last executing test programs: 1m26.184019151s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 1m10.044254454s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 54.365757912s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 41.500353837s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 27.355873514s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 11.86170811s ago: executing program 0 (id=922): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) pipe(&(0x7f0000000080)) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newqdisc={0x44, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x10}, {0x8}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x101}, @TCA_CAKE_AUTORATE={0x8}]}}]}, 0x44}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b056800080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) (async) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) (async) 3.27630473s ago: executing program 2 (id=2245): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f80), 0xffffffffffffffff) socket$kcm(0x10, 0x2, 0x4) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x10, 0x0, 0x4) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r3 = socket$kcm(0x10, 0x2, 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000040)={0x0, 0x74, &(0x7f0000000000)=[{&(0x7f0000000140)="89000000120081ae08060cdc016b3f087f03e3520000000000e2ffca1b1f000000000cc00e72f750375ed08a56331dbf9ed7815e381ad6e747033a0093b837dc6cc01e32efaec8c7a6ec00120800030004010000bdad446b9bbc7a46e3988285dcdf12f21308f868fece01955fed0009d78f0a947ee2b49e33538afa8af92347514f0b56a20ff27fff", 0x89}], 0x1}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000080)={0x28, r2, 0xb97534d5fe9704cf, 0x70bd28, 0x0, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x401, 0x65}}}}}, 0x28}}, 0x0) (async) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000080)={0x28, r2, 0xb97534d5fe9704cf, 0x70bd28, 0x0, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x401, 0x65}}}}}, 0x28}}, 0x0) 3.124253784s ago: executing program 1 (id=2247): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'macvtap0\x00', &(0x7f00000001c0)=@ethtool_eee={0x45}}) socket$xdp(0x2c, 0x3, 0x0) socket$tipc(0x1e, 0x2, 0x0) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x21, &(0x7f0000000000)='/proc/4\x00\x00s/\x92ync_\x00le\xf44.\xab%nN\xd4\xa2\x88\x00\xd1l,'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$packet(0x11, 0x3, 0x300) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$netlink(0x10, 0x3, 0x9) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="390000001100090468fe0700000000000700ff3f0800000045000e070000001419001a00", 0x24}], 0x1) write$binfmt_misc(r2, &(0x7f00000002c0)=ANY=[], 0x15) splice(r1, 0x0, r3, 0x0, 0x19404, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r4, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) shutdown(r5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) 2.896236941s ago: executing program 3 (id=2249): r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0xc061, 0x6, 0x588, 0x3c8, 0xf8, 0x0, 0x228, 0x0, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x4b8, 0x6, 0x0, {[{{@ipv6={@mcast1, @private1, [], [], 'ip_vti0\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {0x0, 0x3a010000}, [@inet=@rpfilter={{0x20}}]}, @HL={0x28}}, {{@uncond, 0x0, 0xf8, 0x130, 0x0, {0x3000000}, [@inet=@rpfilter={{0x28}}, @common=@inet=@dscp={{0x28}}]}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffffffffffffffff}, {}, 0xfff}}}, {{@ipv6={@remote, @dev, [], [], 'macvlan1\x00', 'batadv0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00', 0x0, {0x0}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE0={0x28}}, {{@ipv6={@loopback, @private2, [], [], 'batadv0\x00', 'virt_wifi0\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@private0, @ipv4=@empty}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e8) socket(0x2, 0x4, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r2) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1e, &(0x7f0000002d80)=ANY=[@ANYBLOB="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", @ANYRES32=0x1, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf09000000000000550901000000000095000000000000001852000010000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000000000008500000086000000181b0000", @ANYRES32, @ANYBLOB="000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b703000000000000850000000c000000b70000000000000085200000010000009500000000000000bf91000000000000b7020000020000008500000085000000b7000000000000009500000000000000"], &(0x7f0000000100)='syzkaller\x00', 0x4, 0x1000, &(0x7f0000001d40)=""/4096, 0x40f00, 0x28, '\x00', 0x0, 0x7, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x3, 0x3}, 0x8, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000002c0)=[0x1, 0x1, 0x1, 0xffffffffffffffff], 0x0, 0x10, 0x7}, 0x90) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r2) sendmsg$NL802154_CMD_SET_MAX_FRAME_RETRIES(r2, &(0x7f0000002d40)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c40)={&(0x7f0000000c00)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000129bd70050000c95502000000"], 0x20}, 0x1, 0x0, 0x0, 0x4000810}, 0x2efc4aca2a225424) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f00000000c0)={r3, 0xdf, 0xeee}) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000000000000000040000000a30000000000000000007a2aae29bfaaa0ded1f1740e6612004d187526fb67a6bf64911ed47efb5f0f6f555523650f449e1e0daa4301f10093f3aebd1140f591001811bba1f9dde5de39fcb635f49553cde067d9b152976a85e33f6ddac34fb6784043fb8a7567020742e6345c4feee9345b36042e0b20f22f0eba55f6d2089c6a651683ad8b270600005c55"], &(0x7f0000000580)='GPL\x00', 0x7, 0x0, 0x0, 0x41000, 0x1, '\x00', 0x0, 0x2}, 0x90) r6 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000080)='sched_switch\x00', r5}, 0x10) socketpair(0x18, 0x5, 0x3817, &(0x7f0000000c80)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r7, 0x50009417, &(0x7f00000013c0)={{r5}, 0x0, 0x8, @inherit={0x80, &(0x7f0000001180)={0xdc6cbe74960fb660, 0x7, 0xfffffffffffffffd, 0xc92, {0x1, 0x1000, 0x400, 0xb2, 0x5}, [0x200, 0x4401, 0x1, 0x3, 0x3ff, 0xb753, 0x2]}}, @subvolid}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) unshare(0x28000400) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r9, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r9}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) writev(r6, &(0x7f00000010c0)=[{&(0x7f00000005c0)="44ed76378ee8dcbbfeadfec610b94dad7f717d3e86c1e72268c17a433e801ae7a067671f91757df951ac64dc50367fd4c58e1f9a1d1d719e275bb36500666c0755182ae45f73900b5ac8fb224ec2b964ef43ff1f6d558390523ed0864a4418510622e5256c4751a9390966a4fd9c030856e0f6022616ab9dd2d5e33d464b7b43255a4c35e5c2a48387b25ad79c85257d0805a1fa07aef08e17e938860c2d333610408d5bdd7007f13f253515e66bcc515839b7b677fa462f7f358b8456c9d7b0fa30d090338a046d19529738c810b341d9c7aa3ce52a6a9a6bc1d67d4abc3199853fe477435fd7c01c818778", 0xec}, {&(0x7f0000000880)="93fc15b0dcf10ed0a40327afd0d20947e97c53be781cb2f1a11d5d60eb4639fb4dc678d475792ef623474d91a79828b74ea7ea0263a4c4c9af8850bc65e76efede528fb97df64627c12e2f1732e201c51a92e687723c359b46883e12c7e6dbfd52d8520ce6004428c079a23f4b16db573765e61e0bd218f5146121", 0x7b}, {&(0x7f0000000900)="384ba8290ac578721c5eaa0331cd2f56c9fbfc291f8ec90737ddb3bf754e5863d9595205edddf0413df1684c435d93c2cb1ee0663862d4064c639acd322f2486ec53dffe07c1d2fe85e65ff6f18d444d05e8c77507ec68fce86c43127462adb3cb1772b91145a4fb017a0ac1771431ec691770da529b16c959bbbe67c51fb7e1638e31211f3fab7328d33e1cd2955f7b36a06d4b49a9c013476cd7da2c135a9ba25854cff91012", 0xa7}, {&(0x7f00000006c0)}, {&(0x7f0000000e40)="d3b7e0fe6024b2ae65ccbe39a557fef3b0c79dd15bf3f245b66e5ceb7c0477c479de7b7a58e352ec50bf500557e5c35eed22ad7f945275bb99aba934e70e0e93f31d137ac7413f4e899ace9e00266e776950056488d6a9e325a5cdba3a5ed5db642173c120eb0f902957eeef15b056670e1e65d59ec08b49baace679d5040f73da4fbed0", 0x84}, {&(0x7f00000009c0)="2fd13c64d1484c314865ac567c300e236658cf2a89dcb5d99db97a699e3e5a01e42c2d1a4f2e1f695c958be0510d3ea86b0a137ea7863f18f6b2a9f82f0e3ccd06462a66a08401bd1b4fb0b712e61f757c4da2c5b9e8d3a89f4b2ce415999f72af7a1d1b7b19136451e87c", 0x6b}, {&(0x7f0000000f00)="f9a702ff20ba5977eb0c65b06a2473535385a08a439ce019fc51b0bc9cc7933f3aec5dea4af628d31119d570fb84ce6be032d7bdf9cd34ac9885fe3c61dff70d55f903c841ce21aa5b0d732ec02bfb453478911d83359bd6056b6e7f39560ec88eba14c303c9c5c14874ff1e0179bcb230c1ab46c9699669c3ae92404b8f719f727bc80e", 0x84}, {&(0x7f0000001300)="99f1202af031a713bcf6e21bce4dcce821517d1fe8f28488c681c05e43223bc12abb22b901771693818c92c2ef71947b87adb495f542712be7209e3ed6bb9060b3b4476764c75d9f4a78fa3150368bec55dc4e375e3735124b5b5b45b4664e16825281142aaaf787675808d145afac9780bdb843abff8825ff59b418f3b07de32328a2daae6d63662bb32d79a14448dda2c58c8e5540876be6f4de64806b93ab1e2266591cc4d3d86d5a61d8dc71da981c56aaef8980d09cdb2ab4c2e121", 0xbe}, {&(0x7f0000000fc0)="c3d21938f498a6348278a202da0f04f1963581b310fe00946afb08279c8a606f1264353be60d64ca44864416eadb7465e2a905df041a8d8773b4a4b2e73bd7398c525e12008d0072823022a172c86b1b5db8988065599ea2c3db893af8848720cdca62834f142e89a3f930189aef893f265f38b7337a3c20e1823c6f1cc03b25c7bbd2d4afa5757719a2b5e59be0872870bcc5e755f25ecc885f25f5fb74a2cc904670b47d65ec40be652bc98fcef2363f4e3cf2fd62088b12e53182b3003958c199e010845d781ae73ee5227e73193adc0421d3a056f88e", 0xd8}], 0x9) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000740)={r8}, 0x4) r10 = socket(0x18, 0x3, 0x6) connect$inet(r10, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) sendmmsg$inet(r10, &(0x7f0000005240), 0x4000095, 0x0) setsockopt$inet_opts(r10, 0x0, 0x4, 0x0, 0x0) 2.81609827s ago: executing program 2 (id=2250): unshare(0x68040200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f00000001c0)="580000001500add427323b472545b4560a117fffffff81000e220e227f000001925aa80013007b00090080007f000001e809000000ff0000f03ac7100003ffffffffffffffffffffffe7ee000000deff0000000200000000", 0x58}], 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000002a00090000000000000000000400002c0c001a80080001"], 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000007c0)={'syztnl2\x00', &(0x7f0000000740)={'tunl0\x00', 0x0, 0x700, 0x1, 0x800, 0x9, {{0xc, 0x4, 0x1, 0x2, 0x30, 0x67, 0x0, 0x70, 0x2f, 0x0, @rand_addr=0x64010100, @multicast2, {[@ssrr={0x89, 0x1b, 0x5, [@multicast1, @local, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x34}, @broadcast]}]}}}}}) sendto$packet(r1, &(0x7f0000000700), 0x0, 0x80, &(0x7f0000000800)={0x11, 0xdf, r3, 0x1, 0x6, 0x6, @multicast}, 0x14) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r4, &(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00\a'], 0xd) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x2, 0x230, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x2a8) r6 = socket$nl_generic(0x11, 0x3, 0x10) r7 = socket$igmp6(0xa, 0x3, 0x2) ioctl(r7, 0x2, &(0x7f0000001a80)) syz_emit_ethernet(0x2a, &(0x7f00000008c0)=ANY=[@ANYBLOB="bbbb4632080045004e93f8f46532256ced840000e000000111049078ac141409e4aa68d14adaf8be759974bb0000154e0000000000000073d4f3a29a55d3f2cb9cde4f41489266d002ca00ec45d5c3afbbdd2ffd1b78663e58bb15e059b08339713ac225414e"], 0x0) sendmsg(r6, &(0x7f0000000640)={&(0x7f00000000c0)=@caif=@dgm={0x25, 0xd}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000000)="4ba72c4cfd81685544f46c3f0800", 0x36}], 0x2, 0x0, 0x0, 0x11000000}, 0x0) socket$inet(0xa, 0x801, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100002}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r8, 0x0) write$tun(r8, &(0x7f0000000840)={@void, @void, @mpls={[{0x1, 0x0, 0x1}, {0xfff4d, 0x0, 0x1}, {0x101}, {0x8, 0x0, 0x1}, {0x6}], @llc={@llc={0x4e, 0xaa, "9dc0", "0698ab96b06ef5c70ab293d8e301ad0be5979c8c9a4bd4c15300af5ce717778561cd55428e9cec225be11b9d84461423ffacb9c89413f1598e434cb01a0bdda42134d98504f2906a486150a2d30b2516d9a847a8329e100f078e33ca0f072810e08519"}}}}, 0x7b) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r9, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x50}, 0x9c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)=0x29, 0x4) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r8, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r11, 0x4200}, &(0x7f0000000280)=0x8) 2.46955575s ago: executing program 3 (id=2253): bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000030000000000000000000000791200000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x7, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x9, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nbd(&(0x7f0000000000), r0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0xb}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r2, 0x5411, &(0x7f0000000f00)={'veth1_macvtap\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000006020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000003000000b70300000000ecff850000000400000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r3}, 0x10) r4 = socket(0x1d, 0x3, 0x1) getsockopt$nfc_llcp(r4, 0x65, 0x6, 0x0, 0x20000028) socket$kcm(0x10, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r4, 0x113, 0x2, &(0x7f0000000200), &(0x7f0000000480)=0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000040), 0xfea0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_MOVE_EXT(r6, 0xc028660f, &(0x7f0000000080)={0x0, r5, 0x0, 0x0, 0xfffffffffffffffc}) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="1802000000850000008000000095046cdaf18a3d06c49f0148"], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x9}, 0x50) 2.41211307s ago: executing program 1 (id=2254): r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000000)=0x1008, 0x4) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) write(r1, 0x0, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) r2 = accept4(r0, 0x0, 0x0, 0x0) r3 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xf, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r3, @ANYBLOB="0000000000000000b702000014001100b7030000000000698500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000085000000b70000000000000095"], &(0x7f0000001dc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r5, &(0x7f0000000040)={0x18, 0x2, {0x0, @private}}, 0x1e) r6 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r6, &(0x7f00000006c0)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r6, &(0x7f0000000900)={0x18, 0x2, {0x0, @loopback}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'team_slave_0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000640)='percpu_alloc_percpu\x00', r4}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB="b4060000002000007311420000000000851000009500c200000000009500001200"/48], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195}, 0x70) sendmmsg$alg(r2, &(0x7f0000000540)=[{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="e4e32dd2b6967335", 0x8}], 0x1, &(0x7f0000000740)=ANY=[@ANYBLOB="300000000000000017e2ffff010000001800000045f43a7ce45002bdb85e47ab3e39597e422ffab456dd963a0000000018000000000000001701000004000000060200000040000018"], 0x60}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000001440)=[{{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000001c0)=""/156, 0x9c}], 0x1}}], 0x1, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000040)='N', 0x1, 0x0, 0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r7, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_DST={0x8}]}, 0x24}}, 0x4000) r8 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000280), r2) sendmsg$L2TP_CMD_TUNNEL_GET(r7, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)=ANY=[@ANYBLOB="00000000579b11", @ANYRES16=r8, @ANYBLOB="04002cbd7000fedbdf2504000000"], 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x400c890) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx2\x00'}, 0x58) r10 = accept4(r9, 0x0, 0x0, 0x80800) sendmmsg(r10, &(0x7f0000009ac0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000002c00)="df0f7a3e82b7f71c2c0af575f71af356cec12d5397ac56fd5449ab58695940978d487df3096140c1527e629690a46edce3ab", 0x32}, {&(0x7f0000000080)="8c9a8530ccbd9b7603d876e001d0e9cae6d0952a29d5ce45", 0x18}], 0x2}}, {{0x0, 0x0, &(0x7f0000005d80)=[{&(0x7f0000005ac0)="05902c9c164d49378211952fb0de8c8f614bad64243764480fab1eed755ab0826d304b7eeb8d6bc6eabe2858da2e79725cd265498d8ba74e9aabd135420a521a3b69839c098b36a5cd3aefc98eabc885cda9c680051f3174f4cc4236d5e37d86f11cad91ae857f0dd22c6ed5d18ce3e92c89228147117148681ce7703b09eb39a50a4fdcdd878069045900d0f578bd7c9a2ba5b94786", 0x96}, {&(0x7f0000005b80)="df1fcf2f45b08796ea9ad55ecd672d7d911361fb4e3ff5898d18bf05f0ad65f5397e2885788d8a1016829eb7c1430cad5280a0b3effa535b83460d31fff90f533f0249931938365f5e6b1691cde47f23ffe19a246b84906c684858be3522d511a2b224ceeae595b4d65593cff8b6366ed363fc00a8e853ea71f887b8ee60561e2794e70ffdf0f70c31c5364ca22e344e1f251f1ac7855589b8934a48100d98367d", 0xa1}, {&(0x7f0000005c40)="5d547ba3929191a49989d8aebaa4afefd05240f9ef742bff00698845750208452d01113b014cc4c5e04a2d464696eb48dd7dd0aa", 0x34}, {&(0x7f0000005d40)="926ea2448f05a097271ff46014", 0xd}], 0x4}}], 0x2, 0x20000004) 2.267558482s ago: executing program 3 (id=2256): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000380)=@ipv6_delroute={0x1c, 0x19, 0x0, 0x0, 0x25dfdbfb}, 0x1c}, 0x1, 0x0, 0x0, 0x4000040}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8, 0x5, 0x2710}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x1}, @ETHTOOL_A_LINKMODES_AUTONEG={0x5, 0x2, 0xd0}]}, 0x44}}, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x20) 2.034857964s ago: executing program 3 (id=2259): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050080005a01000000000000008000f0fffeffe809000000fff5ddfffe001000010002081000418e00000004fcff", 0x58}], 0x1) 1.892206094s ago: executing program 3 (id=2260): socket$kcm(0x10, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r1, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 1.770379621s ago: executing program 3 (id=2262): socket$packet(0x11, 0x3, 0x300) sendmsg$alg(0xffffffffffffffff, &(0x7f0000002a80)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)="02000000751acbc37e3f3c975ca42ff9eaca612497c4490d2f6f5c815bfdd938e5474531a3210bcf0d99b96375692e0ce6bfb89eb2a07d3645c05c1adb1ca4688feee47ca8b22b354ccf7cfae7cc38bf7506de36eb563ae4fbff8d1526c292eb8b05ebd6a1b4", 0x66}], 0x1}, 0x0) socket$kcm(0x10, 0x3, 0x10) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x402c1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) r1 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r1, 0x8914, &(0x7f0000000040)={'syzkaller1\x00', @broadcast}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r4, 0x0) write(r3, 0x0, 0x0) tee(r2, r5, 0x81, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) unshare(0x62040200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0}, 0x90) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @address_request={0x11, 0x2}}}}}, 0x0) r8 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f0000000100)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r8, 0x5, 0xb68, 0x29, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1100}, 0x48) sendmsg$NL80211_CMD_SET_COALESCE(r7, 0x0, 0x0) write$cgroup_subtree(r5, &(0x7f00000002c0)={[{0x0, 'memory'}]}, 0x8) write$tun(r0, &(0x7f0000000540)={@val={0x8, 0x800}, @val={0x1}, @ipv4=@tcp={{0x5, 0x4, 0x0, 0x0, 0x8002, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}, {{0x0, 0x883e, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}, 0xfdef) r9 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC(r9, 0x29, 0xd4, 0x0, 0x4) sendmsg$kcm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003b000b05d25a806c8c6394f90224fc60100005000a000200053582c137153e37000c0180fc0b10000c00", 0x2e}], 0x65, 0x0, 0x0, 0xffffffff}, 0x8010) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6}]}, 0x10) 1.587017797s ago: executing program 4 (id=2263): r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000000)={@mcast2, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000140)={'sit0\x00', &(0x7f0000000080)={'sit0\x00', r1, 0x80, 0x8000, 0xff, 0x4, {{0x25, 0x4, 0x0, 0x2c, 0x94, 0x66, 0x0, 0x9, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x10}, @multicast2, {[@rr={0x7, 0xf, 0x5e, [@remote, @dev={0xac, 0x14, 0x14, 0x16}, @broadcast]}, @generic={0x88, 0x9, "5a27b6eec581c0"}, @timestamp_addr={0x44, 0xc, 0xc6, 0x1, 0xb, [{@local, 0xffffff01}]}, @timestamp_prespec={0x44, 0x14, 0x43, 0x3, 0xb, [{@dev={0xac, 0x14, 0x14, 0x30}, 0x7}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x9}]}, @timestamp_prespec={0x44, 0x44, 0xe7, 0x3, 0x0, [{@multicast2, 0x10001}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xbc9b}, {@dev={0xac, 0x14, 0x14, 0x36}, 0x7}, {@local, 0xfffffff6}, {@private=0xa010100, 0x9}, {@broadcast, 0x5}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x7}, {@multicast1, 0x6}]}, @noop]}}}}}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000200)={'syztnl0\x00', &(0x7f0000000180)={'syztnl1\x00', r1, 0x29, 0xf, 0x18, 0x251, 0x32, @ipv4={'\x00', '\xff\xff', @multicast1}, @remote, 0x700, 0x7, 0x9, 0x200}}) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r0, 0xf50f, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000240)={'filter\x00', 0x4}, 0x68) ioctl(r0, 0x6, &(0x7f00000002c0)="1cf6ec89392915eea991d9262917140a2032cd63d9b0e425c5c42f7ada4e5dd0fd2672a18b86fc38db8e5efffde4fa849583b17a61d2992ae8e0340245199cebf2c234c2a5f449498472d0c230adb3510833a010b54af424e496fe69f814dd38cd786ed09965094fb59488734b8ed0baf7780d9dcc900c7fa028e3b0594e31fa4683119c124fc3b61e536380edfa1181b1090977120e82dba971b06a3ef9fc7af25a145a62bcede0bc86099122f9a0321e18ab9007b7735109596130fffacaacb5b906d91e") r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480), 0x4) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000580)=@generic={&(0x7f0000000540)='./file0\x00', 0x0, 0x10}, 0x18) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000640)={0x6, 0x8, &(0x7f00000003c0)=@raw=[@printk={@lu, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3}}], &(0x7f0000000400)='GPL\x00', 0xffffff37, 0x0, &(0x7f0000000440), 0x41100, 0x10, '\x00', r2, 0x25, r3, 0x8, &(0x7f00000004c0)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000500)={0x5, 0x9, 0x40, 0x5}, 0x10, 0x0, 0x0, 0x2, &(0x7f00000005c0)=[0x1, r4], &(0x7f0000000600)=[{0x2, 0x3, 0x1, 0x8}, {0x2, 0x2, 0x4, 0x8}], 0x10, 0x2}, 0x90) setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000700)=0x63a, 0x4) pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNGETDEVNETNS(r6, 0x54e3, 0x0) getsockopt$inet_int(r5, 0x0, 0x17, &(0x7f0000000780), &(0x7f00000007c0)=0x4) r7 = openat$cgroup_pressure(r5, &(0x7f0000000800)='io.pressure\x00', 0x2, 0x0) ioctl(r7, 0x3, &(0x7f0000000840)="59e2c7b4bc23f9945477ad2b2eeed98d02bef5d34817cbd5a3f5a4f3991113193d6f56dff83ea15c173c1b75e4f8b5ed8690b46b9996ab94b2e6449a0f42068036314633132250b65b857b36454ac77eac851ae3966c41ad4b0453f355e509c30949aaea6be4a41d231da9d9a0c262c65b2908727f8d3074ce7d6d07b190ddd4e476bdbcb0923d212bb6925e32d009917f1a73c24760910c05f2e5fb8a1e68089b8d6a") r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000940), r6) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x14, r8, 0x20, 0x70bd29, 0x25dfdbfd, {{}, {@void, @void}}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040000}, 0x8000) r9 = accept(r5, &(0x7f0000000a40)=@x25={0x9, @remote}, &(0x7f0000000ac0)=0x80) recvmsg$kcm(r9, &(0x7f0000000dc0)={&(0x7f0000000b00)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000c80)=[{&(0x7f0000000b80)=""/120, 0x78}, {&(0x7f0000000c00)=""/113, 0x71}], 0x2, &(0x7f0000000cc0)=""/205, 0xcd}, 0x40002021) ioctl$SIOCRSSCAUSE(r10, 0x89e1, &(0x7f0000000e00)=0x3) sendmsg$NL80211_CMD_SET_TID_CONFIG(r10, &(0x7f0000001fc0)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000001f80)={&(0x7f0000000e80)={0x10f8, r8, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x4, 0x44}}}}, [@NL80211_ATTR_TID_CONFIG={0x154, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xf1}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x76}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xc5}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x51}]}, {0xb4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x30, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x3, 0x9}, {0x0, 0x8}, {0x1, 0xa}, {0x1, 0xa}, {0x6, 0x2}, {0x7, 0x7}, {0x1, 0x6}, {0x6, 0x2}, {0x6, 0x9}, {0x1, 0x7}, {0x6, 0x8}, {0x5, 0xa}, {0x3, 0x1}, {0x5, 0x7}, {0x0, 0x2}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x4, 0x0, 0x4, 0x1f6d, 0x2, 0xffff, 0xe]}}]}]}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x40, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8001, 0x2, 0x8, 0x4, 0x200, 0x5, 0x1, 0xa12d]}}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x1, 0x0, 0x3, 0xa5f, 0xa, 0x6, 0xc62]}}]}, @NL80211_BAND_60GHZ={0x4}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x54}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x4}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x6}]}]}, @NL80211_ATTR_TID_CONFIG={0xe8, 0x11d, 0x0, 0x1, [{0xe4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xffffffffffffffff}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xcc, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x28, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x1, 0x60, 0x1b]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x8001, 0x9, 0x4f, 0xfec, 0x800, 0x2, 0x6, 0x2]}}]}, @NL80211_BAND_5GHZ={0xa0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x0, 0x0, 0x2, 0x6, 0x81, 0x6, 0x7]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x2, 0xc759, 0x7, 0x2, 0x8f92, 0x100, 0x4]}}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0xc, 0x1b, 0x3, 0x24, 0x1b, 0x30, 0x3, 0x60, 0x6, 0x6, 0x5, 0x1b, 0x73, 0x0, 0x6, 0x24, 0x9, 0x2]}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x6, 0x3}, {0x7, 0x1}, {0x0, 0x9}, {0x1, 0x8}, {0x7, 0x7}, {0x6, 0x6}, {0x3, 0x7}, {0x7, 0x6}, {0x0, 0x1}, {0x0, 0x6}, {0x2, 0xa}, {0x4, 0x4}, {0x6, 0xa}, {0x7, 0x7}, {0x2, 0x6}, {0x6, 0x3}, {0x6, 0x4}, {0x3, 0x9}, {0x3, 0xa}, {0x7, 0x1}, {0x5, 0x1}, {0x5, 0x7}, {0x6, 0xa}, {0x6, 0x6}, {0x3, 0x5}, {0x3, 0xa}, {0x1, 0x4}, {0x6, 0xa}, {0x7, 0x8}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0xa2bb, 0x8, 0x998c, 0x5, 0x1ff, 0x4, 0x1ff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd, 0x400, 0x6a7, 0x40, 0x4, 0x39b, 0x1, 0x1]}}]}]}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}, @NL80211_ATTR_TID_CONFIG={0x440, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x148, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x2}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x110, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1a, 0x1, [0x18, 0x0, 0x6, 0xc, 0x6, 0x5, 0x3, 0x9, 0x60, 0x9, 0x16, 0x9, 0x1, 0x12, 0xe, 0x36, 0x6, 0x24, 0x16, 0x16, 0x5, 0x1b]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x8c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0xd745, 0x6, 0x81, 0x90, 0xb7, 0x0, 0xd, 0x6]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x43, 0x2, [{0x5, 0x3}, {0x1, 0x5}, {0x5, 0x9}, {0x2, 0x2}, {0x4, 0x6}, {0x1, 0x2}, {0x4, 0x7}, {0x0, 0x3}, {0x1, 0x6}, {0x7, 0x2}, {0x6, 0x2}, {0x6, 0x9}, {0x0, 0x4}, {0x6, 0x1}, {0x4, 0x5}, {0x2, 0x3}, {0x6, 0x4}, {0x0, 0x9}, {0x1, 0x3}, {0x1, 0x2}, {0x7, 0x8}, {0x4, 0x8}, {0x0, 0x4}, {0x6, 0x2}, {0x0, 0x3}, {0x0, 0x6}, {0x2, 0x8}, {0x2, 0x5}, {0x0, 0x9}, {0x2}, {0x1}, {0x7, 0x6}, {0x1, 0x8}, {0x5, 0x8}, {}, {0x7, 0x6}, {0x4, 0x2}, {0x5, 0x3}, {0x2, 0x7}, {0x2, 0x5}, {0x3, 0x1}, {0x1, 0xd}, {0x6, 0x3}, {0x7, 0x5}, {0x7, 0xa}, {0x3, 0xa}, {0x7, 0x8}, {0x0, 0xa}, {0x1, 0x2}, {0x3, 0x2}, {0x6, 0xa}, {0x5, 0x4}, {0x7, 0x7}, {0x7, 0x6}, {0x1}, {0x0, 0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x3, 0xa}, {0x0, 0x8}, {0x1}, {0x5, 0x9}, {0x6, 0x9}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x8001, 0xc, 0x8, 0x6, 0x2, 0x6, 0x9]}}, @NL80211_TXRATE_LEGACY={0x4}]}, @NL80211_BAND_5GHZ={0x50, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x7, 0x3}, {0x5, 0x4}, {0x1, 0x7}, {0x3, 0xa}, {0x7, 0x9}, {0x5, 0x2}, {0x3, 0x3}, {0x5, 0x8}, {0x1, 0x3}, {0x3, 0x8}, {0x5, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x3, 0x1}, {0x3, 0x7}, {0x0, 0x2}, {0x0, 0x6}, {0x0, 0x9}, {0x7, 0x7}, {0x2}, {0x4, 0x1}, {0x4, 0x4}, {0x3}, {0x2, 0xa}, {0x2, 0xa}, {0x1, 0xa}, {0x0, 0x5}, {0x7, 0x3}, {0x3, 0x5}, {0x4, 0x8}, {0x4, 0x6}, {0x1, 0x9}, {0x3, 0xa}, {0x4, 0x5}, {0x2, 0x5}, {0x6, 0x7}, {0x4, 0x8}, {0x2, 0x8}, {0x7, 0x6}, {0x4, 0x1}, {0x6}, {0x0, 0x6}, {0x6, 0x1}, {0x6, 0x1}, {0x0, 0x6}, {0x4, 0x6}, {0x1}, {0x0, 0x8}, {0x4, 0x2}, {0x1, 0x6}, {0x3}, {0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x48}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7fffffff}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x31}]}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x17}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x39}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x87}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x51}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x268, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x70}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xe}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x230, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x50, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x5, 0x6}, {0x7, 0x5}, {0x3, 0x4}]}, @NL80211_TXRATE_LEGACY={0x6, 0x1, [0x9edd3fe306774a41, 0x16]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{0x4, 0x6}, {0x2, 0x7}, {0x7, 0x5}, {0x2, 0xa}, {0x2, 0x2}, {0x2}, {0x6}, {0x7, 0x2}, {0x6, 0x7}, {}, {0x3, 0xa}, {0x4, 0x4}, {0x5}, {0x4, 0x8}, {}, {0x7, 0x5}, {0x2, 0x1}, {0x3, 0x3}, {0x1, 0x1}, {0x2, 0x5}, {0x2, 0x4}, {0x5, 0x8}, {0x3, 0x8}, {0x5, 0x6}, {0x4, 0x1}, {0x5, 0x2}, {0x7, 0xa}, {0x5, 0xa}, {0x2, 0x3}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x8, 0x2, 0x200, 0xb4cd, 0xe, 0x3b6, 0x3]}}, @NL80211_TXRATE_HT={0x4}]}, @NL80211_BAND_6GHZ={0xc, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x12, 0x2, [{0x0, 0x1}, {0x2, 0x3}, {0x5, 0x9}, {0x0, 0x5}, {0x7, 0x7}, {0x7, 0x6}, {0x4, 0x1}, {0x5, 0x9}, {0x5, 0x2}, {0x1, 0x4}, {0x2, 0x9}, {0x7, 0x1}, {0x4, 0x2}, {0x2}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xd17b, 0x2, 0x100, 0x9, 0x1451, 0x5, 0x7ff, 0x40]}}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x1, 0x2}, {0x6, 0x2}, {0x2, 0x6}, {0x4, 0x1}, {0x5, 0x1}, {0x4, 0x3}, {0x7, 0x6}, {0x7, 0x4}, {0x6, 0x6}, {0x1}, {0x7, 0x4}, {0x1, 0x4}, {0x1, 0x3}, {0x3}, {0x1, 0x5}, {0x0, 0x6}, {0x7, 0x7}, {0x0, 0x2}, {0x4, 0x3}, {0x1, 0xa}, {0x3, 0x8}, {0x1, 0x1}, {0x2, 0x4}, {0x6, 0x2}, {0x4, 0x2}, {0x1, 0x3}, {0x5, 0xa}, {0x6, 0x7}, {0x5}, {0x1, 0x9}, {0x5}, {0x1, 0x5}, {0x0, 0x9}, {0x1, 0x9}, {0x2, 0x7}, {0x7}, {0x0, 0x7}, {0x1, 0x8}, {0x5}, {0x3}, {0x5, 0x8}, {0x4, 0x3}, {0x0, 0x2}, {0x5}, {0x4, 0x1}, {0x5, 0x5}, {0x2, 0xa}, {0x2, 0x4}, {0x3, 0x1}, {0x1, 0x3}, {0x5, 0x9}, {0x6, 0x1}, {0x7, 0x4}, {0x7}, {0x4, 0x3}, {0x2, 0xa}, {0x7, 0x4}, {0x7}, {0x6, 0x5}, {0x0, 0x6}, {0x5, 0x1}, {0x6, 0x9}, {0x4, 0x4}, {0x2, 0x5}, {0x3, 0x2}, {0x0, 0xa}, {0x1, 0xa}, {0x6, 0x6}, {0x0, 0x8}]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x3c, 0x2, [{0x1, 0x2}, {0x1, 0x9}, {0x0, 0x6}, {0x1, 0x5}, {0x6, 0x7}, {0x7, 0x6}, {0x3, 0x1}, {0x1, 0x7}, {0x0, 0x9}, {0x1, 0x9}, {0x4, 0xa}, {0x0, 0x3}, {0x5, 0x4}, {0x1, 0x9}, {0x2, 0x7}, {0x1, 0x6}, {0x5, 0xa}, {0x6, 0x5}, {0x7, 0x7}, {0x0, 0x1}, {0x7, 0x9}, {0x0, 0xa}, {0x1, 0x2}, {0x4, 0x5}, {0x7, 0x1}, {0x3, 0x6}, {0x3, 0x6}, {0x1, 0x9}, {0x5, 0x8}, {0x7, 0x1}, {0x1, 0x7}, {0x0, 0x7}, {0x1, 0x2}, {0x6, 0x7}, {0x0, 0x6}, {0x0, 0x3}, {0x1, 0x4}, {0x4}, {0x6, 0x5}, {0x0, 0x8}, {0x2, 0x7}, {0x7, 0x3}, {0x0, 0x5}, {0x7, 0x7}, {}, {0x5, 0xa}, {0x4, 0x9}, {0x7, 0x4}, {0x5, 0xa}, {0x0, 0x4}, {0x6, 0x2}, {0x3, 0x2}, {0x6, 0x2}, {0x6, 0xa}, {0x6, 0x8}, {0x5, 0x6}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x3700, 0xf098, 0x5, 0x0, 0x0, 0x95a, 0x5, 0x7c]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x5ed, 0x4, 0x383e, 0x7, 0xbc, 0x7, 0x8]}}]}, @NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xd7ff, 0x8, 0x7, 0x20, 0x100, 0x2, 0x80a]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x80, 0xdad, 0x2, 0xfff9, 0x4, 0x7, 0xfff9]}}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x3, 0x5}, {0x6, 0x9}, {0x2, 0xa}, {0x5, 0x7}, {0x1, 0x9}, {0x4, 0x2}, {0x1, 0x9}, {0x1, 0x2}, {0x1, 0x1}, {0x1, 0x5}, {0x4, 0x7}, {0x1, 0xa}, {0x1, 0x5}, {0x1}, {0x4, 0x6}, {0x0, 0xa}, {0x0, 0x1}, {0x0, 0x1}, {0x2, 0x5}, {0x4, 0x3}, {0x1, 0x6}, {0x4, 0xa}, {}, {0x0, 0x6}, {0x4, 0x2}, {}, {0x5, 0x8}, {0x3, 0x4}, {0x1, 0x4}, {0x0, 0x7}, {0x0, 0x4}, {0x1, 0x4}, {0x7, 0x1}, {0x0, 0x8}, {0x4, 0x7}, {0x7, 0x7}, {0x0, 0xa}, {0x0, 0x4}, {0x0, 0x8}, {0x3, 0x9}, {0x7, 0x4}, {0x6, 0x4}, {0x2, 0x7}, {0x4, 0x6}, {0x1, 0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x7, 0x2}, {0x1, 0x4}, {0x1, 0x5}, {0x2, 0xa}, {0x4, 0x6}, {0x5, 0x4}, {0x7, 0x2}, {0x4}, {0x1, 0x6}, {0x6, 0x7}, {0x4, 0x9}, {0x0, 0x7}, {0x0, 0x8}, {0x7, 0x2}, {0x0, 0x8}, {0x5, 0x3}, {0x0, 0x1}, {0x7, 0x2}, {0x4, 0xa}, {0x3}, {0x1, 0x5}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x18, 0x6, 0x5, 0x1b, 0x16, 0x3d, 0x1b, 0x60, 0x48, 0x48, 0x24, 0x9, 0x24, 0x24, 0xb, 0x4, 0x4, 0x5, 0x1b, 0x3, 0x6c, 0x4, 0x3, 0x24, 0x24, 0xf864f466809324db, 0xb, 0x6, 0x1b, 0x3, 0x6c]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x9f}]}, {0x24, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x1ff}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x50c, 0x11d, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xd6}]}, {0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xe9}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x33a}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5, 0xc, 0x1}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x101}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xfffffffffffffffe}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x78}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x43}]}, {0x2b0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x290, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0x9c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x8000, 0x4, 0x4, 0xb, 0x7fff, 0x0, 0xa4, 0x80]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x2, 0x7, 0x10, 0x5, 0x400, 0x800, 0xe298]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x7, 0x0, 0x1, 0x1, 0x0, 0x8, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x10, 0x9a, 0x7, 0xd5e4, 0x400, 0x700, 0x0, 0x4]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x3, 0x9}, {0x1, 0x3}, {0x0, 0x7}, {0x5, 0x8}, {0x0, 0x1}, {0x4, 0x5}, {0x1, 0x2}, {0x5, 0x1}, {0x0, 0x3}, {0x5, 0x8}, {0x4, 0x8}, {0x7, 0x5}, {0x7, 0x5}, {0x0, 0x5}, {0x7, 0x5}, {0x1, 0x2}, {0x2, 0xa}, {0x7, 0x9}, {0x0, 0x5}, {0x7}, {0x0, 0x7}, {0x7, 0x6}, {0x2, 0x9}, {0x2, 0x6}, {0x7, 0x9}, {0x6, 0x8}, {0x1, 0x1}, {0x0, 0x1}, {0x0, 0x7}, {0x6, 0x6}, {0x6, 0x8}, {0x6, 0x9}, {0x5, 0x3}, {0x6, 0xa}, {0x2, 0x1}, {0x5}, {0x7, 0x1}, {0x6, 0x4}, {0x1, 0x4}, {0x0, 0x5}, {0x6, 0x5}, {0x3}, {0x4, 0x7}, {0x0, 0xa}, {0x3, 0xa}, {0x2, 0x5}, {0x6, 0x9}, {0x0, 0x5}, {0x0, 0x2}, {0x2, 0x8}, {0x2, 0x9}, {0x4}, {0x0, 0x3}, {0x5}, {0x2, 0x8}, {0x7}, {0x6}, {0x6, 0x6}, {0x5, 0xa}]}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, [0x6, 0xb, 0xc, 0x30, 0x3, 0x1b, 0x9, 0xc, 0x46, 0x2, 0x18]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xcc92, 0x9, 0x800, 0x9, 0x2ae, 0x5, 0xfffd, 0x2]}}]}, @NL80211_BAND_5GHZ={0x84, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xb166, 0x0, 0xc, 0x8000, 0x7, 0x9, 0xba51, 0x5]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x1, 0x5c68, 0xf023, 0x5c0, 0x7, 0xffff, 0x8001]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x5, 0xfff9, 0x5, 0xd, 0x4, 0x8, 0x8]}}, @NL80211_TXRATE_HT={0x8, 0x2, [{0x0, 0x1}, {0x5, 0x2}, {0x3, 0x5}, {0x0, 0x4}]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x40, 0x2, 0x4, 0x800, 0x6, 0x4, 0x7ff, 0x8]}}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x45, 0x2, [{0x2, 0x1}, {0x7, 0x4}, {}, {0x5, 0x6}, {0x1, 0x6}, {0x2, 0xa}, {0x7, 0x2}, {0x3, 0x2}, {0x2, 0x8}, {0x0, 0xa}, {0x7, 0x1}, {0x5}, {0x5, 0x9}, {0x3, 0x2}, {0x5, 0x2}, {0x1}, {0x0, 0xa}, {0x2, 0x1}, {0x1, 0xa}, {0x7, 0x4}, {0x6, 0x6}, {0x5, 0xa}, {0x5, 0x3}, {0x3, 0xa}, {0x4, 0x5}, {0x0, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x0, 0x6}, {0x1, 0x7}, {0x5, 0x2}, {0x6, 0x6}, {0x5, 0x7}, {0x7, 0x5}, {0x1, 0x1}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0x7}, {0x3, 0x3}, {0x0, 0xa}, {0x1, 0x8}, {0x4, 0x1}, {0x5, 0x8}, {0x7, 0x1}, {0x4, 0xa}, {0x1, 0x6}, {0x3, 0x6}, {0x5, 0x4}, {0x2, 0x6}, {0x0, 0x2}, {0x3, 0x7}, {0x3, 0x7}, {0x5}, {0x6, 0xa}, {0x5, 0x7}, {0x7, 0x6}, {0x0, 0x6}, {0x3, 0x5}, {0x0, 0x6}, {0x1, 0x2}, {0x4, 0x4}, {0x4, 0x8}, {0x4, 0x9}, {0x3, 0x1}, {0x1, 0x8}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0x1000, 0x6, 0xe9aa, 0x7, 0x40, 0x28, 0x400]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x6}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xb, 0x6c, 0x48, 0x4, 0x12, 0x36, 0x0, 0x16, 0xb, 0xb, 0x6, 0x24, 0x48, 0x4, 0x0, 0xc, 0x24, 0x12, 0x48, 0x5, 0x16, 0x4, 0x9, 0xb, 0xc, 0x6c, 0x9, 0x9, 0x6, 0x1b, 0x1, 0x30]}]}, @NL80211_BAND_2GHZ={0x14, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x64, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x3}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x48, 0x16, 0x36, 0x1b, 0x24, 0x6c, 0x60, 0x6c, 0x30, 0x48, 0x3, 0x1, 0x9, 0x5, 0x1b, 0x4, 0x48, 0x5]}, @NL80211_TXRATE_HT={0x3e, 0x2, [{0x0, 0x8}, {0x3, 0x4}, {0x2, 0x3}, {0x5, 0x2}, {0x6, 0x8}, {0x6, 0x3}, {0x3, 0xa}, {0x2, 0x6}, {0x6, 0x2}, {0x3, 0x5}, {0x2}, {0x1, 0xa}, {0x5, 0x9}, {0x4, 0x1}, {0x5, 0x8}, {0x0, 0x3}, {0x7, 0x7}, {0x1, 0x3}, {0x3}, {0x3, 0x6}, {0x5, 0x8}, {0x7, 0x9}, {0x5, 0x4}, {0x7, 0x5}, {0x7, 0x8}, {0x1, 0x2}, {0x3, 0x2}, {0x5, 0x8}, {0x6, 0x3}, {0x2, 0x6}, {0x7, 0x7}, {0x5, 0x5}, {0x3}, {0x1, 0x9}, {0x3, 0x9}, {0x6, 0x1}, {0x3}, {0x2, 0xa}, {0x5, 0x9}, {0x5, 0x2}, {0x6, 0x1}, {0x2, 0x2}, {0x3, 0x9}, {0x1, 0x2}, {0x1, 0x5}, {0x5}, {0x4, 0x2}, {0x5, 0x4}, {0x4, 0x2}, {0x7, 0xa}, {0x5, 0x7}, {0x5, 0x8}, {0x7, 0x6}, {0x3, 0x1}, {0x2, 0x2}, {0x5, 0x6}, {0x2, 0x8}, {0x2, 0x3}]}]}]}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xcc}]}, {0x70, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x63}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xab}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x4c, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x12, 0x26, 0x18, 0x2, 0x18, 0x1a]}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x81}]}, {0x10, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0xd}]}, {0x138, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xa5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xdd}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x124, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0xb, 0x2, 0x6c, 0x9, 0x6c, 0x30, 0x36, 0x36, 0x30, 0x18, 0x30, 0x12, 0xc]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x1, 0x5, 0x6, 0x14, 0x1000, 0x8, 0x6]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x40, 0x5, 0x6, 0x401, 0x1c, 0x0, 0xffff, 0x8]}}, @NL80211_TXRATE_HT={0x2b, 0x2, [{0x2, 0x6}, {0x6, 0x2}, {0x3, 0x1}, {0x0, 0x7}, {0x4}, {0x0, 0x6}, {0x3, 0x5}, {0x4, 0x5}, {0x1, 0xa}, {0x7, 0x9}, {0x5, 0x1}, {0x2, 0x7}, {0x0, 0x2}, {0x0, 0x9}, {0x3}, {0x0, 0x9}, {0x1, 0x7}, {0x4, 0x7}, {0x0, 0x9}, {0x6, 0x1}, {0x6, 0x3}, {0x7, 0x8}, {0x1, 0xa}, {0x5, 0x5}, {0x2}, {0x0, 0x9}, {0x2, 0x2}, {0x0, 0x1}, {0x1, 0x7}, {0x2, 0x6}, {0x6, 0x3}, {0x5, 0x5}, {0x6}, {0x3, 0x1}, {0x7, 0x1}, {0x1, 0x1c}, {0x7, 0x6}, {0x0, 0x3}, {0x5, 0x7}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x3, 0x2, 0x76f1, 0x5502, 0x9, 0x4000, 0x80]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x24, 0x16, 0x36, 0x2, 0xb, 0x4, 0xb, 0xc, 0x2, 0x12, 0x1, 0x1b, 0x9, 0x2, 0x5f, 0x5, 0x38]}]}, @NL80211_BAND_5GHZ={0x2c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x2}, {0x0, 0x1}, {0x7, 0xa}, {0x2, 0x5}, {0x2, 0x5}, {0x0, 0x2}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x6, 0x6, 0x5, 0x5, 0xf3d, 0xff00, 0x7, 0x6]}}]}, @NL80211_BAND_2GHZ={0x20, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x200, 0x0, 0x8001, 0x0, 0xaab9, 0x900, 0x3aa5, 0x4c]}}]}]}]}]}, @NL80211_ATTR_TID_CONFIG={0x30c, 0x11d, 0x0, 0x1, [{0x2d0, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x7f}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5, 0x6, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x6d}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7fffffffffffffff}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x280, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0xb]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0x0, 0x6c, 0x3]}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_6GHZ={0x134, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xa, 0x5, 0x6, 0xa9d9, 0xf, 0xa872, 0x0, 0xd61]}}, @NL80211_TXRATE_HT={0x41, 0x2, [{}, {0x1, 0x7}, {0x4, 0x5}, {0x0, 0x9}, {0x0, 0x1}, {0x1, 0x8}, {0x7, 0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0x5}, {0x7, 0x3}, {0x4, 0x1}, {0x5, 0x6}, {0x4, 0x6}, {0x1, 0x4}, {0x1, 0x9}, {0x7, 0x2}, {0x3, 0x6}, {0x6, 0xa}, {0x2, 0x5}, {0x7, 0x3}, {0x7, 0x4}, {0x5, 0x5}, {0x1, 0x3}, {0x1, 0x2}, {0x3, 0x7}, {}, {0x5}, {0x1, 0xa}, {0x6, 0x2}, {0x2, 0x5}, {0x5, 0xa}, {0x6, 0x7}, {0x4, 0x8}, {0x1, 0x9}, {0x4, 0x5}, {0x5, 0x5}, {0x2, 0x8}, {0x6}, {0x1, 0x2}, {0x5, 0x8}, {0x0, 0x5}, {0x4, 0x2}, {0x7, 0xa}, {0x5, 0x7}, {0x6, 0xa}, {0x4, 0x7}, {0x6, 0x7}, {0x1, 0x2}, {0x7, 0xa}, {0x6}, {0x4, 0x9}, {0x2, 0x3}, {0x6, 0x3}, {0x4, 0x1}, {0x2, 0x5}, {0x4, 0x1}, {0x4}, {0x5}, {0x5, 0xa}, {0x7, 0x3}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xb7ab, 0x6, 0x38, 0x8, 0x2, 0x4, 0x97a4, 0xd]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x50df, 0x7ff, 0x40, 0x1, 0xd3d, 0xb, 0x77e, 0x4]}}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x6, 0x9}, {0x4}, {0x0, 0x3}, {0x1, 0x5}, {0x0, 0x6}, {0x1, 0x6}, {0x7, 0x3}, {0x1, 0x2}, {0x6, 0x1}, {0x2, 0xa}, {0x1}, {0x4, 0x8}, {0x0, 0x2}, {0x0, 0x9}, {0x6, 0x7}, {0x6, 0x6}, {0x7, 0xa}, {0x5, 0x1}, {0x6, 0x8}, {0x5, 0x1}, {0x3, 0x8}, {0x3, 0x3}, {0x6, 0x3}, {0x3, 0x8}, {0x1, 0x5}, {0x6, 0x9}, {0x3}, {0x0, 0x7}, {0x1, 0x4}, {0x3}, {0x1, 0x2}, {0x3, 0xa}, {0x4, 0x6}, {0x5, 0xa}, {0x1, 0x5}, {0x3, 0x7}, {0x4, 0x8}, {0x1, 0x1}, {0x7}, {0x5, 0x5}, {0x3, 0x6}, {0x3, 0xa}, {0x0, 0x9}, {}, {0x0, 0x2}, {0x2, 0x2}, {0x6, 0x1}, {0x6, 0xa}, {0x5, 0x8}, {0x4, 0x5}, {0x2, 0x1}, {0x0, 0x8}, {0x1, 0x3}, {0x5, 0x2}, {0x5, 0x9}, {0x5}, {0x1, 0x5}, {0x0, 0xa}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x3f, 0x2, [{0x4, 0x3}, {0x3, 0x5}, {0x6, 0x6}, {0x3, 0x5}, {0x0, 0x8}, {0x0, 0x1}, {0x0, 0x5}, {0x1}, {0x5, 0x7}, {0x0, 0xa}, {0x6}, {0x0, 0x3}, {0x6}, {0x0, 0x7}, {0x5, 0x6}, {0x2}, {0x6, 0x8}, {0x1, 0xa}, {0x2}, {0x6}, {0x1}, {0x0, 0x7}, {0x2}, {}, {0x3}, {0x2, 0x8}, {0x6, 0x6}, {0x5, 0x6}, {0x5, 0x6}, {0x7, 0x1}, {0x0, 0xa}, {0x0, 0x4}, {0x1, 0x6}, {0x4, 0x7}, {0x7, 0x2}, {0x1, 0x8}, {0x4, 0x7}, {}, {0x1, 0x4}, {0x4, 0x1}, {0x4, 0x5}, {0x6, 0xa}, {0x6, 0x4}, {0x1, 0x3}, {0x7, 0xa}, {0x0, 0x4}, {0x2, 0x4}, {0x2, 0x7}, {0x0, 0x2}, {0x7, 0xa}, {0x2, 0xa}, {0x5, 0x2}, {0x5, 0x7}, {0x7, 0xa}, {0x2, 0x9}, {0x0, 0x6}, {0x1, 0x9}, {0x1, 0x7}, {0x1, 0x9}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0xb, 0x5, 0x2, 0x18, 0x5, 0x6c, 0x2, 0x36, 0xb, 0x36, 0x9, 0x30, 0x1, 0x6c, 0x45, 0x2, 0x18, 0x6c, 0x3a, 0x30]}]}, @NL80211_BAND_60GHZ={0x2c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x17, 0x2, [{0x3, 0x7}, {0x6, 0x5}, {0x3, 0x3}, {0x1, 0x1}, {0x1, 0x9}, {0x5, 0x4}, {0x2, 0x4}, {0x1, 0x7}, {0x1, 0x6}, {0x4, 0x3}, {0x7}, {0x5, 0x9}, {0x4}, {0x3}, {0x4}, {0x6, 0x9}, {0x0, 0x7}, {0x7, 0x7}, {0x2, 0xa}]}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}]}, @NL80211_BAND_6GHZ={0xa4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x8, 0x800, 0x1, 0x7, 0xfffd, 0x7, 0x8, 0x4]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x2}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x9, 0x4, 0x12, 0x2, 0x48]}, @NL80211_TXRATE_LEGACY={0x17, 0x1, [0xc, 0x30, 0x12, 0x3, 0x4, 0xb, 0x18, 0x16, 0x6c, 0x36, 0x60, 0x9, 0x36, 0x9, 0x4, 0x1b, 0x1b, 0x6c, 0x1b]}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x2}, @NL80211_TXRATE_HT={0x48, 0x2, [{0x3, 0x6}, {0x1, 0x1}, {0x5, 0x9}, {0x1, 0x1}, {0x4, 0x4}, {0x4, 0x4}, {0x7, 0x5}, {0x7, 0x9}, {0x0, 0x2}, {0x2, 0x4}, {0x2, 0x7}, {0x6, 0xa}, {0x1, 0xa}, {0x4, 0x5}, {0x0, 0xa}, {0x1}, {0x1, 0x5}, {0x7, 0x1}, {0x1}, {0x3, 0x8}, {}, {0x4, 0x1}, {0x6, 0x4}, {0x0, 0x7}, {0x2}, {0x1, 0x3}, {0x3, 0x1}, {0x7, 0x5}, {0x1, 0x9}, {0x6, 0x2}, {0x0, 0x6}, {0x2, 0x1}, {0x6}, {0x5, 0xa}, {0x6, 0x4}, {0x7, 0x5}, {0x5, 0x5}, {0x3, 0x7}, {0x2, 0x2}, {0x0, 0xa}, {0x1, 0x2}, {0x4, 0x1}, {0x4, 0x5}, {0x5, 0x5}, {0x1, 0x1}, {0x3, 0x7}, {0x1, 0x7}, {0x1, 0x7}, {0x5, 0x1}, {0x6, 0x2}, {}, {0x3, 0x4}, {0x5, 0x7}, {0x5, 0x6}, {0x3}, {0x0, 0x9}, {0x3, 0x6}, {0x0, 0x8}, {0x0, 0x3}, {0x4}, {0x4, 0x8}, {0x3, 0x5}, {0x7, 0x1}, {0x0, 0x4}, {0x2, 0x9}, {0x1, 0x9}, {0x0, 0x5}, {0x0, 0x4}]}]}, @NL80211_BAND_60GHZ={0x5c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14, 0x5, {[0x5, 0x6, 0xc6, 0x4, 0x820, 0x229b, 0x177]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfff, 0xfff, 0x2, 0x839, 0x8, 0x81, 0x4, 0x7]}}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x5, 0x4}, {0x3, 0x5}, {0x0, 0x8}, {0x2, 0x2}, {0x2, 0x5}, {0x1, 0x3}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0xf44f, 0x8, 0x0, 0x3, 0x200, 0x1, 0x81, 0xa66]}}, @NL80211_TXRATE_HE_LTF={0x5}]}]}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x3}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0xd8}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x4}]}]}, @NL80211_ATTR_TID_CONFIG={0x244, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x96}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x75}]}, {0x40, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0x40}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xbd}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xcf}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x67}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x178, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x7}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc, 0x2, 0x400}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x130, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x21, 0x2, [{0x5, 0x8}, {0x4, 0x2}, {0x5, 0x6}, {0x6, 0x6}, {0x0, 0x8}, {0x4, 0x2}, {0x6, 0x8}, {0x0, 0x8}, {0x1, 0x1}, {0x7, 0x6}, {0x0, 0x7}, {0x1, 0x4}, {0x1, 0x4}, {0x5, 0x5}, {0x5, 0x9}, {0x1, 0xa}, {0x3, 0x1}, {0x6, 0x2}, {0x1, 0x5}, {0x1, 0x3}, {0x2, 0x7}, {0x4}, {0x5, 0x8}, {0x1}, {0x6, 0x2}, {0x6}, {0x6, 0x9}, {0x4, 0x9}, {0x6, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xf278, 0x0, 0xffff, 0x9, 0x1, 0x2, 0x5, 0x4]}}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x44, 0x67, 0x4, 0x93, 0x4, 0x8, 0x2, 0x803]}}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x54, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x5, 0xe, 0xffff, 0x1, 0xe28, 0x7, 0x3]}}, @NL80211_TXRATE_HE_GI={0x5, 0x6, 0x1}, @NL80211_TXRATE_LEGACY={0x14, 0x1, [0x36, 0x36, 0xc, 0xcb245d3265258588, 0x16, 0x24, 0xc, 0xb, 0x48, 0xb, 0x9, 0x16, 0x12, 0xb, 0x2, 0x9]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x15, 0x2, [{0x7, 0x3}, {0x1, 0x6}, {0x3, 0x2}, {0x0, 0x2}, {0x3, 0x2}, {0x5, 0x4}, {0x3, 0x6}, {0x1, 0x3}, {0x2, 0x5}, {0x1, 0xa}, {0x1, 0x3}, {0x1}, {0x0, 0x6}, {0x2, 0x2}, {0x7, 0x5}, {0x6, 0x1}, {0x0, 0x5}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x13, 0x2, [{0x0, 0x3}, {0x6, 0x9}, {0x3}, {0x4, 0x3}, {0x4}, {0x0, 0x4}, {0x3, 0x8}, {0x1, 0x5}, {0x4, 0x6}, {0x1}, {0x3, 0x4}, {0x2, 0xa}, {0x3}, {0x7, 0x3}, {0x4, 0x8}]}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x25, 0x2, [{0x7, 0x5}, {0x0, 0x8}, {0x6, 0x6}, {0x2, 0x4}, {0x1, 0x5}, {0x2, 0xa}, {0x6, 0x8}, {0x2}, {0x5, 0x1}, {0x1, 0x4}, {0x1, 0x1}, {0x5, 0xa}, {0x6, 0xa}, {0x3, 0x8}, {0x0, 0x8}, {0x0, 0x6}, {0x0, 0x3}, {0x7, 0x4}, {0x6, 0x6}, {0x6, 0x8}, {0x5, 0x3}, {0x6, 0x1}, {0x2, 0x1}, {0x4}, {0x3, 0x9}, {0x1}, {0x1, 0x3}, {0x4, 0x6}, {0x0, 0x9}, {0x0, 0x5}, {0x2, 0x6}, {0x0, 0x7}, {0x7, 0x9}]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x9, 0x1ce4, 0x0, 0x5, 0x1, 0x6, 0xfff, 0xa]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x831f, 0x80, 0xa, 0x5, 0x2, 0x5, 0x81]}}, @NL80211_TXRATE_HE_LTF={0x5, 0x7, 0x1}]}]}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5, 0x9, 0x1}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x96}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xa5}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2d}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x2d}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0x43}]}, {0x34, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x2}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6, 0x5, 0x69}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5, 0x8, 0xc4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x900000000000000}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5, 0xb, 0x1}]}]}]}, 0x10f8}, 0x1, 0x0, 0x0, 0x20008010}, 0x8000) r11 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002000), r11) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000002040)={'wlan1\x00'}) setsockopt$inet6_tcp_TCP_CONGESTION(r9, 0x6, 0xd, &(0x7f0000002080)='scalable\x00', 0x9) syz_genetlink_get_family_id$fou(&(0x7f00000020c0), r5) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.450955836s ago: executing program 1 (id=2264): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a00000000000000000000000000000500010073797a30000000003c000000090a000000000007000000000000000008000a40000000000900020073797a32000000000900010073797a300000000008000540000000003c0000000e0a00000000000000000000000000000900020073797a32000000000900010073797a3000000000100003800c00008008000180040003"], 0xc0}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000003b0007010000000000000000027c00000400000014000180060006008847000008001c"], 0x2c}}, 0x0) syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="856b934629faaeaaaaaaaaaa86dd60381f3400142f00fc000000000000000000000000000000ff020000000000000000000000000001042088a800020000e71550864a6a000008"], 0x0) (async) syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="856b934629faaeaaaaaaaaaa86dd60381f3400142f00fc000000000000000000000000000000ff020000000000000000000000000001042088a800020000e71550864a6a000008"], 0x0) socket$inet6_udp(0xa, 0x2, 0x0) (async) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x8, 0x20, 0xee7f, 0x7, {{0x27, 0x4, 0x3, 0x2, 0x9c, 0x67, 0x0, 0xff, 0x2f, 0x0, @private=0xa010101, @multicast1, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x1c, 0xbf, 0x1, 0xc, [{@remote, 0x6}, {@dev={0xac, 0x14, 0x14, 0x18}, 0xfffffff5}, {@loopback, 0xfffffffc}]}, @generic={0x0, 0x6, "692c0e21"}, @end, @ssrr={0x89, 0x3, 0x70}, @timestamp={0x44, 0x0, 0x14, 0x0, 0xc, [0xfffffffe, 0x15c4]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6gre0\x00', r2, 0x2f, 0xa, 0x2, 0x100, 0x3e, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x33}}, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x1, 0x1, 0xf2, 0x6}}) 1.334680047s ago: executing program 4 (id=2265): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000840)={0x14, r2, 0x1, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x24000001}, 0x20000084) close(r0) socket$kcm(0x11, 0x200000000000002, 0x300) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f00008b7000/0x4000)=nil, 0x4000, 0x0, 0x13, r4, 0x0) mmap(&(0x7f00008a3000/0x2000)=nil, 0x2000, 0x0, 0x11, r4, 0x0) mmap(&(0x7f00004e7000/0x2000)=nil, 0x2000, 0x0, 0x13, r3, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3003, 0xffff96aabfff, 0x832, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8b04, &(0x7f0000000000)={'virt_wifi0\x00', @link_local}) 1.12805659s ago: executing program 1 (id=2266): r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) (async, rerun: 64) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) (rerun: 64) connect$phonet_pipe(r2, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) read(r3, 0x0, 0x0) (async, rerun: 32) ioctl$SIOCPNENABLEPIPE(r2, 0x89ed, 0x500) (rerun: 32) r4 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="18000000003f000000000000000000f195"], &(0x7f0000000140)='GPL\x00'}, 0x80) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r4, 0x8, 0x25, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0x14, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_GROUP={0x8}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg2\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000001c0)={@empty, @dev={0xfe, 0x80, '\x00', 0x3a}, @empty, 0x10, 0x4, 0x309a, 0x0, 0x8, 0x880092, r6}) (async) r7 = socket(0x10, 0x3, 0x0) (async) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=@newqdisc={0x390, 0x24, 0x3fe3aa0262d8c783, 0x0, 0x25dfdbfd, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}, {0x8}}, [@qdisc_kind_options=@q_choke={{0xa}, {0x288, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x64, 0x2, 0x3, 0x17, 0x11, 0x8, 0x4}}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x2}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, @TCA_CHOKE_PARMS={0x14}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}]}}, @TCA_STAB={0x74, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x40, 0x26, 0xffff, 0x8, 0x2, 0x2, 0x8, 0x2}}, {0x8, 0x2, [0x6, 0x6]}}, {{0x1c, 0x1, {0x4, 0xc, 0x7f, 0x8, 0x0, 0x10, 0x3, 0x1}}, {0x6, 0x2, [0x5ff]}}, {{0x1c, 0x1, {0x7, 0x80, 0x0, 0x1000, 0x2, 0x7fffffff, 0x10088, 0x4}}, {0xc, 0x2, [0x4, 0xffff, 0xff52, 0x9]}}]}, @TCA_RATE={0x6, 0x5, {0x2, 0x2}}, @TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x10, 0x4, 0x0, 0x0, 0x2, 0x8003, 0x7, 0x9}}, {0x16, 0x2, [0x1, 0x5ca, 0x1, 0x8, 0x5, 0x1, 0x5, 0x6, 0x490]}}, {{0x1c, 0x1, {0x2, 0x5, 0x80, 0x0, 0x2, 0x400000, 0x76a, 0x1}}, {0x6, 0x2, [0x8]}}]}]}, 0x390}}, 0x0) sendmsg$NFT_BATCH(r7, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}}], {0x14}}, 0x5c}, 0x1, 0x0, 0x0, 0x20050800}, 0x850) (async) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001500)=ANY=[@ANYBLOB="3c00000013000100"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001300", @ANYRES32=0x0, @ANYBLOB="08001c"], 0x3c}, 0x1, 0x0, 0x0, 0x8800}, 0x0) r10 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r10, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x200}, 0x8) setsockopt$MRT_ADD_MFC(r7, 0x0, 0xcc, &(0x7f0000000140)={@dev={0xac, 0x14, 0x14, 0x2a}, @local, 0x0, "23e3884bda4a506492678655da3fb66ae52a41d3f34516c9db304532942de86f", 0x1000, 0x6, 0x5, 0x10000}, 0x3c) (async) r11 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280), 0x200000, 0x0) ioctl$PPPIOCSMAXCID(r11, 0x40047451, &(0x7f0000000300)=0x8) 941.806639ms ago: executing program 2 (id=2267): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000200)=ANY=[@ANYRESHEX], &(0x7f0000000100)='GPL\x00'}, 0xfeb6) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000040), &(0x7f0000000080)}, 0x20) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000180)={'syztnl2\x00', &(0x7f0000000740)={'syztnl1\x00', 0x0, 0x8, 0x0, 0x0, 0x0, {{0x31, 0x4, 0x0, 0x0, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @rand_addr, {[@timestamp_addr={0x44, 0xc, 0xad, 0x1, 0x8, [{@local, 0x6}]}, @ssrr={0x89, 0x1b, 0xc4, [@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, @broadcast, @local, @rand_addr=0x64010100, @broadcast]}, @timestamp={0x44, 0x2c, 0x97, 0x0, 0xf, [0x1, 0x65c, 0x100, 0xfffffff8, 0x8, 0x0, 0x5, 0x8000, 0x4, 0x9]}, @timestamp={0x44, 0x28, 0x85, 0x0, 0x5, [0x2, 0x3, 0x2fb1, 0xfc7, 0x2, 0x7c7, 0x9, 0x2f, 0x7ff]}, @generic={0x82, 0x8, "75a676fc13f4"}, @ssrr={0x89, 0x13, 0x6a, [@loopback, @empty, @loopback, @private=0xa010100]}, @ssrr={0x89, 0x17, 0x0, [@multicast1, @dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}]}}}}}) r2 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000005c0), 0x4) r3 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000180)=@bloom_filter={0x1e, 0x5, 0x9, 0x6, 0x1548, r0, 0x4, '\x00', r1, r2, 0x2, 0x5, 0x5, 0x6}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f00000015c0)={r3, &(0x7f0000000500), 0x0}, 0x20) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0xd, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="560a0000000000006111bc00000000001800000000000000000000000000000095"], &(0x7f0000000000)='GPL\x00'}, 0x90) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'wg1\x00'}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890b, &(0x7f0000000600)={@mcast2, @mcast1, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r5}) socket$inet6(0xa, 0x3, 0x6) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x28, &(0x7f0000000680)=0xec1c, 0x4) r6 = socket$inet6(0xa, 0x3, 0x6) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000002280)=ANY=[@ANYBLOB="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"/3608], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r6, 0x890b, &(0x7f00000006c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback={0xfec0ffff03000780}, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffa66, 0x80046, r8}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x1e, 0x4, &(0x7f0000000880)=ANY=[@ANYBLOB="1800850000008c0000009500c3e5322900"/36], &(0x7f0000000080)='GPL\x00', 0xf61f, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x24}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0xe0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, &(0x7f0000000980)=[0x0, 0x0], &(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0xc2, &(0x7f0000000840)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f0000000340), &(0x7f00000003c0), 0x8, 0x25, 0x8, 0x8, &(0x7f0000000580)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x1b, 0xd, &(0x7f0000001000)=ANY=[@ANYBLOB="18000000c676000000000000020000001801000020207825002d0000002020207b1a007f00000000bfa100000000000007010000f8ffffffb702000008000000b7030000cc55000085000000060000003868000008000000000000000101000095000000000000003364e550128ba9b0ac54389842e47a8fd3dd9863c3fc52cd9ff86f37e54c9d4826fafb9e526d8aa58a6a675781fc8ab8bc8b4b89806d93e5d4567a8cd732293bbd067fcdeab15da9eaa73ca7764ca709afa52b49b09b6a669a3af053c6f82fe2df0d4c52fa026f3536bd0593"], &(0x7f0000000080)='syzkaller\x00', 0x7ff, 0x0, 0x0, 0x41100, 0x4, '\x00', r5, 0x27, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x7, 0x3}, 0x8, 0x10, &(0x7f0000000100)={0x0, 0x0, 0x7, 0x9}, 0x10, r9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x40}, 0x90) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000540), 0x4) r10 = socket(0x1e, 0x5, 0x0) r11 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r10, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000}, 0x1c) sendmsg$tipc(r11, &(0x7f0000000640)={&(0x7f0000000300), 0x10, 0x0}, 0x0) 940.181604ms ago: executing program 4 (id=2268): sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'veth0_macvtap\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000006d000100"/20, @ANYRES32=r2, @ANYBLOB="00ff000000000020180034801400350073697430"], 0x38}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f0000000280)=[{&(0x7f0000000040)="580000001400192340834b80040d8c560a067fbc45ff810540010000000058000b480400945f64009400050038925a01000000000000008004000000ffe809000000fff5dd000000100001000b080800418e01400004fcff", 0x58}], 0x1) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000000)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16, @ANYBLOB="010000000000000000001e00000008000300", @ANYRES32, @ANYBLOB="4c0000003c0003800c00050000000000e9ffffff07000400000000000c0075f1b61e00000000000008000400000000007800040000000000050002"], 0x68}}, 0x0) r4 = socket$isdn_base(0x22, 0x3, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xf, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000360000000000000000000018110000", @ANYRES32=r5, @ANYBLOB="0000000000000000b702000014000000b70300000000000085000000c4000000bf0900000000000055090100000000009500000000000000bf91000000000000b5020000000000008500000000000000b7000000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl(r4, 0x8b32, &(0x7f0000000040)) r6 = socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000600)={&(0x7f0000000540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0xa, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, 0x3, 0x3}]}}, 0x0, 0x2a}, 0x20) socket$inet_mptcp(0x2, 0x1, 0x106) r7 = socket$alg(0x26, 0x5, 0x0) bind$alg(r7, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sm3\x00'}, 0x58) r8 = accept4(r7, 0x0, 0x0, 0x0) sendmsg$nl_route(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a80)=ANY=[@ANYBLOB="78000000700018435034dfe376d3cd7bb4afc50000000000000000000007000000fc7a87283fc5e46f8cc28e89e466e94e51e1766314f2b4b9214c12d32cef1599cbb167f1d3cf186c8188578c7dd8750900bc4f9742500093c71864a30910aae759a40ca3d5939e2a3903a93d81c75c345d199d6e202c949fb3f6caea5bf2ce004260753d4751527109dd220a1309476a4f461068ba41819ea7d2e0b7ff", @ANYRES32=0x0, @ANYBLOB="100001800c00048008000100000000000c00018008000100000000000c00018008000100000000000c00018006000200000000000c0001800600020000000000100001800c0004800800020000000000100001800c0004800800010000000000"], 0x78}}, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r8) r10 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r10, 0x29, 0x2a, &(0x7f0000000080)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) setsockopt$inet6_group_source_req(r10, 0x29, 0x2b, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}, 0x108) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="010000000000000000003900000008000300", @ANYRES32=0x0, @ANYBLOB="1c005a4e8018000180140003000000000035b804997799dba5109deaf998d89d301992c6da5fcb2043a52a573eb0f2f2a6a8b8510025d39871d5f0e2db59a860272d04954f18f1a3ae6a300cf4beae1b9920426eedd277ffffffffffff59ffad9db675c9ab6cc5d6ffdb5b53a02852baee49b2757b49d3e492d314aaa1da5d2f4ba23ef48afacbe90000000000000000000000009497ab972667c7eb3927e8bbef87f8fe89b285b6cddea1abfe57a6d400aa8e202722631c571891f05ccfed1b93f0c0394eeee90a609715fd62a631e8beb151ea6df80d89eaf40d96fc352a16bec3264dda999ccc"], 0x38}}, 0x84) getsockname$packet(r10, &(0x7f0000000340), &(0x7f0000000380)=0x14) sendmsg$NL80211_CMD_ADD_TX_TS(r6, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r4, @ANYRES16=r9, @ANYRESDEC=r7, @ANYRES16, @ANYBLOB="0500d300070000000500d300010000000500d300040000000500d30005000000"], 0x3c}, 0x1, 0x0, 0x0, 0x4000}, 0x4c080) r11 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r11, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x114}], 0x1, 0x0, 0x0, 0x20000085}, 0x0) 593.747322ms ago: executing program 1 (id=2269): r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000002c0), r1) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="da284419", @ANYRES16=r2, @ANYBLOB="05000000000000000000067400062c00070073797374656d5f753a6f626a6563745f723a756465765f68656c7065725f657865635f743a73300008000200ffffffff14000300ff07000000000000000000000000000a"], 0x5c}, 0x1, 0xffffffff00000003}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x248, 0xe000}, 0x5}], 0x1, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000bc0), r3) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000ceef949c9dec3c18eb9daa1db34f7df1d87b91e5e87dbd8f1a71c0a3da129e3ef7f710be310aca8e85f037ddf98c4f978c8eed88f01973fbea47728aa4719192e15dfe3e086be4ea43fad0c37d3bd01447b28054ece977bdd6acc5e95b2be637cf053a7af66cbff857d2358afa8eba9fafb49f559045cd74250254d9b337377b9344318dc6000000000000000000", @ANYRES16=r4, @ANYBLOB="010000000000000000000100000004000480080002000100000008000100000000000400088010000c800c000b800800090002000000"], 0x3c}}, 0x20000000) socket$kcm(0x2, 0x2, 0x73) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000140)=0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='freezer.self_freezing\x00', 0x275a, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, 0x0, &(0x7f0000000000)='syzkaller\x00'}, 0x90) connect$bt_l2cap(r6, &(0x7f0000000240)={0x1f, 0x21, @fixed={'\xaa\xaa\xaa\xaa\xaa', 0x10}}, 0xe) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) r8 = socket$caif_stream(0x25, 0x1, 0x1) shutdown(r8, 0x0) r9 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r9, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x2, 0x400000000000003, 0x0, 0x0, 0x16, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local}}, @sadb_lifetime={0x4, 0x4}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xb0}}, 0x0) bind$bt_hci(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x4}, 0x6) ioctl$AUTOFS_IOC_CATATONIC(r7, 0x400443c8, 0x20000002) bpf$LINK_DETACH(0x22, 0x0, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000180)={0x7d, 0x200, 0x2, 0x6, r5}, 0x10) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x10, 0x2, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r11, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r10, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=r12, @ANYBLOB="000000000000000008002900e0f80600"], 0x28}}, 0x0) setsockopt$packet_fanout(r11, 0x107, 0x12, &(0x7f0000000080)={0x2, 0x5}, 0x4) 540.191933ms ago: executing program 2 (id=2270): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r3, 0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r7, &(0x7f0000000040)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a0677bc45ff810500000000000058000b480400945f64009400050080005a01000000000000008000f0fffeffe809000000fff5dd0fff001000010002081000418e00000004fcff", 0x58}], 0x1) 389.129194ms ago: executing program 4 (id=2271): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1810b82c65aff862272f073c972164c90946cd8f1d9fc1db47"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000700)='cachefiles_ondemand_copen\x00', r0}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r1, 0x34}, 0x10) r2 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x6, 0x1f, 0x0, 0x20000000) 384.886565ms ago: executing program 2 (id=2272): socket$kcm(0x10, 0x2, 0x0) r0 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r0, 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r1, &(0x7f00000000c0)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) bind$tipc(r0, &(0x7f0000000100)=@name={0x1e, 0x2, 0x0, {{0x42, 0x20000003}}}, 0x10) bind$tipc(r1, &(0x7f0000000140)=@name={0x1e, 0x2, 0x0, {{0x42, 0x2}}}, 0x10) bind$tipc(r1, &(0x7f00000001c0)=@name={0x1e, 0x2, 0x0, {{0x42, 0x3}}}, 0x10) socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r0, 0x0, 0x0) 239.715089ms ago: executing program 2 (id=2273): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x12}, 0x1c) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000000)=ANY=[@ANYBLOB="5c0000001000090400"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000a0001"], 0x5c}}, 0x0) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r5 = socket$nl_generic(0x10, 0x3, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r6 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x11, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000000000200095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000001000)='sched_switch\x00', r6}, 0x10) r7 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$kcm(r7, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x20040000) sendmsg$inet(r7, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x4001, @local}, 0xfc, 0x0}, 0x30004001) r8 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r8, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f030022003505d25a806f8c2394f90435fc600400110a0a740100053582c137153e370248018000f01700d1bd", 0xffffffffffffff62}], 0x1}, 0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x48000}, 0x8048) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d00000007"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x10, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8}, 0x90) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="050000000000000000000600000008000300", @ANYRES32=r10, @ANYBLOB="0800058000000000"], 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000ec0)=ANY=[@ANYBLOB="94000000", @ANYRES16=r9, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32=r10, @ANYBLOB="42000e0080000000ffffffffffff080211000000505050505050c0ff000000000000000064000aa80406000000000000060200003c0401fb28177606000000000600000008000c006400000008000d00000000000a0034000202020202020000080035000010000008007e"], 0x94}}, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r11, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 148.038758ms ago: executing program 4 (id=2274): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000400000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$l2tp(0x2, 0x2, 0x73) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f00000005c0)=@assoc_value, &(0x7f0000000580)=0x8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000080)=ANY=[@ANYBLOB="e90c630faca20180c200000008004500001c0000e024001190780000000000000000000000005e846000089078"], 0x0) 408.387µs ago: executing program 4 (id=2275): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140), 0x4) (async) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x4, 0x6558, 0x0, 0x0, [0x0, 0x0]}, {0x0, 0x0, 0x0, 0x0, 0x11}}}}}}, 0x0) (async, rerun: 32) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x4, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x60}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x15, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async, rerun: 32) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f0000000080)=@newtaction={0x68, 0x30, 0x9, 0x0, 0x0, {}, [{0x54, 0x1, [@m_skbedit={0x50, 0x1, 0x0, 0x0, {{0xc}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PRIORITY={0x8, 0x8}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9, {0x3b}}}}]}]}, 0x68}}, 0x0) (async) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@private1, @in=@multicast2, 0x0, 0x0, 0x4e20, 0x3ff, 0x2}, {}, {}, 0x0, 0x0, 0x1, 0x0, 0x2}, {{@in=@local, 0x0, 0x6c}, 0x0, @in6=@mcast1}}, 0xe8) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c) (async) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="840000001000f5a400000000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="00000000000000006400128009000100626f6e640000000054000280050001000500000005000d000200000008000200", @ANYRES32=0x0, @ANYBLOB="060018"], 0x84}}, 0x0) 0s ago: executing program 1 (id=2276): r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000611c5c000000000016000000000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0xe0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x8, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) r3 = socket$inet6_mptcp(0xa, 0x1, 0x106) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000b00)=@ccm_128={{0x676658594f092c60}, "54b88536e75586a3", "0b756adb06c819dd2eab9a90797998fa", "05c46248", "23b7d3f9312c4a4f"}, 0x28) r4 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000d80)=ANY=[@ANYBLOB="1800000003000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x5, 0x97, &(0x7f00000001c0)=""/151}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x63, 0x0, &(0x7f00000000c0)='\x00', 0x0, 0x2}, 0x48) r5 = socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000700)={'bond0\x00', 0x0}) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000008c0)=@bpf_ext={0x1c, 0x1c, &(0x7f0000000580)=@raw=[@ldst={0x2, 0x1, 0x6, 0xb, 0xa, 0xfffffffffffffff4, 0x4}, @exit, @ldst={0x1, 0x1, 0x6, 0x4, 0x2, 0x10, 0xffffffffffffffff}, @cb_func={0x18, 0xa, 0x4, 0x0, 0x1}, @printk={@x, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x3ff}}, @call={0x85, 0x0, 0x0, 0x95}, @printk={@li, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffff9}}, @call={0x85, 0x0, 0x0, 0x88}, @tail_call={{0x18, 0x2, 0x1, 0x0, 0x1}}], &(0x7f0000000440)='syzkaller\x00', 0xf62, 0xa4, &(0x7f0000000780)=""/164, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000680)={0x4, 0x1}, 0x8, 0x10, &(0x7f00000006c0)={0x1, 0xd, 0x1000, 0x4}, 0x10, 0x8c6a, r0, 0x4, &(0x7f0000000840)=[0xffffffffffffffff, 0x1], &(0x7f0000000880)=[{0x3, 0x4, 0x3, 0xc}, {0x4, 0x4, 0xd, 0x5}, {0x1, 0x4, 0x0, 0xc}, {0x4, 0x5, 0x7, 0x8}], 0x10, 0xfffffff3}, 0x90) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000a80)={@cgroup, 0xa, 0x0, 0x4, &(0x7f0000000980)=[0x0], 0x1, 0x0, &(0x7f00000009c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000a00)=[0x0], &(0x7f0000000a40)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000ac0)={@ifindex=r2, r4, 0xc, 0x2012, r8, @prog_id=r1, r9}, 0x20) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340), r6) sendmsg$NL80211_CMD_ADD_TX_TS(r6, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="28f400", @ANYRES16=r10, @ANYBLOB="010027bd7000fbdbdf25690000000c00990001000000080000000600d40009000000"], 0x28}, 0x1, 0x0, 0x0, 0x4040084}, 0x2000800) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) r11 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r6, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) r13 = socket$netlink(0x10, 0x3, 0x0) r14 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r14, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000001c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r13, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r15, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="440000001000130400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r15, @ANYBLOB="49868384f71804c432e220886757280434e3884a9868156ca2cedf8950db342ebffd674e69a31c08d647b59b0acd68e8d6", @ANYRES32=r12, @ANYBLOB], 0x44}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r14, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r16, &(0x7f0000000180)={0x0, 0x34000, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r17}}, 0x20}}, 0x0) kernel console output (not intermixed with test programs): bytes leftover after parsing attributes in process `syz.1.1217'. [ 260.247380][ T9609] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1217'. [ 260.279621][ T9609] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1217'. [ 260.830368][ T9296] bridge_slave_1: left allmulticast mode [ 260.837878][ T9296] bridge_slave_1: left promiscuous mode [ 260.857002][ T9296] bridge0: port 2(bridge_slave_1) entered disabled state [ 260.944374][ T9296] bridge_slave_0: left allmulticast mode [ 260.950107][ T9296] bridge_slave_0: left promiscuous mode [ 261.021302][ T9650] FAULT_INJECTION: forcing a failure. [ 261.021302][ T9650] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 261.027449][ T9296] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.038404][ T9650] CPU: 0 UID: 0 PID: 9650 Comm: syz.2.1227 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 261.052171][ T9650] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 261.062286][ T9650] Call Trace: [ 261.065587][ T9650] [ 261.068526][ T9650] dump_stack_lvl+0x241/0x360 [ 261.073225][ T9650] ? __pfx_dump_stack_lvl+0x10/0x10 [ 261.078457][ T9650] ? __pfx__printk+0x10/0x10 [ 261.083071][ T9650] should_fail_ex+0x3b0/0x4e0 [ 261.087775][ T9650] _copy_from_user+0x2f/0xe0 [ 261.092384][ T9650] move_addr_to_kernel+0x82/0x150 [ 261.097427][ T9650] copy_msghdr_from_user+0x43e/0x680 [ 261.102731][ T9650] ? _parse_integer_limit+0x1b5/0x200 [ 261.108139][ T9650] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 261.113981][ T9650] __sys_sendmmsg+0x374/0x740 [ 261.118682][ T9650] ? __pfx___sys_sendmmsg+0x10/0x10 [ 261.123930][ T9650] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 261.129844][ T9650] ? ksys_write+0x23e/0x2c0 [ 261.134358][ T9650] ? __pfx_lock_release+0x10/0x10 [ 261.139410][ T9650] ? vfs_write+0x7c4/0xc90 [ 261.143843][ T9650] ? __mutex_unlock_slowpath+0x21d/0x750 [ 261.149512][ T9650] ? __pfx_vfs_write+0x10/0x10 [ 261.154306][ T9650] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 261.160305][ T9650] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 261.166647][ T9650] ? do_syscall_64+0x100/0x230 [ 261.171427][ T9650] __x64_sys_sendmmsg+0xa0/0xb0 [ 261.176297][ T9650] do_syscall_64+0xf3/0x230 [ 261.180812][ T9650] ? clear_bhb_loop+0x35/0x90 [ 261.185504][ T9650] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 261.191409][ T9650] RIP: 0033:0x7eff9b17cef9 [ 261.195854][ T9650] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 261.215474][ T9650] RSP: 002b:00007eff9bf35038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 261.223905][ T9650] RAX: ffffffffffffffda RBX: 00007eff9b335f80 RCX: 00007eff9b17cef9 [ 261.231887][ T9650] RDX: 0000000000000006 RSI: 0000000020009bc0 RDI: 0000000000000004 [ 261.239866][ T9650] RBP: 00007eff9bf35090 R08: 0000000000000000 R09: 0000000000000000 [ 261.247854][ T9650] R10: 0000000000000804 R11: 0000000000000246 R12: 0000000000000001 [ 261.255854][ T9650] R13: 0000000000000000 R14: 00007eff9b335f80 R15: 00007ffdb175d508 [ 261.263879][ T9650] [ 261.885754][ T5255] Bluetooth: hci1: command tx timeout [ 261.984559][ T9296] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 261.997042][ T9296] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 262.009035][ T9296] bond0 (unregistering): Released all slaves [ 262.435579][ T9684] netlink: 'syz.4.1238': attribute type 1 has an invalid length. [ 262.579379][ T9692] FAULT_INJECTION: forcing a failure. [ 262.579379][ T9692] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 262.633134][ T9692] CPU: 1 UID: 0 PID: 9692 Comm: syz.3.1239 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 262.643883][ T9692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 262.653959][ T9692] Call Trace: [ 262.657288][ T9692] [ 262.660228][ T9692] dump_stack_lvl+0x241/0x360 [ 262.664932][ T9692] ? __pfx_dump_stack_lvl+0x10/0x10 [ 262.670140][ T9692] ? __pfx__printk+0x10/0x10 [ 262.674742][ T9692] ? iovec_from_user+0x1b0/0x240 [ 262.679692][ T9692] ? __pfx_lock_release+0x10/0x10 [ 262.684741][ T9692] should_fail_ex+0x3b0/0x4e0 [ 262.689442][ T9692] _copy_from_user+0x2f/0xe0 [ 262.694050][ T9692] ____sys_sendmsg+0x2e4/0x7d0 [ 262.698836][ T9692] ? __pfx_____sys_sendmsg+0x10/0x10 [ 262.704169][ T9692] __sys_sendmmsg+0x3b2/0x740 [ 262.708869][ T9692] ? __pfx___sys_sendmmsg+0x10/0x10 [ 262.714198][ T9692] ? __pfx_rcu_read_lock_any_held+0x10/0x10 [ 262.720131][ T9692] ? ksys_write+0x23e/0x2c0 [ 262.724650][ T9692] ? __pfx_lock_release+0x10/0x10 [ 262.729704][ T9692] ? vfs_write+0x7c4/0xc90 [ 262.734148][ T9692] ? __mutex_unlock_slowpath+0x21d/0x750 [ 262.739810][ T9692] ? __pfx_vfs_write+0x10/0x10 [ 262.744611][ T9692] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 262.750625][ T9692] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 262.756987][ T9692] ? do_syscall_64+0x100/0x230 [ 262.761769][ T9692] __x64_sys_sendmmsg+0xa0/0xb0 [ 262.766640][ T9692] do_syscall_64+0xf3/0x230 [ 262.771178][ T9692] ? clear_bhb_loop+0x35/0x90 [ 262.775876][ T9692] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 262.781783][ T9692] RIP: 0033:0x7f9f9617cef9 [ 262.786217][ T9692] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 262.805840][ T9692] RSP: 002b:00007f9f96eb1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 262.814296][ T9692] RAX: ffffffffffffffda RBX: 00007f9f96335f80 RCX: 00007f9f9617cef9 [ 262.822279][ T9692] RDX: 0000000000000006 RSI: 0000000020009bc0 RDI: 0000000000000004 [ 262.830262][ T9692] RBP: 00007f9f96eb1090 R08: 0000000000000000 R09: 0000000000000000 [ 262.838246][ T9692] R10: 0000000000000804 R11: 0000000000000246 R12: 0000000000000001 [ 262.846230][ T9692] R13: 0000000000000000 R14: 00007f9f96335f80 R15: 00007fff076b2258 [ 262.854241][ T9692] [ 262.999421][ T9596] chnl_net:caif_netlink_parms(): no params data found [ 263.457226][ T9296] hsr_slave_0: left promiscuous mode [ 263.466999][ T9296] hsr_slave_1: left promiscuous mode [ 263.507745][ T9296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 263.531358][ T9296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 263.564317][ T9296] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 263.590784][ T9296] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 263.670856][ T9296] veth1_macvtap: left promiscuous mode [ 263.689913][ T9296] veth0_macvtap: left promiscuous mode [ 263.706024][ T9296] veth1_vlan: left promiscuous mode [ 263.726770][ T9296] veth0_vlan: left promiscuous mode [ 263.962625][ T5255] Bluetooth: hci1: command tx timeout [ 264.306692][ T9745] sctp: [Deprecated]: syz.4.1251 (pid 9745) Use of int in max_burst socket option. [ 264.306692][ T9745] Use struct sctp_assoc_value instead [ 264.615291][ T9296] team0 (unregistering): Port device team_slave_1 removed [ 264.679461][ T9296] team0 (unregistering): Port device team_slave_0 removed [ 265.288753][ T9718] __nla_validate_parse: 6 callbacks suppressed [ 265.288776][ T9718] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1245'. [ 265.308415][ T9726] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1247'. [ 265.368264][ T9736] netlink: 'syz.2.1249': attribute type 4 has an invalid length. [ 265.448453][ T9753] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1252'. [ 265.458632][ T9753] netlink: 20 bytes leftover after parsing attributes in process `syz.2.1252'. [ 265.581523][ T9754] wg1: entered allmulticast mode [ 265.744122][ T9596] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.778527][ T9596] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.842472][ T9596] bridge_slave_0: entered allmulticast mode [ 265.851313][ T9596] bridge_slave_0: entered promiscuous mode [ 265.889842][ T9596] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.919346][ T9596] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.928754][ T9596] bridge_slave_1: entered allmulticast mode [ 265.943875][ T9596] bridge_slave_1: entered promiscuous mode [ 266.043310][ T5255] Bluetooth: hci1: command tx timeout [ 266.214395][ T9596] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 266.285366][ T9596] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 266.377054][ T9785] hsr0: entered promiscuous mode [ 266.629673][ T9596] team0: Port device team_slave_0 added [ 266.668560][ T9796] netlink: 'syz.2.1262': attribute type 4 has an invalid length. [ 266.756974][ T9596] team0: Port device team_slave_1 added [ 266.984228][ T9803] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1265'. [ 267.199547][ T9596] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 267.211742][ T9596] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.292404][ T9596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 267.334048][ T9596] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.370434][ T9596] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.425289][ T9596] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.614315][ T9832] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1273'. [ 267.669174][ T9596] hsr_slave_0: entered promiscuous mode [ 267.701809][ T9596] hsr_slave_1: entered promiscuous mode [ 267.732056][ T9837] FAULT_INJECTION: forcing a failure. [ 267.732056][ T9837] name failslab, interval 1, probability 0, space 0, times 0 [ 267.781107][ T9837] CPU: 1 UID: 0 PID: 9837 Comm: syz.3.1274 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 267.791867][ T9837] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 267.802167][ T9837] Call Trace: [ 267.805487][ T9837] [ 267.808460][ T9837] dump_stack_lvl+0x241/0x360 [ 267.813190][ T9837] ? __pfx_dump_stack_lvl+0x10/0x10 [ 267.818440][ T9837] ? __pfx__printk+0x10/0x10 [ 267.823081][ T9837] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 267.829099][ T9837] ? __pfx___might_resched+0x10/0x10 [ 267.834431][ T9837] should_fail_ex+0x3b0/0x4e0 [ 267.839165][ T9837] should_failslab+0xac/0x100 [ 267.843887][ T9837] ? __alloc_skb+0x1c3/0x440 [ 267.848511][ T9837] kmem_cache_alloc_node_noprof+0x71/0x320 [ 267.854357][ T9837] __alloc_skb+0x1c3/0x440 [ 267.858808][ T9837] ? __pfx___alloc_skb+0x10/0x10 [ 267.863784][ T9837] ? netlink_autobind+0xd6/0x2f0 [ 267.868752][ T9837] ? netlink_autobind+0x2b0/0x2f0 [ 267.873814][ T9837] netlink_sendmsg+0x638/0xcb0 [ 267.878637][ T9837] ? __pfx_netlink_sendmsg+0x10/0x10 [ 267.883959][ T9837] ? __import_iovec+0x536/0x820 [ 267.888844][ T9837] ? aa_sock_msg_perm+0x91/0x160 [ 267.893813][ T9837] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 267.899135][ T9837] ? security_socket_sendmsg+0x87/0xb0 [ 267.904675][ T9837] ? __pfx_netlink_sendmsg+0x10/0x10 [ 267.910081][ T9837] __sock_sendmsg+0x221/0x270 [ 267.914802][ T9837] ____sys_sendmsg+0x525/0x7d0 [ 267.919609][ T9837] ? __pfx_____sys_sendmsg+0x10/0x10 [ 267.924955][ T9837] __sys_sendmsg+0x2b0/0x3a0 [ 267.929681][ T9837] ? __pfx___sys_sendmsg+0x10/0x10 [ 267.934844][ T9837] ? vfs_write+0x7c4/0xc90 [ 267.939382][ T9837] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 267.945770][ T9837] ? do_syscall_64+0x100/0x230 [ 267.950593][ T9837] ? do_syscall_64+0xb6/0x230 [ 267.955322][ T9837] do_syscall_64+0xf3/0x230 [ 267.959868][ T9837] ? clear_bhb_loop+0x35/0x90 [ 267.964594][ T9837] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 267.970534][ T9837] RIP: 0033:0x7f9f9617cef9 [ 267.974992][ T9837] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 267.994756][ T9837] RSP: 002b:00007f9f96eb1038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 268.003190][ T9837] RAX: ffffffffffffffda RBX: 00007f9f96335f80 RCX: 00007f9f9617cef9 [ 268.011170][ T9837] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 268.019148][ T9837] RBP: 00007f9f96eb1090 R08: 0000000000000000 R09: 0000000000000000 [ 268.027126][ T9837] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 268.035109][ T9837] R13: 0000000000000000 R14: 00007f9f96335f80 R15: 00007fff076b2258 [ 268.043109][ T9837] [ 268.122410][ T5255] Bluetooth: hci1: command tx timeout [ 268.210946][ T9845] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1278'. [ 268.237243][ T9843] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1277'. [ 268.263634][ T9845] netlink: 'syz.2.1278': attribute type 7 has an invalid length. [ 268.302496][ T9845] netlink: 'syz.2.1278': attribute type 8 has an invalid length. [ 268.322749][ T9845] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1278'. [ 268.445231][ T5255] Bluetooth: hci3: command 0x0406 tx timeout [ 268.451336][ T5255] Bluetooth: hci6: command 0x0406 tx timeout [ 268.509512][ T9853] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1281'. [ 268.721687][ T9860] netlink: 'syz.4.1282': attribute type 1 has an invalid length. [ 268.765631][ T9860] syz.4.1282 (9860) used greatest stack depth: 17232 bytes left [ 268.981270][ T9877] netlink: 'syz.2.1286': attribute type 4 has an invalid length. [ 269.972044][ T9596] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 270.032993][ T9596] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 270.163465][ T9596] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 270.259626][ T9596] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 270.343172][ T9928] bond0: (slave syz_tun): Releasing backup interface [ 270.385686][ T9928] batman_adv: batadv0: Interface deactivated: team0 [ 270.407043][ T9928] batman_adv: batadv0: Removing interface: team0 [ 270.457574][ T9928] bond0: (slave bond_slave_0): Releasing backup interface [ 270.508464][ T9928] bond0: (slave bond_slave_1): Releasing backup interface [ 270.612759][ T9928] team0: Port device team_slave_0 removed [ 270.657683][ T9928] team0: Port device team_slave_1 removed [ 270.674232][ T9928] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 270.688136][ T9928] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 270.717788][ T9928] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 270.730881][ T9928] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 270.807695][ T9934] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.822614][ T9934] team0: Port device bond0 added [ 271.225169][ T9596] 8021q: adding VLAN 0 to HW filter on device bond0 [ 271.258653][ T9973] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 271.347630][ T9596] 8021q: adding VLAN 0 to HW filter on device team0 [ 271.378162][ T1068] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.385429][ T1068] bridge0: port 1(bridge_slave_0) entered forwarding state [ 271.415435][ T9973] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 271.490220][ T63] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.497510][ T63] bridge0: port 2(bridge_slave_1) entered forwarding state [ 271.799571][ T9999] __nla_validate_parse: 10 callbacks suppressed [ 271.799593][ T9999] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1312'. [ 272.078499][T10009] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1314'. [ 272.115173][T10012] netlink: 'syz.1.1315': attribute type 4 has an invalid length. [ 272.206799][T10016] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1316'. [ 272.220218][T10016] netlink: 48 bytes leftover after parsing attributes in process `syz.4.1316'. [ 272.398397][T10023] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1317'. [ 272.415741][T10023] netlink: 'syz.2.1317': attribute type 7 has an invalid length. [ 272.426408][T10023] netlink: 'syz.2.1317': attribute type 8 has an invalid length. [ 272.436285][T10023] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1317'. [ 272.482098][T10019] team0: Device wg2 is up. Set it down before adding it as a team port [ 272.538105][ T9596] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 272.574856][T10027] netlink: 116 bytes leftover after parsing attributes in process `syz.3.1318'. [ 272.805820][ T9596] veth0_vlan: entered promiscuous mode [ 272.871293][ T9596] veth1_vlan: entered promiscuous mode [ 273.017606][ T9596] veth0_macvtap: entered promiscuous mode [ 273.061331][ T9596] veth1_macvtap: entered promiscuous mode [ 273.144999][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.193893][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.212370][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 273.243504][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.294283][ T9596] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 273.337472][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.359723][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.392762][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.442557][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.478237][ T9596] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 273.530769][ T9596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 273.557106][ T9596] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 273.606567][T10068] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 273.640767][T10071] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1328'. [ 273.701347][ T9596] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.718491][ T9596] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.746612][ T9596] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 273.767352][ T9596] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 274.124278][T10095] xt_recent: hitcount (4294967295) is larger than allowed maximum (65535) [ 274.191005][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.221998][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.256617][T10097] xt_hashlimit: invalid rate [ 274.351332][ T9296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 274.369752][ T9296] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 274.555314][T10109] netlink: 'syz.4.1340': attribute type 1 has an invalid length. [ 274.563401][T10109] nbd: couldn't find a device at index 2097172 [ 274.705105][T10112] ebt_among: dst integrity fail: 36d [ 275.008744][T10124] netlink: zone id is out of range [ 275.436013][T10157] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1353'. [ 275.501520][T10157] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (222) [ 275.546653][T10161] netlink: 'syz.2.1355': attribute type 4 has an invalid length. [ 275.581759][T10159] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1354'. [ 275.674215][T10159] dvmrp0: entered allmulticast mode [ 275.691632][T10158] dvmrp0: left allmulticast mode [ 276.090486][ T9296] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 276.140303][T10168] batadv0: entered promiscuous mode [ 276.191446][T10184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 276.947365][ T9296] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.197183][ T9296] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.238782][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 277.249184][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 277.258235][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 277.270171][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 277.277334][T10212] __nla_validate_parse: 1 callbacks suppressed [ 277.277351][T10212] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1369'. [ 277.295452][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 277.304128][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 277.420690][ T9296] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 277.457180][T10213] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1369'. [ 277.557454][T10221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.594886][T10221] bond0: entered promiscuous mode [ 277.601437][T10221] bond_slave_0: entered promiscuous mode [ 277.607734][T10221] bond_slave_1: entered promiscuous mode [ 277.613881][T10221] bond0: entered allmulticast mode [ 277.619047][T10221] bond_slave_0: entered allmulticast mode [ 277.625358][T10221] bond_slave_1: entered allmulticast mode [ 277.632715][T10221] team0: Port device bond0 added [ 277.659097][T10226] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1372'. [ 277.717182][T10231] RDS: rds_bind could not find a transport for ::ffff:172.30.253.2, load rds_tcp or rds_rdma? [ 278.161050][ T9296] bridge_slave_1: left allmulticast mode [ 278.178021][ T9296] bridge_slave_1: left promiscuous mode [ 278.185347][ T9296] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.243779][ T9296] bridge_slave_0: left allmulticast mode [ 278.259735][ T9296] bridge_slave_0: left promiscuous mode [ 278.272502][ T9296] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.181628][ T9296] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 279.195913][ T9296] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 279.210369][ T9296] bond0 (unregistering): Released all slaves [ 279.275571][T10274] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1384'. [ 279.298135][T10280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1384'. [ 279.323524][T10280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1384'. [ 279.386970][T10287] netlink: 'syz.1.1384': attribute type 4 has an invalid length. [ 279.395166][T10290] netlink: 'syz.1.1384': attribute type 4 has an invalid length. [ 279.402970][ T54] Bluetooth: hci1: command tx timeout [ 279.430832][T10292] tc_dump_action: action bad kind [ 279.649212][T10294] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1387'. [ 279.658473][T10294] team0: left allmulticast mode [ 279.663616][T10294] team_slave_0: left allmulticast mode [ 279.669294][T10294] team_slave_1: left allmulticast mode [ 279.675555][T10294] bond0: left allmulticast mode [ 279.680492][T10294] bond_slave_0: left allmulticast mode [ 279.687288][T10294] bond_slave_1: left allmulticast mode [ 279.698985][T10294] team0: left promiscuous mode [ 279.707260][T10294] team_slave_0: left promiscuous mode [ 279.715694][T10294] bond0: left promiscuous mode [ 279.720717][T10294] bond_slave_0: left promiscuous mode [ 279.727455][T10294] bond_slave_1: left promiscuous mode [ 279.734130][T10294] bridge0: port 2(team0) entered disabled state [ 279.743549][T10294] bridge_slave_0: left allmulticast mode [ 279.750290][T10294] bridge_slave_0: left promiscuous mode [ 279.756293][T10294] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.953512][T10312] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1388'. [ 280.008238][T10312] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1388'. [ 280.043351][T10314] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1388'. [ 280.091788][T10314] macsec0: entered promiscuous mode [ 280.368027][T10215] chnl_net:caif_netlink_parms(): no params data found [ 280.468859][ T9296] hsr_slave_0: left promiscuous mode [ 280.514659][ T9296] hsr_slave_1: left promiscuous mode [ 280.531052][T10337] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 280.554348][ T9296] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.577685][ T9296] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.612674][ T9296] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.620675][ T9296] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.700523][ T9296] veth1_macvtap: left promiscuous mode [ 280.706371][ T9296] veth0_macvtap: left promiscuous mode [ 280.712926][ T9296] veth1_vlan: left promiscuous mode [ 280.718487][ T9296] veth0_vlan: left promiscuous mode [ 281.486155][ T54] Bluetooth: hci1: command tx timeout [ 281.763125][ T9296] team0 (unregistering): Port device team_slave_1 removed [ 281.821960][ T9296] team0 (unregistering): Port device team_slave_0 removed [ 282.756518][T10215] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.774751][T10377] FAULT_INJECTION: forcing a failure. [ 282.774751][T10377] name failslab, interval 1, probability 0, space 0, times 0 [ 282.788480][T10215] bridge0: port 1(bridge_slave_0) entered disabled state [ 282.811237][T10377] CPU: 1 UID: 0 PID: 10377 Comm: syz.2.1403 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 282.822076][T10377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 282.832235][T10377] Call Trace: [ 282.835522][T10377] [ 282.838458][T10377] dump_stack_lvl+0x241/0x360 [ 282.843160][T10377] ? __pfx_dump_stack_lvl+0x10/0x10 [ 282.848396][T10377] ? __pfx__printk+0x10/0x10 [ 282.853019][T10377] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 282.859013][T10377] ? __pfx___might_resched+0x10/0x10 [ 282.864331][T10377] ? stack_depot_save_flags+0x29/0x830 [ 282.869803][T10377] should_fail_ex+0x3b0/0x4e0 [ 282.874509][T10377] should_failslab+0xac/0x100 [ 282.879203][T10377] ? __alloc_skb+0x1c3/0x440 [ 282.883806][T10377] kmem_cache_alloc_node_noprof+0x71/0x320 [ 282.889625][T10377] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 282.895708][T10377] __alloc_skb+0x1c3/0x440 [ 282.900143][T10377] ? __pfx___alloc_skb+0x10/0x10 [ 282.905107][T10377] netlink_dump+0x2cd/0xd80 [ 282.909632][T10377] ? __pfx_strset_parse_request+0x10/0x10 [ 282.915362][T10377] ? __pfx_netlink_dump+0x10/0x10 [ 282.920412][T10377] ? genl_start+0x597/0x6d0 [ 282.924945][T10377] __netlink_dump_start+0x5a2/0x790 [ 282.930163][T10377] genl_rcv_msg+0x88c/0xec0 [ 282.934681][T10377] ? mark_lock+0x9a/0x350 [ 282.939035][T10377] ? __pfx_genl_rcv_msg+0x10/0x10 [ 282.944098][T10377] ? __pfx_genl_start+0x10/0x10 [ 282.948960][T10377] ? __pfx_genl_dumpit+0x10/0x10 [ 282.953911][T10377] ? __pfx_genl_done+0x10/0x10 [ 282.958702][T10377] ? __pfx_lock_acquire+0x10/0x10 [ 282.963741][T10377] ? __pfx_ethnl_default_start+0x10/0x10 [ 282.969394][T10377] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 282.975122][T10377] ? __pfx_ethnl_default_done+0x10/0x10 [ 282.980678][T10377] ? __pfx___might_resched+0x10/0x10 [ 282.986011][T10377] netlink_rcv_skb+0x1e3/0x430 [ 282.990807][T10377] ? __pfx_genl_rcv_msg+0x10/0x10 [ 282.995845][T10377] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 283.001169][T10377] genl_rcv+0x28/0x40 [ 283.005167][T10377] netlink_unicast+0x7f6/0x990 [ 283.009959][T10377] ? __pfx_netlink_unicast+0x10/0x10 [ 283.015262][T10377] ? __virt_addr_valid+0x183/0x530 [ 283.020386][T10377] ? __check_object_size+0x49c/0x900 [ 283.025697][T10377] ? bpf_lsm_netlink_send+0x9/0x10 [ 283.030950][T10377] netlink_sendmsg+0x8e4/0xcb0 [ 283.035741][T10377] ? __pfx_netlink_sendmsg+0x10/0x10 [ 283.041040][T10377] ? __import_iovec+0x536/0x820 [ 283.045903][T10377] ? aa_sock_msg_perm+0x91/0x160 [ 283.050850][T10377] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 283.056151][T10377] ? security_socket_sendmsg+0x87/0xb0 [ 283.061629][T10377] ? __pfx_netlink_sendmsg+0x10/0x10 [ 283.066920][T10377] __sock_sendmsg+0x221/0x270 [ 283.071622][T10377] ____sys_sendmsg+0x525/0x7d0 [ 283.076409][T10377] ? __pfx_____sys_sendmsg+0x10/0x10 [ 283.081726][T10377] __sys_sendmsg+0x2b0/0x3a0 [ 283.086336][T10377] ? __pfx___sys_sendmsg+0x10/0x10 [ 283.091462][T10377] ? vfs_write+0x7c4/0xc90 [ 283.095932][T10377] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 283.102306][T10377] ? do_syscall_64+0x100/0x230 [ 283.107183][T10377] ? do_syscall_64+0xb6/0x230 [ 283.111873][T10377] do_syscall_64+0xf3/0x230 [ 283.116390][T10377] ? clear_bhb_loop+0x35/0x90 [ 283.121083][T10377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 283.126989][T10377] RIP: 0033:0x7eff9b17cef9 [ 283.131423][T10377] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 283.151047][T10377] RSP: 002b:00007eff9bf35038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 283.159480][T10377] RAX: ffffffffffffffda RBX: 00007eff9b335f80 RCX: 00007eff9b17cef9 [ 283.167465][T10377] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 283.175455][T10377] RBP: 00007eff9bf35090 R08: 0000000000000000 R09: 0000000000000000 [ 283.183441][T10377] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 283.191422][T10377] R13: 0000000000000000 R14: 00007eff9b335f80 R15: 00007ffdb175d508 [ 283.199422][T10377] [ 283.237634][T10215] bridge_slave_0: entered allmulticast mode [ 283.265280][T10215] bridge_slave_0: entered promiscuous mode [ 283.307204][T10215] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.335287][T10215] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.380689][T10215] bridge_slave_1: entered allmulticast mode [ 283.398881][T10215] bridge_slave_1: entered promiscuous mode [ 283.560926][T10215] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.562694][ T54] Bluetooth: hci1: command tx timeout [ 283.651757][T10215] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 283.821129][T10401] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 283.870865][T10215] team0: Port device team_slave_0 added [ 283.897941][T10215] team0: Port device team_slave_1 added [ 284.036943][T10414] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 284.087312][T10215] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.119184][T10215] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.173432][T10215] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.198931][T10424] IPVS: set_ctl: invalid protocol: 51 255.255.255.255:20001 [ 284.205072][T10215] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.222663][T10215] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.240209][T10421] __nla_validate_parse: 4 callbacks suppressed [ 284.240242][T10421] netlink: 360 bytes leftover after parsing attributes in process `syz.3.1414'. [ 284.278622][T10215] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 284.504452][T10426] IPVS: set_ctl: invalid protocol: 0 10.1.1.2:0 [ 284.526535][T10215] hsr_slave_0: entered promiscuous mode [ 284.545843][T10215] hsr_slave_1: entered promiscuous mode [ 284.553522][T10436] netlink: 209848 bytes leftover after parsing attributes in process `syz.4.1417'. [ 284.566415][T10436] openvswitch: netlink: Message has 2 unknown bytes. [ 285.120592][T10454] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1420'. [ 285.613143][T10476] netlink: 'syz.3.1424': attribute type 1 has an invalid length. [ 285.620948][T10476] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1424'. [ 285.647376][ T54] Bluetooth: hci1: command tx timeout [ 285.666491][T10480] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 286.132000][T10215] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 286.174115][T10499] FAULT_INJECTION: forcing a failure. [ 286.174115][T10499] name failslab, interval 1, probability 0, space 0, times 0 [ 286.192736][T10499] CPU: 1 UID: 0 PID: 10499 Comm: syz.4.1428 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 286.203581][T10499] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 286.213677][T10499] Call Trace: [ 286.216970][T10499] [ 286.219921][T10499] dump_stack_lvl+0x241/0x360 [ 286.224626][T10499] ? __pfx_dump_stack_lvl+0x10/0x10 [ 286.229843][T10499] ? __pfx__printk+0x10/0x10 [ 286.234450][T10499] ? __kmalloc_noprof+0xb0/0x400 [ 286.239404][T10499] ? __pfx___might_resched+0x10/0x10 [ 286.244705][T10499] ? rcu_is_watching+0x15/0xb0 [ 286.249492][T10499] should_fail_ex+0x3b0/0x4e0 [ 286.254201][T10499] ? strset_prepare_data+0x3df/0x9d0 [ 286.259504][T10499] should_failslab+0xac/0x100 [ 286.264206][T10499] ? strset_prepare_data+0x3df/0x9d0 [ 286.269502][T10499] __kmalloc_noprof+0xd8/0x400 [ 286.274283][T10499] strset_prepare_data+0x3df/0x9d0 [ 286.279412][T10499] ? __pfx_strset_prepare_data+0x10/0x10 [ 286.285061][T10499] ethnl_default_dumpit+0x4a2/0xb30 [ 286.290271][T10499] ? ethnl_default_dumpit+0x83/0xb30 [ 286.295576][T10499] genl_dumpit+0x107/0x1a0 [ 286.300016][T10499] netlink_dump+0x647/0xd80 [ 286.304546][T10499] ? __pfx_netlink_dump+0x10/0x10 [ 286.309595][T10499] ? genl_start+0x597/0x6d0 [ 286.314124][T10499] __netlink_dump_start+0x5a2/0x790 [ 286.319347][T10499] genl_rcv_msg+0x88c/0xec0 [ 286.323866][T10499] ? mark_lock+0x9a/0x350 [ 286.328234][T10499] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.333308][T10499] ? __pfx_genl_start+0x10/0x10 [ 286.338173][T10499] ? __pfx_genl_dumpit+0x10/0x10 [ 286.343122][T10499] ? __pfx_genl_done+0x10/0x10 [ 286.347919][T10499] ? __pfx_lock_acquire+0x10/0x10 [ 286.352959][T10499] ? __pfx_ethnl_default_start+0x10/0x10 [ 286.358599][T10499] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 286.364328][T10499] ? __pfx_ethnl_default_done+0x10/0x10 [ 286.369900][T10499] ? __pfx___might_resched+0x10/0x10 [ 286.375208][T10499] netlink_rcv_skb+0x1e3/0x430 [ 286.379988][T10499] ? __pfx_genl_rcv_msg+0x10/0x10 [ 286.385028][T10499] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 286.390352][T10499] genl_rcv+0x28/0x40 [ 286.394347][T10499] netlink_unicast+0x7f6/0x990 [ 286.399142][T10499] ? __pfx_netlink_unicast+0x10/0x10 [ 286.404465][T10499] ? __virt_addr_valid+0x183/0x530 [ 286.409613][T10499] ? __check_object_size+0x49c/0x900 [ 286.414925][T10499] ? bpf_lsm_netlink_send+0x9/0x10 [ 286.420060][T10499] netlink_sendmsg+0x8e4/0xcb0 [ 286.424850][T10499] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.430153][T10499] ? __import_iovec+0x536/0x820 [ 286.435017][T10499] ? aa_sock_msg_perm+0x91/0x160 [ 286.439969][T10499] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 286.445274][T10499] ? security_socket_sendmsg+0x87/0xb0 [ 286.450750][T10499] ? __pfx_netlink_sendmsg+0x10/0x10 [ 286.456066][T10499] __sock_sendmsg+0x221/0x270 [ 286.460792][T10499] ____sys_sendmsg+0x525/0x7d0 [ 286.465587][T10499] ? __pfx_____sys_sendmsg+0x10/0x10 [ 286.470913][T10499] __sys_sendmsg+0x2b0/0x3a0 [ 286.475550][T10499] ? __pfx___sys_sendmsg+0x10/0x10 [ 286.480760][T10499] ? vfs_write+0x7c4/0xc90 [ 286.485234][T10499] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 286.491582][T10499] ? do_syscall_64+0x100/0x230 [ 286.496368][T10499] ? do_syscall_64+0xb6/0x230 [ 286.501059][T10499] do_syscall_64+0xf3/0x230 [ 286.505661][T10499] ? clear_bhb_loop+0x35/0x90 [ 286.510368][T10499] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 286.516285][T10499] RIP: 0033:0x7f449a77cef9 [ 286.520711][T10499] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 286.540325][T10499] RSP: 002b:00007f449b5dd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 286.548755][T10499] RAX: ffffffffffffffda RBX: 00007f449a935f80 RCX: 00007f449a77cef9 [ 286.556823][T10499] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 286.564805][T10499] RBP: 00007f449b5dd090 R08: 0000000000000000 R09: 0000000000000000 [ 286.572812][T10499] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 286.580791][T10499] R13: 0000000000000000 R14: 00007f449a935f80 R15: 00007ffe83b30808 [ 286.588787][T10499] [ 286.723780][T10215] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 286.788724][T10215] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 286.845579][T10215] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 286.883907][T10519] netlink: 'syz.2.1435': attribute type 11 has an invalid length. [ 286.891887][T10519] netlink: 236 bytes leftover after parsing attributes in process `syz.2.1435'. [ 286.895076][T10521] netlink: 'syz.3.1436': attribute type 1 has an invalid length. [ 286.909244][T10521] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1436'. [ 286.934402][T10516] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1433'. [ 287.074586][T10523] netlink: 'syz.3.1437': attribute type 4 has an invalid length. [ 287.344880][T10534] netlink: 'syz.3.1440': attribute type 10 has an invalid length. [ 287.367402][T10536] xt_addrtype: ipv6 BLACKHOLE matching not supported [ 287.579160][T10215] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.668979][T10215] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.718760][T10545] FAULT_INJECTION: forcing a failure. [ 287.718760][T10545] name failslab, interval 1, probability 0, space 0, times 0 [ 287.762631][T10545] CPU: 0 UID: 0 PID: 10545 Comm: syz.4.1443 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 287.773466][T10545] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 287.783642][T10545] Call Trace: [ 287.786953][T10545] [ 287.790083][T10545] dump_stack_lvl+0x241/0x360 [ 287.794811][T10545] ? __pfx_dump_stack_lvl+0x10/0x10 [ 287.800072][T10545] ? __pfx__printk+0x10/0x10 [ 287.804712][T10545] ? __kmalloc_noprof+0xb0/0x400 [ 287.809688][T10545] ? __pfx___might_resched+0x10/0x10 [ 287.815018][T10545] ? rcu_is_watching+0x15/0xb0 [ 287.819849][T10545] should_fail_ex+0x3b0/0x4e0 [ 287.824584][T10545] ? strset_prepare_data+0x3df/0x9d0 [ 287.829917][T10545] should_failslab+0xac/0x100 [ 287.834655][T10545] ? strset_prepare_data+0x3df/0x9d0 [ 287.839995][T10545] __kmalloc_noprof+0xd8/0x400 [ 287.844824][T10545] strset_prepare_data+0x3df/0x9d0 [ 287.849996][T10545] ? __pfx_strset_prepare_data+0x10/0x10 [ 287.855690][T10545] ethnl_default_dumpit+0x4a2/0xb30 [ 287.860940][T10545] ? ethnl_default_dumpit+0x83/0xb30 [ 287.866295][T10545] genl_dumpit+0x107/0x1a0 [ 287.870773][T10545] netlink_dump+0x647/0xd80 [ 287.875343][T10545] ? __pfx_netlink_dump+0x10/0x10 [ 287.880440][T10545] ? genl_start+0x597/0x6d0 [ 287.885012][T10545] __netlink_dump_start+0x5a2/0x790 [ 287.890293][T10545] genl_rcv_msg+0x88c/0xec0 [ 287.894853][T10545] ? mark_lock+0x9a/0x350 [ 287.899255][T10545] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.904345][T10545] ? __pfx_genl_start+0x10/0x10 [ 287.909246][T10545] ? __pfx_genl_dumpit+0x10/0x10 [ 287.914234][T10545] ? __pfx_genl_done+0x10/0x10 [ 287.919075][T10545] ? __pfx_lock_acquire+0x10/0x10 [ 287.924154][T10545] ? __pfx_ethnl_default_start+0x10/0x10 [ 287.929828][T10545] ? __pfx_ethnl_default_dumpit+0x10/0x10 [ 287.935588][T10545] ? __pfx_ethnl_default_done+0x10/0x10 [ 287.941179][T10545] ? __pfx___might_resched+0x10/0x10 [ 287.946528][T10545] netlink_rcv_skb+0x1e3/0x430 [ 287.951340][T10545] ? __pfx_genl_rcv_msg+0x10/0x10 [ 287.956421][T10545] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 287.961794][T10545] genl_rcv+0x28/0x40 [ 287.965828][T10545] netlink_unicast+0x7f6/0x990 [ 287.970658][T10545] ? __pfx_netlink_unicast+0x10/0x10 [ 287.975993][T10545] ? __virt_addr_valid+0x183/0x530 [ 287.981155][T10545] ? __check_object_size+0x49c/0x900 [ 287.986488][T10545] ? bpf_lsm_netlink_send+0x9/0x10 [ 287.991677][T10545] netlink_sendmsg+0x8e4/0xcb0 [ 287.996500][T10545] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.001835][T10545] ? __import_iovec+0x536/0x820 [ 288.006736][T10545] ? aa_sock_msg_perm+0x91/0x160 [ 288.011722][T10545] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 288.017065][T10545] ? security_socket_sendmsg+0x87/0xb0 [ 288.022580][T10545] ? __pfx_netlink_sendmsg+0x10/0x10 [ 288.027913][T10545] __sock_sendmsg+0x221/0x270 [ 288.032658][T10545] ____sys_sendmsg+0x525/0x7d0 [ 288.037487][T10545] ? __pfx_____sys_sendmsg+0x10/0x10 [ 288.042846][T10545] __sys_sendmsg+0x2b0/0x3a0 [ 288.047495][T10545] ? __pfx___sys_sendmsg+0x10/0x10 [ 288.052671][T10545] ? vfs_write+0x7c4/0xc90 [ 288.057195][T10545] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 288.063582][T10545] ? do_syscall_64+0x100/0x230 [ 288.068397][T10545] ? do_syscall_64+0xb6/0x230 [ 288.073129][T10545] do_syscall_64+0xf3/0x230 [ 288.077683][T10545] ? clear_bhb_loop+0x35/0x90 [ 288.082441][T10545] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 288.088387][T10545] RIP: 0033:0x7f449a77cef9 [ 288.092842][T10545] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 288.112500][T10545] RSP: 002b:00007f449b5dd038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 288.120966][T10545] RAX: ffffffffffffffda RBX: 00007f449a935f80 RCX: 00007f449a77cef9 [ 288.128975][T10545] RDX: 0000000000000000 RSI: 0000000020000440 RDI: 0000000000000004 [ 288.136966][T10545] RBP: 00007f449b5dd090 R08: 0000000000000000 R09: 0000000000000000 [ 288.144963][T10545] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 288.152980][T10545] R13: 0000000000000000 R14: 00007f449a935f80 R15: 00007ffe83b30808 [ 288.161006][T10545] [ 288.223575][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 288.230780][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 288.311097][ T1068] bridge0: port 2(bridge_slave_1) entered blocking state [ 288.318381][ T1068] bridge0: port 2(bridge_slave_1) entered forwarding state [ 288.382942][T10559] netlink: 'syz.4.1447': attribute type 1 has an invalid length. [ 288.390744][T10559] netlink: 56 bytes leftover after parsing attributes in process `syz.4.1447'. [ 288.466425][T10564] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1450'. [ 288.723799][T10577] netlink: 100 bytes leftover after parsing attributes in process `syz.1.1449'. [ 288.753663][T10573] sit0: left promiscuous mode [ 288.758936][T10573] sit0: entered allmulticast mode [ 288.799152][T10573] sit0: entered promiscuous mode [ 289.252567][T10215] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 289.475267][T10215] veth0_vlan: entered promiscuous mode [ 289.519824][T10215] veth1_vlan: entered promiscuous mode [ 289.854988][T10615] netlink: 'syz.4.1461': attribute type 4 has an invalid length. [ 290.035318][T10623] __nla_validate_parse: 1 callbacks suppressed [ 290.035342][T10623] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1463'. [ 290.369320][T10636] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1468'. [ 290.818541][T10215] veth0_macvtap: entered promiscuous mode [ 290.864310][T10215] veth1_macvtap: entered promiscuous mode [ 290.887905][T10215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.918003][T10215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.938506][T10215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 290.953718][T10215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.994792][T10215] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 291.030427][T10215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.061221][T10215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.071626][T10215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.082498][T10215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.098040][T10215] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 291.115015][T10215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 291.127644][T10215] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 291.156373][T10667] netlink: 'syz.3.1473': attribute type 4 has an invalid length. [ 291.181083][T10215] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.232375][T10215] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.272273][T10215] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.302407][T10215] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 291.563337][ T1068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.574815][ T1068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.648784][ T9296] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.664538][T10690] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1479'. [ 291.693341][ T9296] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 292.002070][T10708] netlink: 72 bytes leftover after parsing attributes in process `syz.2.1483'. [ 292.159317][T10716] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 292.183388][T10716] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1486'. [ 292.188615][T10718] netlink: 'syz.2.1487': attribute type 4 has an invalid length. [ 292.505793][T10731] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1491'. [ 292.838048][ T52] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.057959][ T52] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.341895][ T52] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.426950][ T52] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 293.562515][T10752] netlink: 'syz.1.1494': attribute type 9 has an invalid length. [ 293.664656][T10751] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1497'. [ 293.684861][T10751] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1497'. [ 293.708906][T10753] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1494'. [ 293.904391][ T52] bridge_slave_1: left allmulticast mode [ 293.910133][ T52] bridge_slave_1: left promiscuous mode [ 293.946021][ T52] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.043754][ T52] bridge_slave_0: left allmulticast mode [ 294.058980][ T52] bridge_slave_0: left promiscuous mode [ 294.074430][ T52] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.094810][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 294.107849][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 294.118151][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 294.129450][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 294.139275][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 294.150450][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 294.231565][T10777] netlink: 'syz.3.1503': attribute type 1 has an invalid length. [ 294.249032][T10777] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1503'. [ 295.192001][ T52] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 295.209159][ T52] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 295.222697][ T52] bond0 (unregistering): Released all slaves [ 295.299441][T10776] netlink: 36 bytes leftover after parsing attributes in process `syz.4.1502'. [ 295.483387][T10803] netlink: 'syz.3.1512': attribute type 21 has an invalid length. [ 295.491419][T10803] IPv6: NLM_F_CREATE should be specified when creating new route [ 295.510352][T10803] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 295.517726][T10803] IPv6: NLM_F_CREATE should be set when creating new route [ 295.525133][T10803] IPv6: NLM_F_CREATE should be set when creating new route [ 295.532546][T10803] IPv6: NLM_F_CREATE should be set when creating new route [ 295.747880][T10813] netlink: 203516 bytes leftover after parsing attributes in process `syz.1.1515'. [ 295.922910][ T52] hsr_slave_0: left promiscuous mode [ 295.959324][ T52] hsr_slave_1: left promiscuous mode [ 296.041008][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 296.081051][ T52] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 296.099335][ T52] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 296.111587][ T52] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 296.146015][ T52] veth1_macvtap: left promiscuous mode [ 296.151721][ T52] veth0_macvtap: left promiscuous mode [ 296.157872][ T52] veth1_vlan: left promiscuous mode [ 296.164819][ T52] veth0_vlan: left promiscuous mode [ 296.202322][ T54] Bluetooth: hci1: command tx timeout [ 296.825861][ T52] team0 (unregistering): Port device team_slave_1 removed [ 296.885465][ T52] team0 (unregistering): Port device team_slave_0 removed [ 297.437766][T10806] netlink: 'syz.4.1511': attribute type 4 has an invalid length. [ 298.292476][ T54] Bluetooth: hci1: command tx timeout [ 299.676611][ T1171] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 299.951168][T10845] tipc: Started in network mode [ 299.958995][T10845] tipc: Node identity 1, cluster identity 4711 [ 299.965860][T10845] tipc: Node number set to 1 [ 299.988426][T10845] tipc: Cannot configure node identity twice [ 299.997672][T10851] netlink: 'syz.2.1521': attribute type 4 has an invalid length. [ 300.061772][T10853] netlink: 'syz.2.1521': attribute type 4 has an invalid length. [ 300.205761][T10861] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1525'. [ 300.229855][T10863] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1524'. [ 300.240455][T10863] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1524'. [ 300.251451][T10863] netlink: 'syz.2.1524': attribute type 6 has an invalid length. [ 300.259365][T10863] netlink: 'syz.2.1524': attribute type 5 has an invalid length. [ 300.267342][T10863] netlink: 43 bytes leftover after parsing attributes in process `syz.2.1524'. [ 300.362531][ T54] Bluetooth: hci1: command tx timeout [ 300.407872][T10868] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1527'. [ 300.459626][T10868] netlink: 'syz.3.1527': attribute type 2 has an invalid length. [ 300.517222][T10770] chnl_net:caif_netlink_parms(): no params data found [ 300.669389][T10881] Cannot find del_set index 4 as target [ 300.712590][T10878] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1531'. [ 300.864064][T10770] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.871282][T10770] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.880998][T10770] bridge_slave_0: entered allmulticast mode [ 300.894973][T10770] bridge_slave_0: entered promiscuous mode [ 300.921702][T10770] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.929895][ T1007] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 300.942563][T10770] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.953611][T10770] bridge_slave_1: entered allmulticast mode [ 300.963586][T10770] bridge_slave_1: entered promiscuous mode [ 301.022707][T10894] x_tables: duplicate underflow at hook 2 [ 301.057383][T10770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.094102][T10770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.229389][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 301.284894][T10770] team0: Port device team_slave_0 added [ 301.298165][T10770] team0: Port device team_slave_1 added [ 301.419790][T10770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.447829][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.483250][T10915] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 301.487313][T10913] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1541'. [ 301.520905][T10770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 301.551883][T10770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.566070][ T81] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.576814][ T46] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.591855][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 301.605159][T10770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.631783][T10770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.851515][T10770] hsr_slave_0: entered promiscuous mode [ 301.895073][T10770] hsr_slave_1: entered promiscuous mode [ 302.211853][ T9] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.394863][T10956] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1551'. [ 302.450438][ T54] Bluetooth: hci1: command tx timeout [ 302.480547][T10964] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 302.837474][T10982] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 302.882618][T10982] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1558'. [ 302.950824][T10990] netlink: 'syz.1.1561': attribute type 1 has an invalid length. [ 302.958988][T10990] netlink: 56 bytes leftover after parsing attributes in process `syz.1.1561'. [ 303.303353][T11007] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1565'. [ 303.311294][T11006] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1566'. [ 303.362903][T11008] team0: entered promiscuous mode [ 303.370295][T11008] C: entered promiscuous mode [ 303.404561][T11008] team_slave_1: entered promiscuous mode [ 303.447217][T11005] team0: left promiscuous mode [ 303.452609][T11005] C: left promiscuous mode [ 303.457435][T11005] team_slave_1: left promiscuous mode [ 303.466309][T10770] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 303.491102][T10770] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 303.644133][T10770] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 303.688461][T10770] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 303.730323][T11019] team0: Port device bond0 removed [ 303.745105][T11024] atomic_op ffff88807bcf1198 conn xmit_atomic 0000000000000000 [ 303.769905][T11019] bond0: (slave bond_slave_0): Releasing backup interface [ 303.834139][T11019] bond0: (slave bond_slave_1): Releasing backup interface [ 303.894145][T11019] team0: Port device team_slave_0 removed [ 303.918475][T11019] team0: Port device team_slave_1 removed [ 303.933828][T11019] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 303.941455][T11019] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 303.951285][T11019] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 303.959466][T11019] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 304.170905][T11045] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1578'. [ 304.348038][T11053] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1581'. [ 304.479182][T10770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 304.625147][T10770] 8021q: adding VLAN 0 to HW filter on device team0 [ 304.677066][ T1007] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.684296][ T1007] bridge0: port 1(bridge_slave_0) entered forwarding state [ 304.733704][ T1007] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.740941][ T1007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 304.786519][T11066] wireguard0: entered promiscuous mode [ 305.207432][T11086] netlink: 'syz.2.1589': attribute type 34 has an invalid length. [ 305.327915][ T46] net_ratelimit: 13 callbacks suppressed [ 305.327939][ T46] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.614801][T11102] __nla_validate_parse: 1 callbacks suppressed [ 305.614826][T11102] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1594'. [ 305.643538][T11097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1592'. [ 305.660139][T11097] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1592'. [ 305.680621][T11106] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 305.691497][T11106] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.700561][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.769635][T11110] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1597'. [ 305.778919][T11110] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1597'. [ 305.781072][T11106] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.796949][ C0] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 305.892931][T11106] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1596'. [ 305.929325][T11106] nbd: device at index 64 is going down [ 305.977760][ T81] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 306.042868][T11113] bond0: (slave bond_slave_1): Releasing backup interface [ 306.218039][T11115] netlink: 96 bytes leftover after parsing attributes in process `syz.1.1598'. [ 306.309188][T11129] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1600'. [ 306.338859][T11129] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1600'. [ 306.369859][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 306.383256][T11129] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1600'. [ 306.398818][T11129] vlan0: entered allmulticast mode [ 306.412472][T11129] veth0_vlan: entered allmulticast mode [ 306.555378][T10770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 306.682843][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 306.737072][T10770] veth0_vlan: entered promiscuous mode [ 306.779803][T10770] veth1_vlan: entered promiscuous mode [ 306.915537][T10770] veth0_macvtap: entered promiscuous mode [ 306.939015][T10770] veth1_macvtap: entered promiscuous mode [ 307.008966][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 307.040945][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.064374][T10770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 307.131781][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.156443][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.186799][T11168] netlink: 'syz.2.1613': attribute type 1 has an invalid length. [ 307.202334][T10770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 307.216366][T10770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 307.234038][T10770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 307.246217][T10770] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.255257][T10770] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.264256][T10770] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.300167][T10770] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 307.323284][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 307.651942][ T8506] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.673852][ T8506] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.719534][ T8506] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 307.728989][ T8506] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 307.785608][T11181] netlink: 'syz.4.1616': attribute type 2 has an invalid length. [ 307.945543][T11183] netlink: 'syz.3.1617': attribute type 10 has an invalid length. [ 307.971211][T11183] team0: Port device netdevsim0 added [ 307.995495][T11186] netlink: 'syz.3.1617': attribute type 10 has an invalid length. [ 308.026625][T11186] team0: Port device netdevsim0 removed [ 308.036484][T11186] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 308.470883][T11202] ieee802154 phy1 wpan1: encryption failed: -22 [ 310.041794][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 310.072934][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 310.081251][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 310.092993][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 310.100884][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 310.109992][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 310.454929][ T46] net_ratelimit: 5 callbacks suppressed [ 310.454954][ T46] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 310.901438][T11200] __nla_validate_parse: 6 callbacks suppressed [ 310.901460][T11200] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1621'. [ 311.139670][ T8506] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.165002][ T81] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.269029][T11228] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 311.316678][T11228] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1628'. [ 311.416065][ T8506] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 311.484986][ T25] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 311.839362][T11251] netlink: 128 bytes leftover after parsing attributes in process `syz.2.1633'. [ 311.890667][T11251] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1633'. [ 311.916815][T11251] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 311.959490][T11251] netlink: 'syz.2.1633': attribute type 2 has an invalid length. [ 312.100143][ T8506] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.142596][T11213] chnl_net:caif_netlink_parms(): no params data found [ 312.202989][ T54] Bluetooth: hci1: command tx timeout [ 312.434951][ T8506] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 312.442675][ C1] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.482679][T11213] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.491100][T11213] bridge0: port 1(bridge_slave_0) entered disabled state [ 312.500008][T11213] bridge_slave_0: entered allmulticast mode [ 312.509465][T11213] bridge_slave_0: entered promiscuous mode [ 312.520025][T11213] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.527715][T11213] bridge0: port 2(bridge_slave_1) entered disabled state [ 312.536069][T11213] bridge_slave_1: entered allmulticast mode [ 312.542373][ T46] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 312.545176][T11213] bridge_slave_1: entered promiscuous mode [ 312.641713][T11213] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 312.651597][T11271] netlink: 'syz.4.1638': attribute type 21 has an invalid length. [ 312.678416][T11213] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 312.816431][T11213] team0: Port device team_slave_0 added [ 312.849737][T11213] team0: Port device team_slave_1 added [ 312.987494][T11213] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 313.007802][T11213] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.038876][T11213] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 313.052854][T11213] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 313.059997][T11213] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 313.089694][T11213] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 313.247610][ T8506] bridge_slave_1: left allmulticast mode [ 313.269391][ T8506] bridge_slave_1: left promiscuous mode [ 313.282569][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 313.308896][ T8506] bridge_slave_0: left allmulticast mode [ 313.323584][ T8506] bridge_slave_0: left promiscuous mode [ 313.329425][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 313.363767][T11303] ieee802154 phy1 wpan1: encryption failed: -22 [ 313.569981][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 313.899344][ T8506] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 313.918393][ T8506] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 313.930379][ T8506] bond0 (unregistering): Released all slaves [ 313.952958][T11299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1649'. [ 313.962308][T11299] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1649'. [ 314.263309][T11316] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1657'. [ 314.284695][ T54] Bluetooth: hci1: command tx timeout [ 314.301682][T11213] hsr_slave_0: entered promiscuous mode [ 314.327236][T11213] hsr_slave_1: entered promiscuous mode [ 314.357695][T11213] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 314.375875][T11213] Cannot create hsr debugfs directory [ 314.602402][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 314.635884][ T8506] hsr_slave_0: left promiscuous mode [ 314.644335][ T8506] hsr_slave_1: left promiscuous mode [ 314.661872][ T8506] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 314.680016][ T8506] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 314.693841][ T8506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 314.701322][ T8506] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 314.771409][ T8506] veth1_macvtap: left promiscuous mode [ 314.783036][ T8506] veth0_macvtap: left promiscuous mode [ 314.788774][ T8506] veth1_vlan: left promiscuous mode [ 314.796066][ T8506] veth0_vlan: left promiscuous mode [ 315.607687][ T8506] team0 (unregistering): Port device team_slave_1 removed [ 315.644928][ T58] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 315.677116][ T8506] team0 (unregistering): Port device team_slave_0 removed [ 316.284472][ T1007] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 316.316855][T11335] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 316.324181][T11335] IPv6: NLM_F_CREATE should be set when creating new route [ 316.331940][T11332] pim6reg1: entered promiscuous mode [ 316.343330][T11332] pim6reg1: entered allmulticast mode [ 316.362435][ T54] Bluetooth: hci1: command tx timeout [ 316.380780][T11344] netlink: 'syz.1.1668': attribute type 29 has an invalid length. [ 316.401196][T11344] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1668'. [ 316.618219][T11353] netlink: 'syz.4.1672': attribute type 1 has an invalid length. [ 316.683336][ T5287] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 316.781562][T11358] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1673'. [ 316.867776][T11353] bond2: entered promiscuous mode [ 316.877047][T11353] 8021q: adding VLAN 0 to HW filter on device bond2 [ 317.567113][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.629786][T11213] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 317.694065][T11213] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 317.746531][T11213] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 317.794397][T11213] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 317.929681][T11403] netlink: 'syz.2.1693': attribute type 29 has an invalid length. [ 317.947356][T11403] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1693'. [ 318.155663][T11213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.233236][T11213] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.296187][ T9296] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.303452][ T9296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.375121][ T9296] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.382480][ T9296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.442498][ T54] Bluetooth: hci1: command tx timeout [ 318.510670][T11213] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 318.549344][T11425] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 319.150418][T11213] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.309426][T11213] veth0_vlan: entered promiscuous mode [ 319.350978][T11213] veth1_vlan: entered promiscuous mode [ 319.446085][T11213] veth0_macvtap: entered promiscuous mode [ 319.486381][T11213] veth1_macvtap: entered promiscuous mode [ 319.586789][T11213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 319.619516][T11213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.641732][T11213] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.673541][T11213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.685084][T11213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.697299][T11213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 319.709364][T11213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.730197][T11213] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.822628][T11467] syzkaller0: entered promiscuous mode [ 319.842300][T11467] syzkaller0: entered allmulticast mode [ 320.086371][T11213] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.097109][T11213] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.107750][T11213] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.119855][T11213] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 320.439526][T11496] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1731'. [ 320.653173][T11502] netlink: 'syz.1.1733': attribute type 1 has an invalid length. [ 320.667549][T11502] netlink: 'syz.1.1733': attribute type 1 has an invalid length. [ 320.677137][T11502] netlink: 'syz.1.1733': attribute type 1 has an invalid length. [ 320.685863][T11502] netlink: 'syz.1.1733': attribute type 2 has an invalid length. [ 320.693774][T11502] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1733'. [ 322.453449][T11501] netlink: 'syz.1.1733': attribute type 21 has an invalid length. [ 322.461345][T11501] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1733'. [ 322.502485][T11501] netlink: 'syz.1.1733': attribute type 5 has an invalid length. [ 322.519941][T11501] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1733'. [ 322.607054][T11505] nbd: must specify at least one socket [ 322.766038][ T9296] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.791540][ T9296] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.863203][T11513] can: request_module (can-proto-0) failed. [ 322.916074][ T8506] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.924403][T11520] netlink: 'syz.2.1738': attribute type 1 has an invalid length. [ 322.944709][ T8506] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.976080][T11520] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1738'. [ 323.014843][T11519] bridge2: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 323.074812][T11527] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1740'. [ 323.323985][T11537] netlink: 'syz.4.1742': attribute type 4 has an invalid length. [ 323.386918][T11536] netlink: 'syz.4.1742': attribute type 4 has an invalid length. [ 323.472568][T11542] netlink: 36 bytes leftover after parsing attributes in process `syz.1.1743'. [ 323.697048][T11559] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1746'. [ 323.798263][T11553] netlink: 'syz.1.1747': attribute type 21 has an invalid length. [ 323.824001][T11553] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1747'. [ 323.835422][T11553] netlink: 'syz.1.1747': attribute type 5 has an invalid length. [ 323.844334][T11553] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1747'. [ 323.876391][T11553] netlink: 'syz.1.1747': attribute type 1 has an invalid length. [ 323.885633][T11553] netlink: 'syz.1.1747': attribute type 1 has an invalid length. [ 323.893985][T11553] netlink: 'syz.1.1747': attribute type 1 has an invalid length. [ 323.901984][T11553] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1747'. [ 324.203768][T11570] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.1750'. [ 324.771300][ T8506] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.875469][ T8506] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 324.933516][ T8506] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.029898][ T8506] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 325.130004][ T8506] bridge_slave_1: left allmulticast mode [ 325.135778][ T8506] bridge_slave_1: left promiscuous mode [ 325.141608][ T8506] bridge0: port 2(bridge_slave_1) entered disabled state [ 325.154072][ T8506] bridge_slave_0: left allmulticast mode [ 325.159762][ T8506] bridge_slave_0: left promiscuous mode [ 325.166110][ T8506] bridge0: port 1(bridge_slave_0) entered disabled state [ 325.787870][ T8506] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 325.818771][ T8506] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 325.847490][ T8506] bond0 (unregistering): Released all slaves [ 326.237863][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 326.249230][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 326.267324][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 326.290279][T11622] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 326.308878][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 326.326983][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 326.336786][T11633] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 326.352691][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 326.667746][ T8506] hsr_slave_0: left promiscuous mode [ 326.687909][ T8506] hsr_slave_1: left promiscuous mode [ 326.696304][ T8506] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 326.715428][ T8506] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 326.748113][ T8506] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 326.764094][ T8506] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 326.813676][ T8506] veth1_macvtap: left promiscuous mode [ 326.819274][ T8506] veth0_macvtap: left promiscuous mode [ 326.825591][ T8506] veth1_vlan: left promiscuous mode [ 326.830968][ T8506] veth0_vlan: left promiscuous mode [ 327.485510][ T8506] team0 (unregistering): Port device team_slave_1 removed [ 327.543511][ T8506] team0 (unregistering): Port device team_slave_0 removed [ 328.263658][T11648] __nla_validate_parse: 10 callbacks suppressed [ 328.263681][T11648] netlink: 92 bytes leftover after parsing attributes in process `syz.2.1771'. [ 328.349631][T11656] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1774'. [ 328.450668][ T54] Bluetooth: hci1: command tx timeout [ 328.699870][T11672] validate_nla: 9 callbacks suppressed [ 328.699895][T11672] netlink: 'syz.1.1776': attribute type 21 has an invalid length. [ 328.716916][T11672] netlink: 128 bytes leftover after parsing attributes in process `syz.1.1776'. [ 328.731261][T11672] netlink: 'syz.1.1776': attribute type 5 has an invalid length. [ 328.743065][T11672] netlink: 3 bytes leftover after parsing attributes in process `syz.1.1776'. [ 328.774198][T11672] netlink: 'syz.1.1776': attribute type 1 has an invalid length. [ 328.791606][T11672] netlink: 'syz.1.1776': attribute type 1 has an invalid length. [ 328.833667][T11672] netlink: 'syz.1.1776': attribute type 1 has an invalid length. [ 328.855789][T11672] netlink: 'syz.1.1776': attribute type 2 has an invalid length. [ 328.882451][T11672] netlink: 76 bytes leftover after parsing attributes in process `syz.1.1776'. [ 329.148909][T11629] chnl_net:caif_netlink_parms(): no params data found [ 329.227446][T11700] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1786'. [ 329.388639][T11708] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1787'. [ 329.438908][T11629] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.462671][T11629] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.492031][T11629] bridge_slave_0: entered allmulticast mode [ 329.504972][T11629] bridge_slave_0: entered promiscuous mode [ 329.524307][T11715] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1789'. [ 329.566767][T11629] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.601053][T11629] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.626584][T11629] bridge_slave_1: entered allmulticast mode [ 329.643816][T11629] bridge_slave_1: entered promiscuous mode [ 329.747978][T11715] netlink: 'syz.3.1789': attribute type 2 has an invalid length. [ 329.762651][T11717] netlink: 209848 bytes leftover after parsing attributes in process `syz.1.1790'. [ 329.773215][T11717] openvswitch: netlink: Message has 2 unknown bytes. [ 329.785956][T11629] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.826034][T11629] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.844380][T11730] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1793'. [ 329.917175][T11736] netlink: 'syz.4.1794': attribute type 21 has an invalid length. [ 329.931980][T11736] netlink: 'syz.4.1794': attribute type 5 has an invalid length. [ 329.957724][T11733] netlink: 'syz.4.1794': attribute type 1 has an invalid length. [ 330.019952][T11629] team0: Port device team_slave_0 added [ 330.049009][T11629] team0: Port device team_slave_1 added [ 330.177221][T11629] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 330.195766][T11629] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.274589][T11629] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 330.300649][T11629] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 330.311305][T11629] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 330.345738][T11629] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 330.506456][T11629] hsr_slave_0: entered promiscuous mode [ 330.522474][ T54] Bluetooth: hci1: command tx timeout [ 330.527348][T11629] hsr_slave_1: entered promiscuous mode [ 331.798962][T11812] A link change request failed with some changes committed already. Interface veth1_to_team may have been left with an inconsistent configuration, please check. [ 331.848896][T11629] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 331.886251][T11822] xt_AUDIT: Audit type out of range (valid range: 0..2) [ 331.900078][T11819] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 331.941952][T11629] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 331.970177][T11629] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 331.999629][T11629] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 332.282007][T11629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 332.371565][T11629] 8021q: adding VLAN 0 to HW filter on device team0 [ 332.416116][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.423396][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 332.466238][ T9298] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.473540][ T9298] bridge0: port 2(bridge_slave_1) entered forwarding state [ 332.603086][ T54] Bluetooth: hci1: command tx timeout [ 333.207028][T11629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 333.389708][T11629] veth0_vlan: entered promiscuous mode [ 333.445895][T11629] veth1_vlan: entered promiscuous mode [ 333.520955][T11629] veth0_macvtap: entered promiscuous mode [ 333.549878][T11897] __nla_validate_parse: 16 callbacks suppressed [ 333.549900][T11897] netlink: 108 bytes leftover after parsing attributes in process `syz.2.1842'. [ 333.584802][T11894] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1840'. [ 333.600993][T11894] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1840'. [ 333.612604][T11894] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1840'. [ 333.627054][T11629] veth1_macvtap: entered promiscuous mode [ 333.737982][T11629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 333.776718][T11629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.799512][T11629] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 333.847815][T11907] netlink: 32 bytes leftover after parsing attributes in process `syz.2.1843'. [ 333.854938][T11629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.892304][T11629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 333.939245][T11629] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 333.970499][T11629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 334.003538][T11629] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 334.073568][T11629] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.099458][T11629] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.119844][T11629] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.149155][T11629] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 334.488134][ T1068] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.507267][T11940] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1851'. [ 334.524086][ T1068] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.628142][ T1068] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 334.645108][ T1068] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 334.682558][ T54] Bluetooth: hci1: command tx timeout [ 334.780080][T11952] validate_nla: 27 callbacks suppressed [ 334.780106][T11952] netlink: 'syz.4.1854': attribute type 21 has an invalid length. [ 334.797223][T11952] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1854'. [ 334.807510][T11952] netlink: 'syz.4.1854': attribute type 5 has an invalid length. [ 334.815814][T11952] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1854'. [ 334.832825][T11953] netlink: 'syz.1.1856': attribute type 4 has an invalid length. [ 334.848112][T11950] netlink: 'syz.4.1854': attribute type 1 has an invalid length. [ 334.875462][T11950] netlink: 'syz.4.1854': attribute type 1 has an invalid length. [ 334.889884][T11950] netlink: 'syz.4.1854': attribute type 1 has an invalid length. [ 334.933071][T11950] netlink: 'syz.4.1854': attribute type 2 has an invalid length. [ 334.961743][T11950] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1854'. [ 335.124257][T11965] netlink: 32 bytes leftover after parsing attributes in process `syz.3.1858'. [ 335.724774][T11986] netlink: 'syz.2.1867': attribute type 4 has an invalid length. [ 335.916889][T11993] netlink: 'syz.2.1869': attribute type 21 has an invalid length. [ 335.927342][T11993] netlink: 'syz.2.1869': attribute type 5 has an invalid length. [ 337.487292][ T9298] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.567611][T12083] __nla_validate_parse: 15 callbacks suppressed [ 338.567638][T12083] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1899'. [ 338.639468][ T9298] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 338.925453][ T9298] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.016331][T12093] netlink: 197276 bytes leftover after parsing attributes in process `syz.1.1904'. [ 339.170539][ T9298] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 339.315634][T12115] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1907'. [ 339.364992][ T5239] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 339.376915][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 339.385371][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 339.412507][ T5239] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 339.421896][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 339.429752][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 339.543777][ T9298] bridge_slave_1: left allmulticast mode [ 339.549507][ T9298] bridge_slave_1: left promiscuous mode [ 339.556573][ T9298] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.571178][ T9298] bridge_slave_0: left allmulticast mode [ 339.578073][ T9298] bridge_slave_0: left promiscuous mode [ 339.584146][ T9298] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.910661][T12134] SET target dimension over the limit! [ 340.297510][ T9298] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 340.309993][ T9298] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 340.329483][ T9298] bond0 (unregistering): Released all slaves [ 340.469870][T12127] tap0: tun_chr_ioctl cmd 1074025677 [ 340.479597][T12127] tap0: linktype set to 1 [ 340.510401][T12136] validate_nla: 13 callbacks suppressed [ 340.510430][T12136] netlink: 'syz.1.1911': attribute type 10 has an invalid length. [ 340.786272][T12150] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1915'. [ 340.861981][T12150] xt_NFQUEUE: number of total queues is 0 [ 341.105364][T12162] pimreg: entered allmulticast mode [ 341.177870][ T9298] hsr_slave_0: left promiscuous mode [ 341.215265][ T9298] hsr_slave_1: left promiscuous mode [ 341.238998][ T9298] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 341.248278][ T9298] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 341.258371][ T9298] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 341.275032][ T9298] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 341.329717][ T9298] veth1_macvtap: left promiscuous mode [ 341.336790][ T9298] veth0_macvtap: left promiscuous mode [ 341.342767][ T9298] veth1_vlan: left promiscuous mode [ 341.348526][ T9298] veth0_vlan: left promiscuous mode [ 341.482864][ T5239] Bluetooth: hci1: command tx timeout [ 342.016638][ T9298] team0 (unregistering): Port device team_slave_1 removed [ 342.074411][ T9298] team0 (unregistering): Port device team_slave_0 removed [ 342.634270][T12165] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1918'. [ 342.643660][T12165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1918'. [ 342.654363][T12165] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1918'. [ 342.693422][T12162] pimreg: left allmulticast mode [ 342.817281][T12182] netlink: 'syz.2.1922': attribute type 16 has an invalid length. [ 342.841080][T12182] netlink: 'syz.2.1922': attribute type 17 has an invalid length. [ 342.972872][T12116] chnl_net:caif_netlink_parms(): no params data found [ 343.015375][T12195] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1926'. [ 343.116918][T12197] netlink: 'syz.4.1925': attribute type 21 has an invalid length. [ 343.155017][T12201] netlink: 'syz.4.1925': attribute type 1 has an invalid length. [ 343.189073][T12197] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1925'. [ 343.208453][T12201] netlink: 'syz.4.1925': attribute type 1 has an invalid length. [ 343.217497][T12201] netlink: 'syz.4.1925': attribute type 1 has an invalid length. [ 343.218774][T12197] netlink: 'syz.4.1925': attribute type 5 has an invalid length. [ 343.225649][T12201] netlink: 'syz.4.1925': attribute type 2 has an invalid length. [ 343.225673][T12201] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1925'. [ 343.330446][T12210] netlink: 'syz.1.1929': attribute type 7 has an invalid length. [ 343.357854][T12210] erspan0: entered promiscuous mode [ 343.377910][T12210] batadv_slave_1: entered promiscuous mode [ 343.391607][T12210] gretap0: entered promiscuous mode [ 343.522378][T12116] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.529746][T12116] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.550197][T12116] bridge_slave_0: entered allmulticast mode [ 343.561683][T12116] bridge_slave_0: entered promiscuous mode [ 343.575200][ T5239] Bluetooth: hci1: command tx timeout [ 343.620847][T12116] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.662347][T12116] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.669663][T12116] bridge_slave_1: entered allmulticast mode [ 343.710675][T12116] bridge_slave_1: entered promiscuous mode [ 343.783647][T12228] __nla_validate_parse: 4 callbacks suppressed [ 343.783671][T12228] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.1933'. [ 343.846349][T12224] netlink: 112860 bytes leftover after parsing attributes in process `syz.2.1933'. [ 343.879850][T12116] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.909980][T12116] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.944546][T12232] netlink: 4096 bytes leftover after parsing attributes in process `syz.1.1935'. [ 343.969262][T12232] openvswitch: netlink: Actions may not be safe on all matching packets [ 344.059466][T12116] team0: Port device team_slave_0 added [ 344.098247][T12116] team0: Port device team_slave_1 added [ 344.185401][T12116] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 344.200016][T12116] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.246716][T12116] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 344.266213][T12116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 344.276914][T12116] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 344.304585][T12116] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 344.331766][T12252] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 344.446957][T12116] hsr_slave_0: entered promiscuous mode [ 344.463288][T12116] hsr_slave_1: entered promiscuous mode [ 344.479371][T12116] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 344.497308][T12116] Cannot create hsr debugfs directory [ 344.509192][T12257] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1942'. [ 344.519750][T12257] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1942'. [ 344.790655][T12262] netlink: 128 bytes leftover after parsing attributes in process `syz.4.1943'. [ 344.822803][T12262] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1943'. [ 344.845574][T12262] netlink: 76 bytes leftover after parsing attributes in process `syz.4.1943'. [ 344.872029][T12268] xt_ecn: cannot match TCP bits for non-tcp packets [ 344.904275][T12268] xt_ecn: cannot match TCP bits for non-tcp packets [ 345.480798][T12302] netlink: 28 bytes leftover after parsing attributes in process `syz.4.1953'. [ 345.501098][T12302] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1953'. [ 345.549330][T12304] validate_nla: 16 callbacks suppressed [ 345.549349][T12304] netlink: 'syz.3.1954': attribute type 3 has an invalid length. [ 345.577253][T12304] (unnamed net_device) (uninitialized): option ad_user_port_key: mode dependency failed, not supported in mode balance-xor(2) [ 345.642842][ T5239] Bluetooth: hci1: command tx timeout [ 346.094742][T12116] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 346.117926][T12116] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 346.157168][T12116] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 346.198814][T12116] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 346.297665][T12329] netlink: 'syz.3.1960': attribute type 21 has an invalid length. [ 346.326591][T12329] netlink: 'syz.3.1960': attribute type 5 has an invalid length. [ 346.431888][T12338] netlink: 'syz.1.1965': attribute type 7 has an invalid length. [ 346.462747][T12338] netlink: 'syz.1.1965': attribute type 8 has an invalid length. [ 346.593762][T12345] netlink: 'syz.4.1968': attribute type 3 has an invalid length. [ 346.616432][T12345] xt_TCPMSS: Only works on TCP SYN packets [ 346.657975][T12347] netlink: 'syz.2.1969': attribute type 4 has an invalid length. [ 346.729541][T12116] 8021q: adding VLAN 0 to HW filter on device bond0 [ 346.803709][T12116] 8021q: adding VLAN 0 to HW filter on device team0 [ 346.851722][ T9296] bridge0: port 1(bridge_slave_0) entered blocking state [ 346.859017][ T9296] bridge0: port 1(bridge_slave_0) entered forwarding state [ 346.935199][ T9296] bridge0: port 2(bridge_slave_1) entered blocking state [ 346.942473][ T9296] bridge0: port 2(bridge_slave_1) entered forwarding state [ 347.557663][T12388] netlink: 'syz.3.1977': attribute type 21 has an invalid length. [ 347.589139][T12388] netlink: 'syz.3.1977': attribute type 5 has an invalid length. [ 347.736324][ T5239] Bluetooth: hci1: command tx timeout [ 347.792326][T12396] vlan4: entered promiscuous mode [ 347.797568][T12396] dummy0: entered promiscuous mode [ 347.813876][T12396] dummy0: left promiscuous mode [ 347.889195][T12116] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.078332][T12116] veth0_vlan: entered promiscuous mode [ 348.096226][T12419] xt_TCPMSS: Only works on TCP SYN packets [ 348.155057][T12116] veth1_vlan: entered promiscuous mode [ 348.281498][T12116] veth0_macvtap: entered promiscuous mode [ 348.332572][T12116] veth1_macvtap: entered promiscuous mode [ 348.388845][T12116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 348.426598][T12116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.461820][T12116] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 348.485414][T12434] netlink: 'syz.4.1990': attribute type 21 has an invalid length. [ 348.545786][T12116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.569366][T12116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.580701][T12116] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 348.591991][T12116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 348.606525][T12116] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 348.761970][T12116] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.787663][T12116] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.804540][T12116] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.819876][T12116] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.881300][T12458] __nla_validate_parse: 18 callbacks suppressed [ 348.881319][T12458] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1999'. [ 348.911883][T12457] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1999'. [ 349.030134][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.063731][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.115192][T12466] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2002'. [ 349.304855][ T63] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 349.315875][T12474] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2000'. [ 349.328899][ T63] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 349.676729][T12487] SET target dimension over the limit! [ 349.787857][T12495] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2008'. [ 349.926965][T12505] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.2010'. [ 349.952721][T12506] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.2010'. [ 349.975770][T12505] openvswitch: netlink: Tunnel attr 0 has unexpected len 2 expected 8 [ 350.024442][T12506] openvswitch: netlink: Tunnel attr 0 has unexpected len 2 expected 8 [ 350.201360][T12519] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2014'. [ 350.225994][T12521] openvswitch: netlink: Unknown nsh attribute 0 [ 350.844647][T12561] validate_nla: 1 callbacks suppressed [ 350.844669][T12561] netlink: 'syz.3.2024': attribute type 7 has an invalid length. [ 351.109603][T12573] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2029'. [ 351.130380][T12572] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2030'. [ 351.152679][T12572] ipt_REJECT: TCP_RESET invalid for non-tcp [ 351.198094][T12572] nbd: must specify an index to disconnect [ 351.276620][T12575] x_tables: duplicate underflow at hook 1 [ 351.440044][T12566] infiniband syz1: set down [ 351.450306][T12581] netlink: 'syz.1.2033': attribute type 4 has an invalid length. [ 351.470804][T12566] infiniband syz1: added syzkaller0 [ 351.646646][ T1068] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 351.706453][T12566] RDS/IB: syz1: added [ 351.723420][T12566] smc: adding ib device syz1 with port count 1 [ 351.753771][T12566] smc: ib device syz1 port 1 has pnetid [ 352.032291][ T9296] smc: removing ib device syz1 [ 352.316593][T12566] rdma_rxe: rxe_newlink: failed to add syzkaller0 [ 352.433785][ T1068] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.512313][ T1068] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.603381][ T1068] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 352.717673][ T1068] bridge_slave_1: left allmulticast mode [ 352.723583][ T1068] bridge_slave_1: left promiscuous mode [ 352.729343][ T1068] bridge0: port 2(bridge_slave_1) entered disabled state [ 352.738816][ T1068] bridge_slave_0: left allmulticast mode [ 352.745944][ T1068] bridge_slave_0: left promiscuous mode [ 352.751680][ T1068] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.288740][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 353.300164][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 353.316275][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 353.325477][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 353.340675][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 353.351014][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 353.536110][ T1068] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 353.549132][ T1068] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 353.561193][ T1068] bond0 (unregistering): Released all slaves [ 353.591101][T12599] ip6tnl1: entered promiscuous mode [ 353.596573][T12599] ip6tnl1: entered allmulticast mode [ 353.604858][T12598] IPv6: Can't replace route, no match found [ 353.888092][T12617] __nla_validate_parse: 2 callbacks suppressed [ 353.888112][T12617] netlink: 24 bytes leftover after parsing attributes in process `syz.3.2043'. [ 353.974942][T12627] xt_CT: You must specify a L4 protocol and not use inversions on it [ 354.056424][T12629] netlink: 'syz.4.2046': attribute type 4 has an invalid length. [ 354.381038][T12639] syzkaller0: entered promiscuous mode [ 354.389922][T12639] syzkaller0: entered allmulticast mode [ 354.636227][ T1068] hsr_slave_0: left promiscuous mode [ 354.644126][ T1068] hsr_slave_1: left promiscuous mode [ 354.650578][ T1068] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 354.658354][ T1068] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 354.668916][ T1068] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 354.677588][ T1068] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 354.724623][ T1068] veth1_macvtap: left promiscuous mode [ 354.730243][ T1068] veth0_macvtap: left promiscuous mode [ 354.736230][ T1068] veth1_vlan: left promiscuous mode [ 354.741717][ T1068] veth0_vlan: left promiscuous mode [ 355.408011][ T5239] Bluetooth: hci1: command tx timeout [ 355.439304][ T1068] team0 (unregistering): Port device team_slave_1 removed [ 355.506591][ T1068] team0 (unregistering): Port device team_slave_0 removed [ 355.559053][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805be7bc00: rx timeout, send abort [ 356.069141][ C1] vxcan0: j1939_tp_rxtimer: 0xffff88805be7bc00: abort rx timeout. Force session deactivation [ 357.492308][ T5239] Bluetooth: hci1: command tx timeout [ 358.452511][T12671] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2059'. [ 358.558247][T12674] netlink: 'syz.3.2061': attribute type 4 has an invalid length. [ 358.568110][T12612] chnl_net:caif_netlink_parms(): no params data found [ 358.801380][T12687] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2065'. [ 359.080663][T12612] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.088295][T12612] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.098082][T12612] bridge_slave_0: entered allmulticast mode [ 359.109347][T12612] bridge_slave_0: entered promiscuous mode [ 359.158704][T12612] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.167789][T12612] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.181738][T12612] bridge_slave_1: entered allmulticast mode [ 359.198826][T12612] bridge_slave_1: entered promiscuous mode [ 359.281454][T12708] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2070'. [ 359.327303][T12612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.347703][T12612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.454865][T12714] netlink: 'syz.2.2073': attribute type 4 has an invalid length. [ 359.549362][T12612] team0: Port device team_slave_0 added [ 359.567268][T12716] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2074'. [ 359.576644][ T5239] Bluetooth: hci1: command tx timeout [ 359.773015][T12612] team0: Port device team_slave_1 added [ 359.851631][T12612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.864499][T12612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.894726][T12612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.908380][T12612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.930637][T12612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.971883][T12612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 360.107858][T12612] hsr_slave_0: entered promiscuous mode [ 360.138178][T12746] netlink: 248 bytes leftover after parsing attributes in process `syz.2.2082'. [ 360.147784][T12746] NCSI netlink: No device for ifindex 0 [ 360.155117][T12612] hsr_slave_1: entered promiscuous mode [ 360.174104][T12612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 360.212320][T12612] Cannot create hsr debugfs directory [ 360.470164][T12761] netlink: 'syz.4.2086': attribute type 4 has an invalid length. [ 360.537592][T12763] bond0: (slave vlan2): Opening slave failed [ 360.925179][T12779] netlink: 'syz.3.2093': attribute type 1 has an invalid length. [ 361.041436][ T46] IPVS: starting estimator thread 0... [ 361.117130][T12779] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 361.158851][T12779] bond2: (slave batadv2): Enslaving as a backup interface with an up link [ 361.173235][T12785] IPVS: using max 16 ests per chain, 38400 per kthread [ 361.208038][T12788] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.2096'. [ 361.227825][T12777] bond2 (unregistering): (slave batadv2): Releasing backup interface [ 361.239211][T12788] openvswitch: netlink: IP tunnel attribute has 3048 unknown bytes. [ 361.265074][T12777] bond2 (unregistering): Released all slaves [ 361.327978][T12790] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2097'. [ 361.654020][ T5239] Bluetooth: hci1: command tx timeout [ 361.699565][T12612] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 361.714230][T12612] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 361.729875][T12805] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2102'. [ 361.772944][T12612] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 361.833200][T12612] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 362.074230][T12817] sch_tbf: burst 0 is lower than device lo mtu (18) ! [ 362.113474][T12822] netem: incorrect gi model size [ 362.119128][T12822] netem: change failed [ 362.178618][T12612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 362.250160][T12612] 8021q: adding VLAN 0 to HW filter on device team0 [ 362.278357][ T63] bridge0: port 1(bridge_slave_0) entered blocking state [ 362.285625][ T63] bridge0: port 1(bridge_slave_0) entered forwarding state [ 362.375094][ T1007] bridge0: port 2(bridge_slave_1) entered blocking state [ 362.382479][ T1007] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.403559][T12838] netlink: 188 bytes leftover after parsing attributes in process `syz.3.2111'. [ 362.433657][T12838] netlink: 'syz.3.2111': attribute type 1 has an invalid length. [ 362.971393][T12864] SET target dimension over the limit! [ 363.021473][T12866] netlink: 'syz.2.2120': attribute type 1 has an invalid length. [ 363.030306][T12866] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2120'. [ 363.076457][T12612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.154231][T12875] netlink: 'syz.4.2121': attribute type 13 has an invalid length. [ 363.183242][T12875] veth0_macvtap: left promiscuous mode [ 363.215560][T12875] macvtap0: entered allmulticast mode [ 363.250803][T12875] macvtap0: refused to change device tx_queue_len [ 363.381237][T12612] veth0_vlan: entered promiscuous mode [ 363.438844][T12612] veth1_vlan: entered promiscuous mode [ 363.490245][T12887] team0: Device veth1_macvtap failed to register rx_handler [ 363.542869][T12891] sctp: [Deprecated]: syz.2.2126 (pid 12891) Use of struct sctp_assoc_value in delayed_ack socket option. [ 363.542869][T12891] Use struct sctp_sack_info instead [ 363.562730][T12889] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2127'. [ 363.690793][T12887] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2126'. [ 363.975598][T12612] veth0_macvtap: entered promiscuous mode [ 364.009083][T12612] veth1_macvtap: entered promiscuous mode [ 364.156622][T12612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 364.185419][T12612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.210433][T12612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 364.235164][T12612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.276070][T12612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.299404][T12612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 364.310558][T12612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 364.323455][T12612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 364.374832][T12612] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.419034][T12612] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.452154][T12612] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.461686][T12612] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 364.829849][ T63] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.847254][ T63] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 364.882677][T12950] netlink: 48 bytes leftover after parsing attributes in process `syz.1.2145'. [ 364.914188][T12946] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.2144'. [ 364.921486][ T1007] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 364.938722][ T1007] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 365.247266][T12963] RDS: rds_bind could not find a transport for ::ffff:100.1.1.2, load rds_tcp or rds_rdma? [ 365.271808][T12965] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2148'. [ 365.283716][T12965] netdevsim netdevsim3 netdevsim0: Unsupported IPsec algorithm [ 365.415606][T12969] netlink: 'syz.2.2151': attribute type 1 has an invalid length. [ 365.433041][T12969] netlink: 'syz.2.2151': attribute type 2 has an invalid length. [ 365.692830][T12989] netlink: 'syz.3.2155': attribute type 21 has an invalid length. [ 365.706004][T12989] netlink: 128 bytes leftover after parsing attributes in process `syz.3.2155'. [ 365.735299][T12989] netlink: 'syz.3.2155': attribute type 5 has an invalid length. [ 365.768487][T12989] netlink: 3 bytes leftover after parsing attributes in process `syz.3.2155'. [ 365.787360][T12995] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2157'. [ 365.794909][T12989] netlink: 'syz.3.2155': attribute type 1 has an invalid length. [ 365.829945][T12989] netlink: 'syz.3.2155': attribute type 1 has an invalid length. [ 365.862294][T12989] netlink: 'syz.3.2155': attribute type 1 has an invalid length. [ 365.875983][T12989] netlink: 'syz.3.2155': attribute type 2 has an invalid length. [ 365.901260][T12989] netlink: 76 bytes leftover after parsing attributes in process `syz.3.2155'. [ 365.946565][T12999] netlink: 596 bytes leftover after parsing attributes in process `syz.2.2159'. [ 366.146076][T13008] netlink: 'syz.3.2162': attribute type 19 has an invalid length. [ 366.311295][T13012] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2164'. [ 366.529847][T13020] netlink: 'syz.3.2166': attribute type 3 has an invalid length. [ 366.552852][T13020] netlink: 91672 bytes leftover after parsing attributes in process `syz.3.2166'. [ 366.570127][T13018] pimreg: entered allmulticast mode [ 367.113036][ T63] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.640417][ T63] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.727483][ T63] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.814795][ T63] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 367.919880][ T63] bridge_slave_1: left allmulticast mode [ 367.926489][ T63] bridge_slave_1: left promiscuous mode [ 367.932380][ T63] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.941706][ T63] bridge_slave_0: left allmulticast mode [ 367.947793][ T63] bridge_slave_0: left promiscuous mode [ 367.954410][ T63] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.690576][ T63] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 368.717552][ T63] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 368.745936][ T63] bond0 (unregistering): Released all slaves [ 368.791112][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 368.826460][ T54] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 368.835304][ T54] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 368.848004][ T54] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 368.848041][T13069] bond0: (slave vlan2): Opening slave failed [ 368.856475][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 368.875062][ T54] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 369.336063][ T63] hsr_slave_0: left promiscuous mode [ 369.366141][ T63] hsr_slave_1: left promiscuous mode [ 369.380946][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 369.395165][ T63] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 369.413855][ T63] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 369.439496][ T63] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 369.478106][ T63] veth1_macvtap: left promiscuous mode [ 369.484160][ T63] veth0_macvtap: left promiscuous mode [ 369.491438][ T63] veth1_vlan: left promiscuous mode [ 369.497590][ T63] veth0_vlan: left promiscuous mode [ 369.710151][T13111] NCSI netlink: No device for ifindex 0 [ 370.288650][ T63] team0 (unregistering): Port device team_slave_1 removed [ 370.352662][ T63] team0 (unregistering): Port device team_slave_0 removed [ 370.980392][T13094] __nla_validate_parse: 1 callbacks suppressed [ 370.980418][T13094] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2187'. [ 371.002339][ T54] Bluetooth: hci1: command tx timeout [ 371.062800][T13110] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2189'. [ 371.288743][T13132] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2194'. [ 371.333585][T13131] validate_nla: 3 callbacks suppressed [ 371.333604][T13131] netlink: 'syz.2.2193': attribute type 4 has an invalid length. [ 371.371245][T13125] batman_adv: batadv0: Adding interface: netdevsim0 [ 371.403263][T13125] batman_adv: batadv0: The MTU of interface netdevsim0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 371.435588][T13125] batman_adv: batadv0: Not using interface netdevsim0 (retrying later): interface not active [ 371.514000][T13075] chnl_net:caif_netlink_parms(): no params data found [ 371.638116][T13140] netlink: 'syz.2.2197': attribute type 4 has an invalid length. [ 371.651828][T13144] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (222) [ 371.676902][T13148] netlink: 'syz.2.2197': attribute type 4 has an invalid length. [ 371.768424][T13149] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2199'. [ 371.788434][T13149] netlink: 'syz.4.2199': attribute type 7 has an invalid length. [ 371.806034][T13149] netlink: 'syz.4.2199': attribute type 8 has an invalid length. [ 371.821391][T13149] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2199'. [ 372.079337][T13170] xt_nat: multiple ranges no longer supported [ 372.089446][T13075] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.116225][T13075] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.132757][T13075] bridge_slave_0: entered allmulticast mode [ 372.151545][T13075] bridge_slave_0: entered promiscuous mode [ 372.174755][T13075] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.187664][T13075] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.200715][T13075] bridge_slave_1: entered allmulticast mode [ 372.209671][T13075] bridge_slave_1: entered promiscuous mode [ 372.297788][T13075] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 372.376936][T13075] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 372.740049][T13075] team0: Port device team_slave_0 added [ 372.783637][T13075] team0: Port device team_slave_1 added [ 372.917439][T13207] netlink: 272 bytes leftover after parsing attributes in process `syz.3.2211'. [ 372.987084][T13075] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 373.012259][T13075] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.082665][ T54] Bluetooth: hci1: command 0x041b tx timeout [ 373.096475][T13075] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 373.108558][T13215] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2212'. [ 373.127034][T13218] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 373.144315][T13215] netlink: 'syz.3.2212': attribute type 7 has an invalid length. [ 373.153485][T13215] netlink: 'syz.3.2212': attribute type 8 has an invalid length. [ 373.161423][T13215] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2212'. [ 373.243385][T13075] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 373.267789][T13075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 373.288660][T13227] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2217'. [ 373.311321][T13075] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.353206][T13229] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2216'. [ 373.396767][T13233] xt_cgroup: xt_cgroup: no path or classid specified [ 373.517600][T13075] hsr_slave_0: entered promiscuous mode [ 373.540659][T13075] hsr_slave_1: entered promiscuous mode [ 373.552918][T13075] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 373.560555][T13075] Cannot create hsr debugfs directory [ 373.720192][T13246] netlink: 'syz.2.2221': attribute type 1 has an invalid length. [ 373.733215][T13248] netlink: 'syz.4.2223': attribute type 1 has an invalid length. [ 373.744216][T13248] netlink: 'syz.4.2223': attribute type 1 has an invalid length. [ 374.312708][T13274] A link change request failed with some changes committed already. Interface wlan1 may have been left with an inconsistent configuration, please check. [ 374.827728][T13075] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 374.853422][T13075] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 374.880861][T13075] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 374.905497][T13075] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 374.977444][T13299] team0: Port device hsr_slave_0 added [ 375.173028][ T5239] Bluetooth: hci1: command 0x041b tx timeout [ 375.219244][T13075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.247018][T13075] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.276809][ T9298] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.284106][ T9298] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.308167][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.315478][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 376.010997][T13075] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.208704][T13340] __nla_validate_parse: 10 callbacks suppressed [ 376.226320][T13344] netlink: 181400 bytes leftover after parsing attributes in process `syz.4.2252'. [ 376.237846][T13340] netlink: 64 bytes leftover after parsing attributes in process `syz.2.2250'. [ 376.261415][T13344] netlink: 'syz.4.2252': attribute type 11 has an invalid length. [ 376.293368][T13075] veth0_vlan: entered promiscuous mode [ 376.505354][T13075] veth1_vlan: entered promiscuous mode [ 376.656057][T13075] veth0_macvtap: entered promiscuous mode [ 376.733932][T13075] veth1_macvtap: entered promiscuous mode [ 376.818786][T13075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 376.862214][T13075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.888526][T13075] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 376.928025][T13075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.939015][T13075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.953478][T13075] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 376.964446][T13075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 376.977618][T13075] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 376.997827][T13075] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.022260][T13075] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.041520][T13075] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.056707][T13075] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 377.095541][T13365] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2261'. [ 377.242469][ T5239] Bluetooth: hci1: command 0x041b tx timeout [ 377.303506][ T9298] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.342583][ T9298] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 377.532294][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 377.559742][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 378.209675][T13391] validate_nla: 7 callbacks suppressed [ 378.209700][T13391] netlink: 'syz.4.2268': attribute type 8 has an invalid length. [ 378.252431][T13391] netlink: 224 bytes leftover after parsing attributes in process `syz.4.2268'. [ 378.731423][T13411] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2273'. [ 378.876219][T13412] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2273'. [ 378.941786][ C1] ------------[ cut here ]------------ [ 378.947426][ C1] WARNING: CPU: 1 PID: 13417 at net/hsr/hsr_forward.c:602 hsr_fill_frame_info+0x3da/0x570 [ 378.957486][ C1] Modules linked in: [ 378.961484][ C1] CPU: 1 UID: 0 PID: 13417 Comm: syz.4.2275 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 378.972354][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 378.982511][ C1] RIP: 0010:hsr_fill_frame_info+0x3da/0x570 [ 378.988500][ C1] Code: 00 31 c0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 c5 35 f9 f5 90 0f 0b 90 e9 09 ff ff ff e8 b7 35 f9 f5 90 <0f> 0b 90 eb 93 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fc ff ff 48 [ 379.008245][ C1] RSP: 0018:ffffc90000a18278 EFLAGS: 00010246 [ 379.014422][ C1] RAX: ffffffff8b9a5679 RBX: 0000000000000000 RCX: ffff88807f383c00 [ 379.022540][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 379.030559][ C1] RBP: ffff888032b7ccc0 R08: ffffffff8b9a54c9 R09: 0000000000000000 [ 379.038657][ C1] R10: ffffc90000a183c8 R11: fffff5200014307b R12: dffffc0000000000 [ 379.046730][ C1] R13: 0000000000000008 R14: ffff88801d7a47a0 R15: ffffc90000a183c0 [ 379.053192][ T1270] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.054871][ C1] FS: 00007f449b5bc6c0(0000) GS:ffff8880b8900000(0000) knlGS:0000000000000000 [ 379.070140][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 379.076885][ C1] CR2: 00007f449b5bbf98 CR3: 00000000676ac000 CR4: 00000000003506f0 [ 379.084961][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 379.093058][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 379.101094][ C1] Call Trace: [ 379.104479][ C1] [ 379.107369][ C1] ? __warn+0x163/0x4e0 [ 379.111583][ C1] ? hsr_fill_frame_info+0x3da/0x570 [ 379.117006][ C1] ? report_bug+0x2b3/0x500 [ 379.121587][ C1] ? hsr_fill_frame_info+0x3da/0x570 [ 379.127014][ C1] ? handle_bug+0x3e/0x70 [ 379.131409][ C1] ? exc_invalid_op+0x1a/0x50 [ 379.136212][ C1] ? asm_exc_invalid_op+0x1a/0x20 [ 379.141308][ C1] ? hsr_fill_frame_info+0x229/0x570 [ 379.146727][ C1] ? hsr_fill_frame_info+0x3d9/0x570 [ 379.152170][ C1] ? hsr_fill_frame_info+0x3da/0x570 [ 379.157519][ C1] ? hsr_fill_frame_info+0x3d9/0x570 [ 379.162923][ C1] hsr_forward_skb+0x847/0x2b60 [ 379.167854][ C1] ? validate_chain+0x11e/0x5900 [ 379.172892][ C1] ? hsr_forward_skb+0xaf/0x2b60 [ 379.177887][ C1] ? __pfx_hsr_forward_skb+0x10/0x10 [ 379.183297][ C1] ? skb_push+0x97/0x100 [ 379.187596][ C1] hsr_handle_frame+0x51b/0x7d0 [ 379.192581][ C1] ? __pfx_hsr_handle_frame+0x10/0x10 [ 379.198053][ C1] __netif_receive_skb_core+0x13e8/0x4570 [ 379.203952][ C1] ? __pfx___netif_receive_skb_core+0x10/0x10 [ 379.210091][ C1] ? validate_chain+0x11e/0x5900 [ 379.215182][ C1] __netif_receive_skb_list_core+0x2b7/0x980 [ 379.221221][ C1] ? mark_lock+0x9a/0x350 [ 379.225693][ C1] ? __pfx___netif_receive_skb_list_core+0x10/0x10 [ 379.232322][ C1] ? netif_receive_skb_list_internal+0x4e8/0xe30 [ 379.238722][ C1] netif_receive_skb_list_internal+0xa51/0xe30 [ 379.245077][ C1] ? netif_receive_skb_list_internal+0x4e8/0xe30 [ 379.251485][ C1] ? dev_gro_receive+0x108f/0x24b0 [ 379.256683][ C1] ? __pfx_netif_receive_skb_list_internal+0x10/0x10 [ 379.263487][ C1] napi_complete_done+0x310/0x8e0 [ 379.268576][ C1] ? __pfx_napi_complete_done+0x10/0x10 [ 379.274233][ C1] ? rcu_is_watching+0x15/0xb0 [ 379.279071][ C1] ? napi_gro_receive+0x6f3/0xc90 [ 379.284203][ C1] gro_cell_poll+0x19a/0x1c0 [ 379.288847][ C1] __napi_poll+0xcb/0x490 [ 379.293285][ C1] net_rx_action+0x89b/0x1240 [ 379.298058][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 379.303287][ C1] ? sched_clock+0x4a/0x70 [ 379.307899][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.314368][ C1] handle_softirqs+0x2c4/0x970 [ 379.319194][ C1] ? do_softirq+0x11b/0x1e0 [ 379.323824][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 379.329184][ C1] do_softirq+0x11b/0x1e0 [ 379.333622][ C1] [ 379.336589][ C1] [ 379.339552][ C1] ? __pfx_do_softirq+0x10/0x10 [ 379.344525][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 379.350212][ C1] ? rcu_is_watching+0x15/0xb0 [ 379.355039][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 379.360276][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 379.365827][ C1] ? tun_rx_batched+0x160/0x8f0 [ 379.370715][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 379.376550][ C1] ? tun_rx_batched+0x160/0x8f0 [ 379.381447][ C1] tun_rx_batched+0x732/0x8f0 [ 379.386223][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.392675][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 379.397759][ C1] ? __pfx_tun_rx_batched+0x10/0x10 [ 379.403081][ C1] tun_get_user+0x2f84/0x4720 [ 379.407829][ C1] ? tun_get_user+0x2a78/0x4720 [ 379.412789][ C1] ? __lock_acquire+0x137a/0x2040 [ 379.417891][ C1] ? __pfx_tun_get_user+0x10/0x10 [ 379.423030][ C1] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 379.428573][ C1] ? tun_get+0x1e/0x2f0 [ 379.432836][ C1] ? __pfx_lock_release+0x10/0x10 [ 379.437938][ C1] ? tun_get+0x1e/0x2f0 [ 379.442183][ C1] ? tun_get+0x27d/0x2f0 [ 379.446484][ C1] tun_chr_write_iter+0x113/0x1f0 [ 379.451553][ C1] vfs_write+0xa72/0xc90 [ 379.455912][ C1] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 379.461522][ C1] ? __pfx_vfs_write+0x10/0x10 [ 379.466402][ C1] ksys_write+0x1a0/0x2c0 [ 379.470788][ C1] ? __pfx_ksys_write+0x10/0x10 [ 379.475744][ C1] ? exc_page_fault+0x590/0x8c0 [ 379.480662][ C1] ? do_syscall_64+0xb6/0x230 [ 379.485446][ C1] do_syscall_64+0xf3/0x230 [ 379.490016][ C1] ? clear_bhb_loop+0x35/0x90 [ 379.494852][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 379.500809][ C1] RIP: 0033:0x7f449a77b9df [ 379.505331][ C1] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 379.525293][ C1] RSP: 002b:00007f449b5bc000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 379.533849][ C1] RAX: ffffffffffffffda RBX: 00007f449a936058 RCX: 00007f449a77b9df [ 379.542036][ C1] RDX: 000000000000006a RSI: 0000000020000000 RDI: 00000000000000c8 [ 379.550089][ C1] RBP: 00007f449a7ef01e R08: 0000000000000000 R09: 0000000000000000 [ 379.558131][ C1] R10: 000000000000006a R11: 0000000000000293 R12: 0000000000000000 [ 379.566210][ C1] R13: 0000000000000001 R14: 00007f449a936058 R15: 00007ffe83b30808 [ 379.574296][ C1] [ 379.577360][ C1] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 379.584680][ C1] CPU: 1 UID: 0 PID: 13417 Comm: syz.4.2275 Not tainted 6.11.0-rc5-syzkaller-00213-g8e69c96df771 #0 [ 379.595447][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 379.605511][ C1] Call Trace: [ 379.608799][ C1] [ 379.611650][ C1] dump_stack_lvl+0x241/0x360 [ 379.616347][ C1] ? __pfx_dump_stack_lvl+0x10/0x10 [ 379.621555][ C1] ? __pfx__printk+0x10/0x10 [ 379.626235][ C1] ? _printk+0xd5/0x120 [ 379.630407][ C1] ? vscnprintf+0x5d/0x90 [ 379.634788][ C1] panic+0x349/0x860 [ 379.638693][ C1] ? __warn+0x172/0x4e0 [ 379.642865][ C1] ? __pfx_panic+0x10/0x10 [ 379.647290][ C1] ? show_trace_log_lvl+0x4e6/0x520 [ 379.652527][ C1] __warn+0x346/0x4e0 [ 379.656522][ C1] ? hsr_fill_frame_info+0x3da/0x570 [ 379.661830][ C1] report_bug+0x2b3/0x500 [ 379.666202][ C1] ? hsr_fill_frame_info+0x3da/0x570 [ 379.671533][ C1] handle_bug+0x3e/0x70 [ 379.675699][ C1] exc_invalid_op+0x1a/0x50 [ 379.680214][ C1] asm_exc_invalid_op+0x1a/0x20 [ 379.685078][ C1] RIP: 0010:hsr_fill_frame_info+0x3da/0x570 [ 379.690987][ C1] Code: 00 31 c0 48 83 c4 10 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc e8 c5 35 f9 f5 90 0f 0b 90 e9 09 ff ff ff e8 b7 35 f9 f5 90 <0f> 0b 90 eb 93 89 e9 80 e1 07 80 c1 03 38 c1 0f 8c a3 fc ff ff 48 [ 379.710610][ C1] RSP: 0018:ffffc90000a18278 EFLAGS: 00010246 [ 379.716694][ C1] RAX: ffffffff8b9a5679 RBX: 0000000000000000 RCX: ffff88807f383c00 [ 379.724675][ C1] RDX: 0000000000000100 RSI: 0000000000000000 RDI: 0000000000000000 [ 379.732655][ C1] RBP: ffff888032b7ccc0 R08: ffffffff8b9a54c9 R09: 0000000000000000 [ 379.740669][ C1] R10: ffffc90000a183c8 R11: fffff5200014307b R12: dffffc0000000000 [ 379.748646][ C1] R13: 0000000000000008 R14: ffff88801d7a47a0 R15: ffffc90000a183c0 [ 379.756718][ C1] ? hsr_fill_frame_info+0x229/0x570 [ 379.762048][ C1] ? hsr_fill_frame_info+0x3d9/0x570 [ 379.767369][ C1] ? hsr_fill_frame_info+0x3d9/0x570 [ 379.772674][ C1] hsr_forward_skb+0x847/0x2b60 [ 379.777547][ C1] ? validate_chain+0x11e/0x5900 [ 379.782492][ C1] ? hsr_forward_skb+0xaf/0x2b60 [ 379.787439][ C1] ? __pfx_hsr_forward_skb+0x10/0x10 [ 379.792743][ C1] ? skb_push+0x97/0x100 [ 379.797010][ C1] hsr_handle_frame+0x51b/0x7d0 [ 379.801943][ C1] ? __pfx_hsr_handle_frame+0x10/0x10 [ 379.807434][ C1] __netif_receive_skb_core+0x13e8/0x4570 [ 379.813211][ C1] ? __pfx___netif_receive_skb_core+0x10/0x10 [ 379.819298][ C1] ? validate_chain+0x11e/0x5900 [ 379.824272][ C1] __netif_receive_skb_list_core+0x2b7/0x980 [ 379.830267][ C1] ? mark_lock+0x9a/0x350 [ 379.834620][ C1] ? __pfx___netif_receive_skb_list_core+0x10/0x10 [ 379.841169][ C1] ? netif_receive_skb_list_internal+0x4e8/0xe30 [ 379.847513][ C1] netif_receive_skb_list_internal+0xa51/0xe30 [ 379.853690][ C1] ? netif_receive_skb_list_internal+0x4e8/0xe30 [ 379.860029][ C1] ? dev_gro_receive+0x108f/0x24b0 [ 379.865158][ C1] ? __pfx_netif_receive_skb_list_internal+0x10/0x10 [ 379.871876][ C1] napi_complete_done+0x310/0x8e0 [ 379.876942][ C1] ? __pfx_napi_complete_done+0x10/0x10 [ 379.882511][ C1] ? rcu_is_watching+0x15/0xb0 [ 379.887292][ C1] ? napi_gro_receive+0x6f3/0xc90 [ 379.892336][ C1] gro_cell_poll+0x19a/0x1c0 [ 379.896951][ C1] __napi_poll+0xcb/0x490 [ 379.901300][ C1] net_rx_action+0x89b/0x1240 [ 379.906014][ C1] ? __pfx_net_rx_action+0x10/0x10 [ 379.911166][ C1] ? sched_clock+0x4a/0x70 [ 379.915610][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.921961][ C1] handle_softirqs+0x2c4/0x970 [ 379.926742][ C1] ? do_softirq+0x11b/0x1e0 [ 379.931266][ C1] ? __pfx_handle_softirqs+0x10/0x10 [ 379.936571][ C1] do_softirq+0x11b/0x1e0 [ 379.940910][ C1] [ 379.943844][ C1] [ 379.946785][ C1] ? __pfx_do_softirq+0x10/0x10 [ 379.951650][ C1] ? __pfx_lockdep_softirqs_on+0x10/0x10 [ 379.957303][ C1] ? rcu_is_watching+0x15/0xb0 [ 379.962091][ C1] __local_bh_enable_ip+0x1bb/0x200 [ 379.967312][ C1] ? __pfx_netif_receive_skb+0x10/0x10 [ 379.972787][ C1] ? tun_rx_batched+0x160/0x8f0 [ 379.977649][ C1] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 379.983389][ C1] ? tun_rx_batched+0x160/0x8f0 [ 379.988249][ C1] tun_rx_batched+0x732/0x8f0 [ 379.992933][ C1] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 379.999282][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 380.004327][ C1] ? __pfx_tun_rx_batched+0x10/0x10 [ 380.009554][ C1] tun_get_user+0x2f84/0x4720 [ 380.014242][ C1] ? tun_get_user+0x2a78/0x4720 [ 380.019128][ C1] ? __lock_acquire+0x137a/0x2040 [ 380.024172][ C1] ? __pfx_tun_get_user+0x10/0x10 [ 380.029221][ C1] ? __pfx_ref_tracker_alloc+0x10/0x10 [ 380.034727][ C1] ? tun_get+0x1e/0x2f0 [ 380.038899][ C1] ? __pfx_lock_release+0x10/0x10 [ 380.043955][ C1] ? tun_get+0x1e/0x2f0 [ 380.048148][ C1] ? tun_get+0x27d/0x2f0 [ 380.052421][ C1] tun_chr_write_iter+0x113/0x1f0 [ 380.057464][ C1] vfs_write+0xa72/0xc90 [ 380.061730][ C1] ? __pfx_tun_chr_write_iter+0x10/0x10 [ 380.067291][ C1] ? __pfx_vfs_write+0x10/0x10 [ 380.072114][ C1] ksys_write+0x1a0/0x2c0 [ 380.076468][ C1] ? __pfx_ksys_write+0x10/0x10 [ 380.081326][ C1] ? exc_page_fault+0x590/0x8c0 [ 380.086200][ C1] ? do_syscall_64+0xb6/0x230 [ 380.090892][ C1] do_syscall_64+0xf3/0x230 [ 380.095407][ C1] ? clear_bhb_loop+0x35/0x90 [ 380.100129][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 380.106038][ C1] RIP: 0033:0x7f449a77b9df [ 380.110463][ C1] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 c9 8d 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 1c 8e 02 00 48 [ 380.130168][ C1] RSP: 002b:00007f449b5bc000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 380.138599][ C1] RAX: ffffffffffffffda RBX: 00007f449a936058 RCX: 00007f449a77b9df [ 380.146579][ C1] RDX: 000000000000006a RSI: 0000000020000000 RDI: 00000000000000c8 [ 380.154562][ C1] RBP: 00007f449a7ef01e R08: 0000000000000000 R09: 0000000000000000 [ 380.162542][ C1] R10: 000000000000006a R11: 0000000000000293 R12: 0000000000000000 [ 380.170519][ C1] R13: 0000000000000001 R14: 00007f449a936058 R15: 00007ffe83b30808 [ 380.178527][ C1] [ 380.181798][ C1] Kernel Offset: disabled [ 380.186146][ C1] Rebooting in 86400 seconds..