208000f0100810401a80016ea1f0006400303000803600cfab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef075c0100000000000000cb090000001fb791643a5ee4001b146218a07445d6d930dfe1d9d322fe7c9fd68775730d16a4683f5aeb4edbb57a5025ccca9e00360db70100000040fad95667e0060000000000000080bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd68adbef3d93452a00"/216, 0xd8}], 0x1, 0x0, 0x0, 0x7400}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r3, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r6, @ANYBLOB="02002bbd7000ffdbdf250700000008000300", @ANYRES32=0x0, @ANYBLOB="0c0099000900000001000000080005000a000000"], 0x30}, 0x1, 0x0, 0x0, 0x40010}, 0x4) getsockname$packet(r5, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff00", @ANYRES32=r9, @ANYBLOB="00000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11feffffff00", @ANYRES32=r9, @ANYBLOB="00000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) (async) sendmsg$nl_route_sched(r3, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FLAGS={0x8}]}}]}, 0x38}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000006040)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8}, {0xc, 0x2, [@TCA_BPF_FLAGS={0x8}]}}]}, 0x38}}, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x6c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x34, 0x16, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14}, {0x14}]}]}]}, @IFLA_IFNAME={0x14, 0x3, 'netdevsim0\x00'}, @IFLA_IFALIASn={0x4}]}, 0x6c}}, 0x0) r11 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r11, 0x84, 0x1d, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) (async) r12 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r12, 0x84, 0x64, &(0x7f00000008c0)=[@in={0x2, 0x4e21, @rand_addr=0x64010101}, @in6={0xa, 0x4e23, 0x8, @loopback, 0xd93}, @in6={0xa, 0x4e24, 0x8001, @local, 0x800}, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, '\x00', 0x38}, 0x7f000}, @in={0x2, 0x100, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x74) socket$inet_smc(0x2b, 0x1, 0x0) 960.334194ms ago: executing program 4: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000140)={0x28, 0x0, 0x0, @hyper}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[], 0x0}, 0x90) splice(r3, 0x0, r1, 0x0, 0x2, 0x0) vmsplice(r0, &(0x7f0000000940)=[{&(0x7f0000000640)="f5", 0x1}], 0x300, 0x0) tee(r0, r4, 0xaf5, 0x0) write$binfmt_elf64(r2, &(0x7f00000001c0)=ANY=[], 0x18c6) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001400)={0xffffffffffffffff, 0x20, &(0x7f00000001c0)={&(0x7f0000001200)=""/225, 0xe1, 0x0, &(0x7f0000001300)=""/210, 0xd2}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r5}, 0x90) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) r7 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg(r7, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000001000)="7e212b3f29cefd1b800547e40a99b7bf1f", 0x11}], 0x1}, 0x0) write$binfmt_script(r6, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r6, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r9, 0x0, 0x80000000000008, &(0x7f0000000180)="0f", 0x1) r10 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000003840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x220) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) 943.53367ms ago: executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)={0x1c, 0x3b, 0x107, 0x0, 0x0, {0x1}, [@typed={0x4}, @typed={0x4, 0x8, 0x0, 0x0, @binary}]}, 0x1c}}, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="77ba01000080000000001f000000080001060000000008000300", @ANYRES32=0x0, @ANYBLOB="0c00990000000000", @ANYRES32=0x0, @ANYBLOB="080001"], 0x48}}, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e22, @multicast2}, 0x10) r4 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r4, &(0x7f0000000200)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) bind$tipc(r4, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0x2}}, 0x10) r5 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r5, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r4, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x3, 0x4}}, 0x10) bind$tipc(r5, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, &(0x7f0000000040)='u', 0xa792a, 0x801, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001c00)=[{{&(0x7f0000000240)=@x25={0x9, @remote}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000440)=""/148, 0x94}, {&(0x7f0000000500)=""/158, 0x9e}, {&(0x7f0000000100)}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f00000005c0)=""/163, 0xa3}], 0x5, &(0x7f0000000180)=""/40, 0x28}, 0x19}, {{&(0x7f0000000680)=@isdn, 0x80, &(0x7f0000001980)=[{&(0x7f0000000700)=""/227, 0xe3}, {&(0x7f0000000800)=""/106, 0x6a}, {&(0x7f0000000880)=""/4096, 0x1000}, {&(0x7f0000001880)=""/225, 0xe1}], 0x4, &(0x7f00000019c0)=""/70, 0x46}, 0x401}, {{&(0x7f0000001a40)=@rc, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001ac0)}, {&(0x7f0000001b00)=""/95, 0x5f}], 0x2, &(0x7f0000001bc0)=""/64, 0x40}, 0x4}], 0x3, 0x141, &(0x7f0000001cc0)) 838.496681ms ago: executing program 1: bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={0x1, 0xffffffffffffffff}, 0x4) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000580)={'vcan0\x00', 0x0}) mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) recvmsg(r4, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000001b80)=[{0x0}], 0x1}, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000080)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x11}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0xfd}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x60}}, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@loopback, @in=@empty}}, {{@in6=@private2}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x4}}, 0xe8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="3401000016008502000000000000000020010000000000000000000000000002e000000200"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb0000000032"], 0x134}}, 0x0) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) r8 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) sendmsg$nl_xfrm(r7, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="a4010000160001000000000000000000fe8000000000000000000000000000bbfc0100"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000aa00000000"], 0x1a4}}, 0x0) sendmsg$nl_xfrm(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1, 0x0, 0x0, {0xff}}, 0x14}}, 0x0) unshare(0x22020400) r9 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@p, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x8011) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r9, 0x0, 0x28, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) r10 = syz_init_net_socket$x25(0x9, 0x5, 0x0) setsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f0000000640)=0x4100001, 0x3) r11 = epoll_create(0xd9d0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r9, &(0x7f0000000080)={0x1}) connect$can_bcm(r1, &(0x7f00000005c0)={0x1d, r2}, 0x10) r12 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_group_source_req(r12, 0x0, 0x2c, &(0x7f0000000680)={0x3, {{0x2, 0x4e20, @remote}}, {{0x2, 0x4e21, @remote}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x12, &(0x7f00000000c0)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x5a, 0xfffffbff}, [@snprintf={{}, {}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x1}, {}, {}, {}, {}, {}, {}, {0x18, 0x3, 0x2, 0x0, r0}}, @call={0x85, 0x0, 0x0, 0xfffffffe}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x6, 0xba, &(0x7f000000cf3d)=""/186, 0x0, 0x0, '\x00', r2, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0xfffffffd}, 0x90) 104.814883ms ago: executing program 0: socket$nl_route(0x10, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)={0x14, 0x0, 0x0, 0x0, 0x0, {0x1, 0x0, 0x6000}}, 0x14}}, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x42, 0x0, 0xfffffffd}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x100002, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000380)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x48400) preadv(r3, &(0x7f0000000300)=[{&(0x7f0000000640)=""/4096, 0x48400}], 0x1, 0x0, 0x0) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000040)={0x40000042}, 0x10) socket$tipc(0x1e, 0x5, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000008c0)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000700)='GPL\x00'}, 0x90) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f0000000d00)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000002c0)='GPL\x00'}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='task_newtask\x00', r5}, 0x10) r7 = bpf$ITER_CREATE(0xb, &(0x7f0000000100)={r6}, 0x8) close(r7) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x6, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="180200000400000000000000000000008500000041000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000095"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r8 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000780), 0x4) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={@map=0x1, r8, 0x2f, 0x18, 0xffffffffffffffff, @prog_id}, 0x20) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)=@o_path={&(0x7f0000000000)='./file0\x00', 0x0, 0x4, r0}, 0x18) unshare(0x2a020400) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@bloom_filter={0x1e, 0xd, 0x0, 0x6, 0x1011, r9, 0x7999, '\x00', 0x0, r3, 0x5, 0x1, 0x4, 0x9}, 0xd) bpf$MAP_UPDATE_CONST_STR(0x3, &(0x7f0000000540)={{r10}, &(0x7f0000000240), 0x0}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x420}, 0x48) 0s ago: executing program 2: bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0xb00000000065808, 0x0) preadv(r2, &(0x7f0000000600)=[{&(0x7f0000001600)=""/4096, 0x140000}], 0x2, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'chacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000001280)="b7f2288d3aaea2bc0000def1260a00"/32, 0x20) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r3, 0x0, 0x10000a006) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7080000002400007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000e00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000058"], 0x0}, 0x90) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r6], 0x0}, 0x90) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000004c0)={&(0x7f0000000400)='jbd2_handle_stats\x00', r7}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes\x00', 0x26e1, 0x0) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x3c, r8, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r10, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r9, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000940)=ANY=[@ANYBLOB="4000000010000100"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000200016801c00018008000c"], 0x40}}, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x40305839, &(0x7f0000000540)={'\x00', @link_local={0x1, 0x80, 0xc2, 0x5}}) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.22' (ED25519) to the list of known hosts. 2024/06/20 03:13:42 fuzzer started 2024/06/20 03:13:42 dialing manager at 10.128.0.169:30018 [ 51.055291][ T5087] cgroup: Unknown subsys name 'net' [ 51.245534][ T5087] cgroup: Unknown subsys name 'rlimit' 2024/06/20 03:13:43 starting 5 executor processes [ 52.319313][ T5092] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 53.347201][ T5109] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.366046][ T5115] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 53.375610][ T5115] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.384099][ T5115] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 53.385638][ T5118] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.393401][ T5115] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.406037][ T5115] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 53.409148][ T5119] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.413999][ T5115] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.427988][ T5118] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.428713][ T5115] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.435320][ T5120] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.443575][ T5115] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.450536][ T5120] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.457202][ T5115] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.470501][ T5115] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.470939][ T5120] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.485007][ T5120] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.496521][ T4487] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 53.503966][ T4487] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.517018][ T4487] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 53.518332][ T5120] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.524599][ T4487] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 53.540094][ T53] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.540255][ T5120] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.567744][ T4487] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.575609][ T4487] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.588386][ T4487] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.598692][ T4487] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.606455][ T4487] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 54.049479][ T5114] chnl_net:caif_netlink_parms(): no params data found [ 54.139144][ T5106] chnl_net:caif_netlink_parms(): no params data found [ 54.251925][ T5107] chnl_net:caif_netlink_parms(): no params data found [ 54.271954][ T5110] chnl_net:caif_netlink_parms(): no params data found [ 54.316375][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.323623][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.330992][ T5114] bridge_slave_0: entered allmulticast mode [ 54.339469][ T5114] bridge_slave_0: entered promiscuous mode [ 54.390902][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.398163][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.406040][ T5114] bridge_slave_1: entered allmulticast mode [ 54.413104][ T5114] bridge_slave_1: entered promiscuous mode [ 54.440329][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.447849][ T5106] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.458903][ T5106] bridge_slave_0: entered allmulticast mode [ 54.466965][ T5106] bridge_slave_0: entered promiscuous mode [ 54.513526][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.524319][ T5106] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.531440][ T5106] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.539685][ T5106] bridge_slave_1: entered allmulticast mode [ 54.546554][ T5106] bridge_slave_1: entered promiscuous mode [ 54.576331][ T5117] chnl_net:caif_netlink_parms(): no params data found [ 54.590204][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.624352][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.631539][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.639288][ T5107] bridge_slave_0: entered allmulticast mode [ 54.646675][ T5107] bridge_slave_0: entered promiscuous mode [ 54.671178][ T5106] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.688120][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.695473][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.703379][ T5107] bridge_slave_1: entered allmulticast mode [ 54.710101][ T5107] bridge_slave_1: entered promiscuous mode [ 54.747276][ T5114] team0: Port device team_slave_0 added [ 54.755763][ T5106] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.808762][ T5114] team0: Port device team_slave_1 added [ 54.830925][ T5106] team0: Port device team_slave_0 added [ 54.848871][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.861773][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.886900][ T5106] team0: Port device team_slave_1 added [ 54.896059][ T5110] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.903337][ T5110] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.910435][ T5110] bridge_slave_0: entered allmulticast mode [ 54.917390][ T5110] bridge_slave_0: entered promiscuous mode [ 54.926779][ T5110] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.934022][ T5110] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.941113][ T5110] bridge_slave_1: entered allmulticast mode [ 54.948810][ T5110] bridge_slave_1: entered promiscuous mode [ 55.031516][ T5107] team0: Port device team_slave_0 added [ 55.059600][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.067227][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.093439][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.118306][ T5110] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.131685][ T5110] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.143043][ T5107] team0: Port device team_slave_1 added [ 55.158750][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.166472][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.193020][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.211700][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.218782][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.250269][ T5106] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.284280][ T5117] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.291396][ T5117] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.300492][ T5117] bridge_slave_0: entered allmulticast mode [ 55.307379][ T5117] bridge_slave_0: entered promiscuous mode [ 55.316732][ T5117] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.324036][ T5117] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.331175][ T5117] bridge_slave_1: entered allmulticast mode [ 55.338004][ T5117] bridge_slave_1: entered promiscuous mode [ 55.346662][ T5106] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.353901][ T5106] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.379990][ T5106] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.458288][ T5110] team0: Port device team_slave_0 added [ 55.464913][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.471867][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.498502][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.512610][ T5117] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.525051][ T5117] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.546300][ T5110] team0: Port device team_slave_1 added [ 55.553450][ T4487] Bluetooth: hci0: command tx timeout [ 55.559155][ T4487] Bluetooth: hci3: command tx timeout [ 55.567571][ T5114] hsr_slave_0: entered promiscuous mode [ 55.574546][ T5114] hsr_slave_1: entered promiscuous mode [ 55.582195][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.589200][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.615931][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.632857][ T4487] Bluetooth: hci2: command tx timeout [ 55.637433][ T5119] Bluetooth: hci1: command tx timeout [ 55.673174][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.680127][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.706433][ T5110] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.717126][ T5119] Bluetooth: hci4: command tx timeout [ 55.774689][ T5110] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.781653][ T5110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.808845][ T5110] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.829068][ T5106] hsr_slave_0: entered promiscuous mode [ 55.835811][ T5106] hsr_slave_1: entered promiscuous mode [ 55.841895][ T5106] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.849786][ T5106] Cannot create hsr debugfs directory [ 55.858585][ T5117] team0: Port device team_slave_0 added [ 55.868220][ T5117] team0: Port device team_slave_1 added [ 55.911834][ T5107] hsr_slave_0: entered promiscuous mode [ 55.918418][ T5107] hsr_slave_1: entered promiscuous mode [ 55.924990][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.933125][ T5107] Cannot create hsr debugfs directory [ 55.994638][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 56.001600][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.027600][ T5117] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.082269][ T5117] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.089622][ T5117] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.116353][ T5117] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.141013][ T5110] hsr_slave_0: entered promiscuous mode [ 56.147345][ T5110] hsr_slave_1: entered promiscuous mode [ 56.154041][ T5110] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.161597][ T5110] Cannot create hsr debugfs directory [ 56.260269][ T5117] hsr_slave_0: entered promiscuous mode [ 56.267122][ T5117] hsr_slave_1: entered promiscuous mode [ 56.277667][ T5117] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.286654][ T5117] Cannot create hsr debugfs directory [ 56.574220][ T5114] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.601681][ T5114] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.611249][ T5114] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.634033][ T5114] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.698213][ T5106] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.708188][ T5106] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.718711][ T5106] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.732274][ T5106] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.794487][ T5107] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.815281][ T5107] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.827257][ T5107] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.838249][ T5107] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.938582][ T5110] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.951012][ T5110] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.964295][ T5110] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.998703][ T5110] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 57.070826][ T5106] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.105725][ T5117] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 57.118226][ T5117] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 57.135524][ T5117] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 57.171777][ T5117] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 57.207872][ T5106] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.256806][ T5155] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.264277][ T5155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.292166][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.300625][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.307784][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.354025][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.397366][ T5110] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.445229][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.467814][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.505330][ T5110] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.517162][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.524313][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.538777][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.545903][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.555808][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.562982][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.624719][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.631890][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.641429][ T5119] Bluetooth: hci0: command tx timeout [ 57.642718][ T4487] Bluetooth: hci3: command tx timeout [ 57.648934][ T5158] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.659343][ T5158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.714264][ T4487] Bluetooth: hci1: command tx timeout [ 57.722940][ T4487] Bluetooth: hci2: command tx timeout [ 57.729637][ T5117] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.752187][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.759400][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.794354][ T4487] Bluetooth: hci4: command tx timeout [ 57.828857][ T5114] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.899432][ T5117] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.911950][ T5107] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.943955][ T5157] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.951085][ T5157] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.012272][ T5106] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.061004][ T5157] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.068202][ T5157] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.210715][ T5117] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.239649][ T5117] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.335004][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.447328][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.539569][ T5114] veth0_vlan: entered promiscuous mode [ 58.579621][ T5110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.611878][ T5114] veth1_vlan: entered promiscuous mode [ 58.661364][ T5107] veth0_vlan: entered promiscuous mode [ 58.689471][ T5117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.708225][ T5107] veth1_vlan: entered promiscuous mode [ 58.734290][ T5106] veth0_vlan: entered promiscuous mode [ 58.781194][ T5106] veth1_vlan: entered promiscuous mode [ 58.804432][ T5107] veth0_macvtap: entered promiscuous mode [ 58.821185][ T5107] veth1_macvtap: entered promiscuous mode [ 58.832030][ T5114] veth0_macvtap: entered promiscuous mode [ 58.844053][ T5114] veth1_macvtap: entered promiscuous mode [ 58.854592][ T5110] veth0_vlan: entered promiscuous mode [ 58.886123][ T5110] veth1_vlan: entered promiscuous mode [ 58.908353][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.928400][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 58.940860][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.955064][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.988756][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.001485][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.012994][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.024194][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.038275][ T5117] veth0_vlan: entered promiscuous mode [ 59.052206][ T5107] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.061520][ T5107] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.070976][ T5107] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.080922][ T5107] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.097999][ T5114] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.107039][ T5114] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.116146][ T5114] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.126829][ T5114] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.159955][ T5106] veth0_macvtap: entered promiscuous mode [ 59.169590][ T5117] veth1_vlan: entered promiscuous mode [ 59.200095][ T5106] veth1_macvtap: entered promiscuous mode [ 59.223287][ T5110] veth0_macvtap: entered promiscuous mode [ 59.261674][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.278095][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.288818][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.300148][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.313996][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.324690][ T5110] veth1_macvtap: entered promiscuous mode [ 59.332233][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.344329][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.354590][ T5106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.365489][ T5106] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.376914][ T5106] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.423227][ T5106] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.431931][ T5106] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.440950][ T5106] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.449891][ T5106] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.517663][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.529730][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.556804][ T5117] veth0_macvtap: entered promiscuous mode [ 59.569432][ T1106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.574334][ T5117] veth1_macvtap: entered promiscuous mode [ 59.591072][ T1106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.605346][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.616258][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.626140][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.637739][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.648178][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.658657][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.669633][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.722276][ T5119] Bluetooth: hci3: command tx timeout [ 59.728040][ T4487] Bluetooth: hci0: command tx timeout [ 59.735094][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.746354][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.757105][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.767583][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.777436][ T5110] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 59.788130][ T5110] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.798397][ T4487] Bluetooth: hci2: command tx timeout [ 59.798452][ T4487] Bluetooth: hci1: command tx timeout [ 59.811362][ T5110] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.837860][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.844548][ T1106] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 59.846132][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.864452][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.874561][ T1106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 59.881806][ T5119] Bluetooth: hci4: command tx timeout [ 59.882004][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.897432][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.909239][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.919243][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.929687][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.939746][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 59.950223][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.962668][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.970784][ T5110] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.979868][ T5110] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.988678][ T5110] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.997534][ T5110] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.027365][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.044122][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.054514][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.065254][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.075172][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.088847][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.098738][ T5117] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 60.110195][ T5117] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.123255][ T5117] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 60.188335][ T5117] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.215889][ T5117] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.242378][ T5117] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.251083][ T5117] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.277759][ T1106] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.327826][ T1106] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.595013][ T5224] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.3'. [ 60.611550][ T5224] 0·: renamed from hsr_slave_1 (while UP) [ 60.626704][ T5224] 0·: entered allmulticast mode [ 60.636075][ T5203] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.636237][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.646803][ T5203] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.652853][ T5239] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.671153][ T5224] net_ratelimit: 2 callbacks suppressed [ 60.671166][ T5224] A link change request failed with some changes committed already. Interface c0· may have been left with an inconsistent configuration, please check. [ 60.688722][ T5239] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.697883][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.759896][ T1097] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.784228][ T1097] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.802645][ T5234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.820659][ T5234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.886896][ T5247] netlink: 'syz-executor.4': attribute type 5 has an invalid length. [ 61.506606][ T5278] Bluetooth: MGMT ver 1.22 [ 61.797032][ T5119] Bluetooth: hci0: command tx timeout [ 61.802908][ T4487] Bluetooth: hci3: command tx timeout [ 61.873413][ T5119] Bluetooth: hci1: command tx timeout [ 61.879261][ T4487] Bluetooth: hci2: command tx timeout [ 61.953606][ T4487] Bluetooth: hci4: command tx timeout [ 62.459289][ T5322] Zero length message leads to an empty skb [ 62.813927][ T5339] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 62.904721][ T5339] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.006710][ T5344] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 63.056817][ T5344] IPVS: Error joining to the multicast group [ 63.071855][ T5346] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 63.097410][ T5346] veth1: entered promiscuous mode [ 63.117396][ T5346] veth1: entered allmulticast mode [ 63.376412][ T5366] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 63.435461][ T5366] netlink: 512 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.630773][ T5376] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.704533][ T5376] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 63.780553][ T5383] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.1'. [ 63.820238][ T5383] tipc: Enabling of bearer rejected, failed to enable media [ 63.878421][ T5383] netlink: 'syz-executor.1': attribute type 20 has an invalid length. [ 64.005148][ T5385] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 64.251252][ T5406] Driver unsupported XDP return value 0 on prog (id 15) dev N/A, expect packet loss! [ 64.332023][ T5406] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 64.438426][ T5406] raw_sendmsg: syz-executor.1 forgot to set AF_INET. Fix it! [ 64.880561][ T5437] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.923146][ T5437] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 64.995263][ T5441] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.146934][ T784] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.777827][ T5477] __nla_validate_parse: 2 callbacks suppressed [ 65.777846][ T5477] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 65.837100][ T5480] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 65.885708][ T5480] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.176173][ T5492] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.200966][ T5492] netlink: 92 bytes leftover after parsing attributes in process `syz-executor.0'. [ 66.263290][ T5492] bond0: entered promiscuous mode [ 66.908890][ T5517] sock: sock_timestamping_bind_phc: sock not bind to device [ 67.186129][ T5522] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 67.189741][ T5233] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.226932][ T5119] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 67.243089][ T5119] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 67.251118][ T5119] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 67.284644][ T5119] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 67.298897][ T5119] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 67.312469][ T5119] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 67.424372][ T5233] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.588396][ T5233] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.661523][ T5535] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 67.666957][ T5544] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.749531][ T5544] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.1'. [ 67.765750][ T5233] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 67.806553][ T5548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 67.921249][ T5548] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 68.000686][ T5558] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 68.345159][ T5233] bridge_slave_1: left allmulticast mode [ 68.351036][ T5233] bridge_slave_1: left promiscuous mode [ 68.376862][ T5233] bridge0: port 2(bridge_slave_1) entered disabled state [ 68.422764][ T5233] bridge_slave_0: left allmulticast mode [ 68.428438][ T5233] bridge_slave_0: left promiscuous mode [ 68.492044][ T5233] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.271535][ T5233] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 69.291133][ T5233] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 69.306091][ T5233] bond0 (unregistering): Released all slaves [ 69.328702][ T5524] chnl_net:caif_netlink_parms(): no params data found [ 69.395166][ T5119] Bluetooth: hci0: command tx timeout [ 69.564153][ T5614] dccp_invalid_packet: P.Data Offset(172) too large [ 69.898149][ T5524] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.918442][ T5524] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.928040][ T5524] bridge_slave_0: entered allmulticast mode [ 69.943722][ T5524] bridge_slave_0: entered promiscuous mode [ 70.148774][ T5524] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.162514][ T5524] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.179658][ T5524] bridge_slave_1: entered allmulticast mode [ 70.199466][ T5524] bridge_slave_1: entered promiscuous mode [ 70.327559][ T5637] netlink: 'syz-executor.0': attribute type 21 has an invalid length. [ 70.376950][ T5524] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.412926][ T5524] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.537322][ T5233] hsr_slave_0: left promiscuous mode [ 70.547195][ T5233] hsr_slave_1: left promiscuous mode [ 70.571141][ T5233] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 70.607175][ T5233] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 70.638450][ T5233] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 70.657667][ T5233] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 70.717878][ T5233] veth1_macvtap: left promiscuous mode [ 70.740289][ T5233] veth0_macvtap: left promiscuous mode [ 70.751882][ T5233] veth1_vlan: left promiscuous mode [ 70.759812][ T5233] veth0_vlan: left promiscuous mode [ 71.162665][ T5233] team0 (unregistering): Port device team_slave_1 removed [ 71.206631][ T5233] team0 (unregistering): Port device team_slave_0 removed [ 71.472945][ T5119] Bluetooth: hci0: command tx timeout [ 71.492725][ T5524] team0: Port device team_slave_0 added [ 71.513431][ T5524] team0: Port device team_slave_1 added [ 71.655161][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.661775][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.732801][ T5683] __nla_validate_parse: 8 callbacks suppressed [ 71.732818][ T5683] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.759117][ T5524] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.766735][ T5524] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.827767][ T5683] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.3'. [ 71.845682][ T5688] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 71.897554][ T5524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.934362][ T5524] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.968218][ T5524] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 72.043811][ T5524] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 72.226186][ T5701] netlink: 34 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.346379][ T5524] hsr_slave_0: entered promiscuous mode [ 72.365732][ T5524] hsr_slave_1: entered promiscuous mode [ 72.382494][ T5524] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 72.432396][ T5524] Cannot create hsr debugfs directory [ 72.870084][ T5729] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 72.954614][ T5729] trusted_key: syz-executor.0 sent an empty control message without MSG_MORE. [ 73.105054][ T5750] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.173543][ T5750] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.479612][ T5765] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.1'. [ 73.566837][ T5119] Bluetooth: hci0: command tx timeout [ 73.678976][ T5773] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.2'. [ 73.952931][ T5783] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 74.211376][ T5524] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 74.238154][ T5802] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 74.273674][ T5802] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 74.319853][ T5524] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 74.393391][ T5524] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 74.484586][ T5524] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 74.582069][ T5814] lo: entered allmulticast mode [ 74.798186][ T5524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 74.831473][ T5524] 8021q: adding VLAN 0 to HW filter on device team0 [ 74.883560][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 74.890707][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 75.087958][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 75.095550][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [ 75.348734][ T5524] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 75.632704][ T5119] Bluetooth: hci0: command tx timeout [ 75.987682][ T5878] dccp_invalid_packet: P.Data Offset(172) too large [ 76.084928][ T5886] netlink: zone id is out of range [ 76.110067][ T5886] netlink: zone id is out of range [ 76.131874][ T5524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 76.142890][ T5886] netlink: zone id is out of range [ 76.148107][ T5886] netlink: zone id is out of range [ 76.153371][ T5886] netlink: zone id is out of range [ 76.158531][ T5886] netlink: zone id is out of range [ 76.164205][ T5886] netlink: zone id is out of range [ 76.169340][ T5886] netlink: zone id is out of range [ 76.202400][ T5886] netlink: zone id is out of range [ 76.224970][ T5891] warning: `syz-executor.3' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 76.274043][ T5891] bridge0: port 2(bridge_slave_1) entered disabled state [ 76.744850][ T5912] __nla_validate_parse: 7 callbacks suppressed [ 76.744868][ T5912] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 76.768283][ T5915] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 76.786701][ T50] cfg80211: failed to load regulatory.db [ 77.244122][ T5915] hsr0: entered promiscuous mode [ 77.312847][ T5915] bond0: (slave hsr0): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 77.349311][ T5915] bond0: (slave hsr0): The slave device specified does not support setting the MAC address [ 77.369489][ T5915] hsr0: A HSR master's MTU cannot be greater than the smallest MTU of its slaves minus the HSR Tag length (6 octets). [ 77.402945][ T5915] bond0: (slave hsr0): Error -22 calling dev_set_mtu [ 77.419337][ T5921] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 77.540859][ T5923] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 77.549690][ T5524] veth0_vlan: entered promiscuous mode [ 77.593888][ T5524] veth1_vlan: entered promiscuous mode [ 77.676869][ T5935] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 77.688262][ T5524] veth0_macvtap: entered promiscuous mode [ 77.702010][ T5524] veth1_macvtap: entered promiscuous mode [ 77.733169][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.743940][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.754133][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.772351][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.791976][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.804186][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.814212][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 77.825573][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.839403][ T5524] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 77.859474][ T5941] netlink: 288 bytes leftover after parsing attributes in process `syz-executor.3'. [ 77.876595][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.896844][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.912390][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.923026][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.934315][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.944914][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.960256][ T5524] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 77.973223][ T5524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 77.985364][ T5524] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 78.010004][ T5524] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.022049][ T5524] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.031797][ T5524] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.041155][ T5524] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 78.166191][ T5234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.180027][ T5234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.221469][ T5234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 78.237727][ T5234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 78.334441][ T5963] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 78.602159][ T5984] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. [ 78.718059][ T5990] netlink: 1084 bytes leftover after parsing attributes in process `syz-executor.3'. [ 78.854736][ T5996] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 78.903230][ T6006] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 78.932183][ T5996] 8021q: adding VLAN 0 to HW filter on device bond2 [ 78.941567][ T5996] bond0: (slave bond2): Enslaving as an active interface with an up link [ 78.955154][ T5996] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 79.880408][ T6056] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 79.988991][ T6051] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.048593][ T6051] bond0: (slave bond1): Enslaving as an active interface with an up link [ 80.578903][ T6087] tipc: Can't bind to reserved service type 0 [ 80.684295][ T6094] batadv0: entered promiscuous mode [ 80.890084][ T6094] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 81.168356][ T6122] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 81.185304][ T29] audit: type=1804 audit(1718853252.787:2): pid=6123 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4220030024/syzkaller.ZYk7vY/50/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 81.298900][ T29] audit: type=1804 audit(1718853252.897:3): pid=6127 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir4220030024/syzkaller.ZYk7vY/50/cgroup.controllers" dev="sda1" ino=1965 res=1 errno=0 [ 81.343217][ T6116] 8021q: adding VLAN 0 to HW filter on device bond2 [ 81.424968][ T6116] bond0: (slave bond2): Enslaving as an active interface with an up link [ 81.714019][ T5119] Bluetooth: hci0: command tx timeout [ 82.255570][ T6149] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 82.282527][ T6149] __nla_validate_parse: 17 callbacks suppressed [ 82.282545][ T6149] netlink: 224 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.343688][ T6151] bond_slave_0: entered promiscuous mode [ 82.349580][ T6151] bond_slave_1: entered promiscuous mode [ 82.388163][ T6151] macsec1: entered promiscuous mode [ 82.408998][ T6151] bond0: entered promiscuous mode [ 82.420057][ T6151] macsec1: entered allmulticast mode [ 82.441483][ T6151] bond0: entered allmulticast mode [ 82.448868][ T6151] bond_slave_0: entered allmulticast mode [ 82.461413][ T6151] bond_slave_1: entered allmulticast mode [ 82.475203][ T6157] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 82.486336][ T6146] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.678438][ T29] audit: type=1804 audit(1718853254.277:4): pid=6163 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4143365544/syzkaller.wRI3fv/12/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 82.766841][ T29] audit: type=1804 audit(1718853254.357:5): pid=6167 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4143365544/syzkaller.wRI3fv/12/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 82.868613][ T6173] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 82.914114][ T6163] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 82.986590][ T6180] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 83.095518][ T6186] net_ratelimit: 853 callbacks suppressed [ 83.095535][ T6186] dccp_invalid_packet: P.CsCov 7 exceeds packet length 256 [ 83.127952][ T6188] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.139324][ T6188] netlink: 172 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.171104][ T6190] xt_TCPMSS: Only works on TCP SYN packets [ 83.189650][ T6176] 8021q: adding VLAN 0 to HW filter on device bond1 [ 83.207294][ T6176] bond0: (slave bond1): Enslaving as an active interface with an up link [ 83.265503][ T6176] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 83.289252][ T6199] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 83.682446][ T29] audit: type=1804 audit(1718853255.277:6): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4143365544/syzkaller.wRI3fv/16/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 83.744344][ T6234] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 83.781817][ T6225] ieee802154 phy0 wpan0: encryption failed: -22 [ 83.814564][ T29] audit: type=1804 audit(1718853255.417:7): pid=6229 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4143365544/syzkaller.wRI3fv/16/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 114.835970][ T4487] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 114.844635][ T4487] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 114.853598][ T4487] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 114.856027][ T5109] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 114.870353][ T5109] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 114.879247][ T5109] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 114.886626][ T5115] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 114.896117][ T5109] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 114.913085][ T5109] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 114.921289][ T5119] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 114.934599][ T5109] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 114.941753][ T5109] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 114.950511][ T5119] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 114.959341][ T5109] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 114.959654][ T5119] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 114.979473][ T5119] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 114.987053][ T5119] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 115.002070][ T5109] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 115.352217][ T5109] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 115.368292][ T5109] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 115.389964][ T5109] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 115.398322][ T5109] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 115.406891][ T5119] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 115.415246][ T5109] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 115.416231][ T5119] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 115.430279][ T5119] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 115.442568][ T5120] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 115.457744][ T5109] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 115.466470][ T5109] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 115.474010][ T5109] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 116.912536][ T4487] Bluetooth: hci5: command tx timeout [ 117.074378][ T4487] Bluetooth: hci7: command tx timeout [ 117.074402][ T5109] Bluetooth: hci6: command tx timeout [ 117.473903][ T4487] Bluetooth: hci8: command tx timeout [ 117.562457][ T4487] Bluetooth: hci9: command tx timeout [ 118.993330][ T4487] Bluetooth: hci5: command tx timeout [ 119.152525][ T5109] Bluetooth: hci6: command tx timeout [ 119.159327][ T4487] Bluetooth: hci7: command tx timeout [ 119.552874][ T4487] Bluetooth: hci8: command tx timeout [ 119.642365][ T4487] Bluetooth: hci9: command tx timeout [ 121.072648][ T4487] Bluetooth: hci5: command tx timeout [ 121.232512][ T4487] Bluetooth: hci7: command tx timeout [ 121.237945][ T4487] Bluetooth: hci6: command tx timeout [ 121.632907][ T4487] Bluetooth: hci8: command tx timeout [ 121.712518][ T4487] Bluetooth: hci9: command tx timeout [ 123.152971][ T4487] Bluetooth: hci5: command tx timeout [ 123.312509][ T4487] Bluetooth: hci6: command tx timeout [ 123.328591][ T4487] Bluetooth: hci7: command tx timeout [ 123.712647][ T4487] Bluetooth: hci8: command tx timeout [ 123.792485][ T4487] Bluetooth: hci9: command tx timeout [ 133.075488][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.081821][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 176.129393][ T5109] Bluetooth: hci3: command 0x0406 tx timeout [ 176.129418][ T53] Bluetooth: hci2: command 0x0406 tx timeout [ 176.135485][ T5119] Bluetooth: hci1: command 0x0406 tx timeout [ 176.141435][ T53] Bluetooth: hci4: command 0x0406 tx timeout [ 180.349959][ T5115] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 180.369200][ T5115] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 180.377009][ T5115] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 180.389525][ T5112] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 180.398836][ T5112] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 180.399995][ T53] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 180.406332][ T5112] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 180.427783][ T5120] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 180.446337][ T5120] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 180.462506][ T5120] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 180.482516][ T5120] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 180.482621][ T53] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 180.500873][ T53] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 180.500898][ T5120] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 180.508982][ T53] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 180.523058][ T5120] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 180.523579][ T53] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 180.538730][ T53] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 180.684534][ T4487] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 180.685522][ T5120] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 180.702676][ T5120] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 180.710391][ T5120] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 180.718440][ T5120] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 180.719369][ T4487] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 180.734798][ T4487] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 180.742199][ T4487] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 180.759388][ T4487] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 180.768731][ T4487] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 180.781017][ T4487] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 180.789946][ T4487] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 182.512582][ T4487] Bluetooth: hci10: command tx timeout [ 182.592628][ T5115] Bluetooth: hci12: command tx timeout [ 182.600183][ T4487] Bluetooth: hci11: command tx timeout [ 182.832496][ T4487] Bluetooth: hci14: command tx timeout [ 182.838288][ T5115] Bluetooth: hci13: command tx timeout [ 184.592530][ T5115] Bluetooth: hci10: command tx timeout [ 184.672462][ T5115] Bluetooth: hci11: command tx timeout [ 184.672539][ T4487] Bluetooth: hci12: command tx timeout [ 184.912533][ T4487] Bluetooth: hci13: command tx timeout [ 184.918054][ T4487] Bluetooth: hci14: command tx timeout [ 186.682384][ T4487] Bluetooth: hci10: command tx timeout [ 186.752737][ T4487] Bluetooth: hci11: command tx timeout [ 186.752748][ T5115] Bluetooth: hci12: command tx timeout [ 186.992552][ T4487] Bluetooth: hci14: command tx timeout [ 187.005057][ T4487] Bluetooth: hci13: command tx timeout [ 188.760253][ T4487] Bluetooth: hci10: command tx timeout [ 188.832589][ T4487] Bluetooth: hci12: command tx timeout [ 188.832601][ T5115] Bluetooth: hci11: command tx timeout [ 189.072560][ T5115] Bluetooth: hci13: command tx timeout [ 189.078081][ T5115] Bluetooth: hci14: command tx timeout [ 194.532826][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.539161][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 206.847623][ T4487] Bluetooth: hci0: command 0x0406 tx timeout [ 235.484082][ T30] INFO: task kworker/1:6:5159 blocked for more than 143 seconds. [ 235.498574][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 235.506332][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 235.518658][ T30] task:kworker/1:6 state:D stack:24088 pid:5159 tgid:5159 ppid:2 flags:0x00004000 2024/06/20 03:16:47 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 235.528895][ T30] Workqueue: events_power_efficient crda_timeout_work [ 235.536059][ T30] Call Trace: [ 235.539350][ T30] [ 235.542350][ T30] __schedule+0x17e8/0x4a20 [ 235.552585][ T30] ? __pfx___schedule+0x10/0x10 [ 235.557477][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 235.580763][ T30] ? __pfx_lock_release+0x10/0x10 [ 235.586149][ T30] ? kick_pool+0x45c/0x620 [ 235.590605][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 235.596042][ T30] ? schedule+0x90/0x320 [ 235.600311][ T30] schedule+0x14b/0x320 [ 235.604556][ T30] schedule_preempt_disabled+0x13/0x30 [ 235.610033][ T30] __mutex_lock+0x6a4/0xd70 [ 235.614618][ T30] ? __mutex_lock+0x527/0xd70 [ 235.620212][ T30] ? crda_timeout_work+0x15/0x50 [ 235.625241][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 235.630298][ T30] ? process_scheduled_works+0x945/0x1830 [ 235.636154][ T30] crda_timeout_work+0x15/0x50 [ 235.640926][ T30] process_scheduled_works+0xa2c/0x1830 [ 235.646611][ T30] ? __pfx_process_scheduled_works+0x10/0x10 [ 235.652700][ T30] ? assign_work+0x364/0x3d0 [ 235.657305][ T30] worker_thread+0x86d/0xd70 [ 235.661913][ T30] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 235.667854][ T30] ? __kthread_parkme+0x169/0x1d0 [ 235.675783][ T30] ? __pfx_worker_thread+0x10/0x10 [ 235.680914][ T30] kthread+0x2f0/0x390 [ 235.685064][ T30] ? __pfx_worker_thread+0x10/0x10 [ 235.690186][ T30] ? __pfx_kthread+0x10/0x10 [ 235.694837][ T30] ret_from_fork+0x4b/0x80 [ 235.699293][ T30] ? __pfx_kthread+0x10/0x10 [ 235.703919][ T30] ret_from_fork_asm+0x1a/0x30 [ 235.708718][ T30] [ 235.712151][ T30] INFO: task syz-executor.4:6251 blocked for more than 143 seconds. [ 235.720250][ T30] Not tainted 6.10.0-rc2-syzkaller-00761-g3ec8d7572a69 #0 [ 235.732434][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 235.741119][ T30] task:syz-executor.4 state:D stack:23800 pid:6251 tgid:6249 ppid:5524 flags:0x00000006 [ 235.772316][ T30] Call Trace: [ 235.775625][ T30] [ 235.778569][ T30] __schedule+0x17e8/0x4a20 [ 235.802411][ T30] ? __pfx___schedule+0x10/0x10 [ 235.807299][ T30] ? __pfx_lock_release+0x10/0x10 [ 235.822372][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 235.828776][ T30] ? schedule+0x90/0x320 [ 235.842381][ T30] schedule+0x14b/0x320 [ 235.846583][ T30] schedule_preempt_disabled+0x13/0x30 [ 235.852054][ T30] __mutex_lock+0x6a4/0xd70 [ 235.864452][ T30] ? __mutex_lock+0x527/0xd70 [ 235.869161][ T30] ? tipc_nl_node_set_key+0x89/0xa80 [ 235.898282][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 235.912519][ T30] tipc_nl_node_set_key+0x89/0xa80 [ 235.917668][ T30] ? __pfx_tipc_nl_node_set_key+0x10/0x10 [ 235.942469][ T30] ? __nla_parse+0x40/0x60 [ 235.947023][ T30] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 235.979181][ T30] genl_rcv_msg+0xb14/0xec0 [ 235.992463][ T30] ? mark_lock+0x9a/0x350 [ 235.996839][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 236.001895][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 236.022337][ T30] ? __pfx_tipc_nl_node_set_key+0x10/0x10 [ 236.028090][ T30] ? __pfx___might_resched+0x10/0x10 [ 236.042359][ T30] netlink_rcv_skb+0x1e3/0x430 [ 236.047157][ T30] ? __pfx_genl_rcv_msg+0x10/0x10 [ 236.052194][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 236.072368][ T30] ? __netlink_deliver_tap+0x77e/0x7c0 [ 236.077869][ T30] genl_rcv+0x28/0x40 [ 236.081854][ T30] netlink_unicast+0x7ea/0x980 [ 236.102345][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 236.107656][ T30] ? __virt_addr_valid+0x183/0x520 [ 236.122613][ T30] ? __check_object_size+0x49c/0x900 [ 236.127947][ T30] ? bpf_lsm_netlink_send+0x9/0x10 [ 23