last executing test programs: 3.403848137s ago: executing program 1 (id=1173): r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x7, 0x3, &(0x7f0000000300)=@framed={{0x62, 0xa, 0x0, 0xffc4, 0xb8000000, 0x71, 0x10, 0xb7}}, &(0x7f0000000100)='GPL\x00'}, 0x90) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f0000000080)={0x3, 0x91, 0x1, {}, {0x0, 0xea60}, {0x4, 0x0, 0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x3, 0x2, 0x0, 0x0, "5dfca3a87c0d2952"}}, 0x48}}, 0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000200)=ANY=[@ANYBLOB="1a00000007"], 0xd) 3.237011414s ago: executing program 0 (id=1175): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18010000110000000000000000000000181200", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x14, 0xfffffffffffffffe}, 0x42) 3.196238129s ago: executing program 1 (id=1176): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000e00)=@mangle={'mangle\x00', 0x10, 0x6, 0x5a8, 0x0, 0x0, 0x0, 0xd0, 0x450, 0x590, 0x590, 0x590, 0x590, 0x590, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0, 0x0, {0x7a00000000000000}}, @HL={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, @HL={0x28}}, {{@ipv6={@private2, @private0, [], [], 'nicvf0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@loopback, @ipv6=@remote}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x608) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, 0x0, 0x0, 0x0, 0x100a, &(0x7f0000001400)=""/4106}, 0x90) r2 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_FLUSH(r2, 0x0, 0xd1, &(0x7f0000000000)=0x7, 0x4) getsockopt$MRT(r2, 0x0, 0xd0, 0x0, &(0x7f0000000440)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x10, 0x4, &(0x7f0000000040)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x33}], {0x95, 0x0, 0x700}}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xd}, 0x90) socket$inet_sctp(0x2, 0x0, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x0, 0xc, 0x0, 0x0}, 0x90) r3 = accept$alg(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000900)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)}}], 0x2, 0x0, 0x0) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) listen(r4, 0x0) accept4(r4, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=@newlink={0x44, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_IGMP_VERSION={0x5}, @IFLA_BR_MCAST_STATS_ENABLED={0x5}]}}}]}, 0x44}}, 0x0) 3.092481967s ago: executing program 4 (id=1178): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x12, 0x4, 0x8, 0x8}, 0x48) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000a9000000000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000a9000000000000000200000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 3.077098015s ago: executing program 0 (id=1179): r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0x4, 0x8, 0x5, 0x0, 0x0, {0x1, 0x0, 0x4}, [@CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0xfae}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x2bc}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0x7a09ddc73ecdcaa1) (async) sendmsg$netlink(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000000300)={0x10, 0x15, 0x1}, 0x10}], 0x1}, 0x8002) 2.922479775s ago: executing program 4 (id=1181): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="b8000000190001030000000000000000fc0100000000000000000000000000003ed300000000000000000000000000000000000000000000020010"], 0xb8}}, 0x0) (async) sendmsg$nl_xfrm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="8801000014"], 0x188}}, 0x0) (async) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000008c0)={'wlan0\x00'}) (async) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) (async) r3 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030021000b12d25a80648c2594f90224fc60100c0b4002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00'}) (async) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000180)={'syzkaller0\x00', 0xde02}) (async) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r5) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SIOCSIFHWADDR(r5, 0x8943, &(0x7f0000002280)={'syzkaller0\x00'}) (async) preadv(r4, &(0x7f0000000400)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x90) (async) syz_80211_inject_frame(&(0x7f0000000300)=@device_b, &(0x7f00000005c0)=ANY=[@ANYBLOB="800000000802110000010802110000000802110000180000000000000000eeff640001000006020202020202ab3b0965347e01bcbae87dbaec1eedecdcaef006eaa8f3d197770bca8f249f9532e1368286c32fa4fee3c254e957a2ec72c772944e12b57b08e19cf07d88d0161e236d7735b568e26ff2d8b2261eb6373b6a74f6eba1da08101ae9a679d911b7d5f6e71173fd3e2501895703b854cb2e0239a6a81abc23c16bf19f375e9d98c5bb63e8dc867b9b6eb1b02423a525678fec0f42bb3c7afcfeec3b9cfd6a136daf6d7aec9a4be7d2b332e7b592"], 0x2c) (async) getpid() (async) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r6, &(0x7f0000000100)={0x1f, 0x0, 0x3}, 0x6) (async) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) write$binfmt_misc(r6, &(0x7f0000000200)=ANY=[@ANYBLOB='4\x00\x00\x00\a', @ANYRES16=r8], 0xd) (async) r9 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendto$packet(r9, &(0x7f0000000000)="4dcdc7c6223e00000000ffff80f3", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r10, 0x1, 0x0, 0x6, @dev}, 0x14) (async) socket$l2tp(0x2, 0x2, 0x73) 2.893052631s ago: executing program 0 (id=1182): syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c00000000000690780a210106ac1414aa0704040300000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="26341547810a9e77"], 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0008004600002c00000000000690780a210106ac1414aa0704040300000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="26341547810a9e77"], 0x0) (async) syz_emit_ethernet(0x0, 0x0, 0x0) (async) 2.756047085s ago: executing program 0 (id=1184): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = epoll_create1(0x0) r2 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x2e, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req={0x8000, 0xb4f, 0x300, 0x1daf6}, 0x10) setsockopt$packet_rx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0xfffd}, 0x90) unshare(0x2000400) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x0, 0x4, 0x0, 0x12, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000180)={r4}, 0x4) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000140)={r4, 0x0, 0x0}, 0x20) r5 = socket$inet6_sctp(0xa, 0x801, 0x84) sendto$inet6(r5, &(0x7f0000000280)="c5", 0x1, 0x20000000, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2, 0x15}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r5, 0x29, 0x3c, 0x0, 0x2000000) r6 = socket$alg(0x26, 0x5, 0x0) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000100)) socket$inet6_sctp(0xa, 0x5, 0x84) bind$alg(r6, 0x0, 0x0) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r7, &(0x7f0000000000)={0x1f, 0x4, 0x4}, 0x6) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f00000005c0)={'syztnl0\x00', 0x0, 0x8, 0x0, 0x0, 0x4, {{0x8, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x8, 0x0, 0x0, @multicast2, @broadcast, {[@timestamp_prespec={0x44, 0xc, 0xa1, 0x3, 0x8, [{@rand_addr=0x64010101, 0x12000}]}]}}}}}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x5, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xad, 0x66}, [@call={0x16}]}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x23) r9 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="0001000010000103000000000000000063747228646573335f656465290000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000100000000000800010000000009000000000000000008000100"/252], 0x100}}, 0x0) 2.695835421s ago: executing program 1 (id=1186): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="600000000206010300000000000000000000000005000400000000000900020073797a31000000000500010007000000050005000a000000140007800800114008000000050015000c00000012000300686173683a6e65742c706f7274"], 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x4c, 0x10, 0x403, 0x70bd2a, 0x0, {0x0, 0x0, 0x74}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8}, @IFLA_BR_VLAN_STATS_ENABLED={0x5, 0x29, 0x1}, @IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x4}]}}}]}, 0x4c}}, 0x0) 2.622631604s ago: executing program 4 (id=1188): r0 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs={0x0, 0x0, 0x4e24}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = epoll_create1(0x0) (async) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000400)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000000)={0xa0000001}) (async) unshare(0x6020400) (async) r4 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/time\x00') ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r4, 0xb704, 0x0) r5 = socket$caif_stream(0x25, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000007c0)={0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(r5, 0xd0009411, &(0x7f0000001480)={{r6, 0x2, 0x4, 0x7fffffff, 0x0, 0xc, 0x6e92, 0x2, 0x2, 0x12, 0x7, 0xffffffffffffffff, 0x7, 0x4, 0x1}}) (async) ppoll(&(0x7f0000000200)=[{r3, 0x1}], 0x1, 0x0, 0x0, 0x3) recvmsg$can_raw(0xffffffffffffffff, &(0x7f0000000780)={0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {0x0}, {&(0x7f0000000340)=""/128, 0x80}], 0x3, &(0x7f0000000440)=""/147, 0x93}, 0x10100) (async) r7 = socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) (async) r8 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r8, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000002c0)=ANY=[@ANYBLOB="20000000051421060000000000000000080001"], 0x20}, 0x1, 0x0, 0x0, 0x40c4}, 0x0) (async) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[], 0x74}}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) write$binfmt_script(r7, &(0x7f0000000500)={'#! ', './file0', [{0x20, '*'}, {0x20, 'contention_end\x00'}], 0xa, "a36d11e486fd6c4165358b96455cd1e9bebc611ba08ad12ba4aa36fa99fd49984b9002cd001b913bddad7e8a73126c93546194ed85046ddd41309a8a020a2ab8c61d36f9a95b3835552b0a6ad6b25a57f74e4e38d1b7656bd6e45c8a69153711da291f903d27a534cce08b5881c1c4d43aa860a525fbe2024c07e2a0b3165e00df49a2cfdb55c0ecc20d21ee44ac26b06066d80a52ac711c8e3ec446d5a9987f8c9d9757fbf0d66703c8d12212d39ddc4ad34e3d59075ce873d154eee83bcbfe98f6173a63e82cdd8445b73cf3e1e8428fb1c244bd8482b4127601c30d141e4020a82c28bf"}, 0x102) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='contention_end\x00', r9}, 0x10) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r11 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x12, 0x6, 0x4, 0x6}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r11, &(0x7f0000000200), 0x20000000}, 0x20) (async) recvmsg$unix(r10, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=""/246, 0xf6}], 0x1}, 0x0) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x8) 2.419642778s ago: executing program 1 (id=1191): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x1f54, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 2.348046014s ago: executing program 2 (id=1193): syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000003000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) r4 = socket$unix(0x1, 0x1, 0x0) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r4, 0x0) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r5 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r5, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="39000000140081ae00002c000500015601618575e285af0180000000171300883795c04a31ba3704002cc32b38d3740000ffffffffffffffff", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCGNPMODE(r2, 0x4008744b, &(0x7f0000000000)={0x2b}) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) (async) socket$inet_dccp(0x2, 0x6, 0x0) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000003000000000000000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x4}, 0x90) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r1}, 0x10) (async) openat$ppp(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) (async) socket$unix(0x1, 0x1, 0x0) (async) socket$unix(0x1, 0x1, 0x0) (async) bind$unix(r4, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) (async) listen(r4, 0x0) (async) connect$unix(r3, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) (async) socket$kcm(0x10, 0x100000000002, 0x4) (async) sendmsg$kcm(r5, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="39000000140081ae00002c000500015601618575e285af0180000000171300883795c04a31ba3704002cc32b38d3740000ffffffffffffffff", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) (async) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)) (async) ioctl$PPPIOCGNPMODE(r2, 0x4008744b, &(0x7f0000000000)={0x2b}) (async) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000080)=0xc) (async) 2.273994317s ago: executing program 1 (id=1194): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x400000}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000280)={0x12, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000073010b000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1e}, 0x90) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r4}, 0x14) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) listen(r5, 0x0) recvfrom(r5, 0x0, 0x0, 0x0, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x6, 0xd, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bca2000000000000a6020000f8ffffffb703000008000000b704000000000000850000003300000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0xfca804a0, 0x0, 0x0, 0x0, 0x0, 0x5ee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) 2.004080835s ago: executing program 1 (id=1196): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@bloom_filter={0x1e, 0x3, 0x6, 0xff08, 0x1000, 0xffffffffffffffff, 0x7fffffff, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2, 0xf}, 0x48) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, 0x0, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000015c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00'}, 0x90) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x17, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000080)={{r1}, 0x0, &(0x7f00000002c0)}, 0x20) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r2, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$kcm(0x10, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) splice(r3, 0x0, r4, 0x0, 0x8000f28, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x5, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000d80)={0x7, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000008bdadb1395000000000000", @ANYRES64=r3], &(0x7f0000000c00)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x6}, 0x90) r5 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, 0x0, 0x0) vmsplice(r4, &(0x7f0000000940)=[{&(0x7f00000007c0)="b4", 0x1}, {&(0x7f00000001c0)="4d00247c96", 0xfffffd7e}], 0x2, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, &(0x7f0000000000)) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000200)={'rose0\x00', 0x112}) ioctl$TUNSETTXFILTER(r6, 0x400454d1, &(0x7f0000000040)={0x0, 0x2, [@broadcast, @dev]}) 2.003409156s ago: executing program 2 (id=1197): socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000013c0)=[@in6={0xa, 0x4e22, 0x0, @mcast1, 0x6}]}, &(0x7f0000001340)=0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) shutdown(r1, 0x1) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000fbff000000000000000000009500000000000000"], &(0x7f0000000000)='GPL\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r3}, 0x10) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000240)={'netdevsim0\x00', 0x0}) r6 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000030500"/20, @ANYRES32=0x0, @ANYBLOB="01a00000000000001c0012800b0001006d616373656300000c00028005000f000200000008000500", @ANYRES32=r5], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b24, &(0x7f0000000000)={'wlan0\x00'}) bind$inet(r2, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x12, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000500)={r0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000fdfdfff67a0ab0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040000010000400404000001000000b7050000050000006a0a00fe00000000850000000a000000b70000000000000095000000000000009cc6b3fcd62c061c6238975d43a4505f80e39c9f3c530cf08e467b592f868ee3caa435df0a0e8c1bf176db2a6b2feb4b77d3d5707bfd2d84aaa3b1d4e984c46ea7e2b347a36f5662403e1b2be4284322a4908ad10b97163c066d0e196bf02f46c7953ab1abdaf9de9ca3c00cb9bf4e418d076feafa22f0610a70f2bdf4000200000066b60d00b0c2c1254f0963f63223b7b80197aa3161f45346b100000000000000000089e399f6609876b5887437a172ebc02a740694298b79dc194e533583412dff048fc21f28bdd3e26a1a8a0481e9f0da43bb6ca66e2f55a9ff19ffcafe3e64be033c9d2f972cc93c1c13caec04a367c24a9fb2a6991ddb737d527d6acb15426415b6e8b14f822e86067a5e991c3b404984e1a2c6e94bd0339454c13ad3c328a182c15dc760a3000000005dc2ed0e0b29e98fa883c71949a34d84030323e3d54f45b29d27643453ad9211e3550ee5520211d9370175133f260c6882a146880b9387f1beb5418618bc83a3becf9bb57da7ba8b913c685fc6700848dc6665d73248c1f74e08ad04ce903eaf32706e0000249a028044ede964362cfb7830a246c3b2f60000fc4deb8eda1368b0960b8d69bd99c64893d44f962526528e7e541c903869d96989b9a986620cb2c95c83f2a082c52764f49e51188f9418b01bcd8ae164acdac95318ec8b2c6feacdcf4b528e5e582160ed048c46e1dccca85bfa1d67c83795eae2d31968c055d325a9c794ef88b30c2de4a274878b73c05ffa88b7033be648b12bb1fee58b58d6a6f31bfe568215dfbde59dad00008a73b40f09cf018cd496b36050d70c28f76749262e33e16429a6da35ceb1a989de81c3f8b8bc3a4763948a1cbc10348ef2ac3781b847611fcb0a26acafdd6d9ab05865fcf7c493d8f8cd344a1d470ca0d6f16ab0293774b5509fb0e7113936d59d5a60dbd84a938476adeebab9ff44f531bb81c53f16d80f51006cbc71570a5e272b223425e09dc6b6cc1fbc455a64fd449284f71761092a0342000000000000008a05d36fd9b814b4292745418c92d944763a4bf5e138d810e29a31f08f7dea7762d28484e15dc4320e4f85c16a8fbffadf8214d6d24cabe17ad4135d8872935ce0e6a468fd20fa4461d1d600234feac6eb4f046f2acc1b0efb4438abddcabb4e4e72a450aab72b589bec83bbb688e659fb426cb43d0ee993516fd4e867232cde69b6ffad447dcd92e0ef8234ff850ec3948dd1fa7afb77d951fe4abf618121b7894c1044ef221973432ccc7e62b151eb898a01010a7ec5acd0a5dcb2de443880ada682515d1da9a3048744acb44384d1591df789883c0560495cb0cb32283529926d25e5c7f4815237c3aa356217738898a16ba603439f6eaad8e70b"], 0x0}, 0x90) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xa, 0x4, 0x6, 0x80, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000540), &(0x7f0000000080), 0x619, r7}, 0x38) r8 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8001, 0x840}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0xc, &(0x7f0000002000)=@framed={{}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r8}}]}, &(0x7f0000001fc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r9 = socket$inet6_mptcp(0xa, 0x1, 0x106) getsockopt$inet6_mptcp_buf(r9, 0x11c, 0x4, &(0x7f0000000000)=""/152, &(0x7f00000000c0)=0x98) socket$kcm(0x11, 0x200000000000002, 0x300) 1.842191486s ago: executing program 0 (id=1199): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000580)=ANY=[@ANYBLOB="0002020100000000ff0200000000000000000000000000019b"], 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @private2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x10, &(0x7f0000000000), 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)=',', 0xffdf}], 0x1) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) r5 = socket$can_j1939(0x1d, 0x2, 0x7) bind$can_j1939(r5, &(0x7f0000000100)={0x1d, r4, 0x0, {}, 0x2}, 0x18) socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) r7 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000010446ca9e1a4a2baae728dd5800", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001f"], 0x3c}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x640000, 0x0) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) r8 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000f00)=@newtfilter={0x24, 0x11, 0x1, 0x2, 0x0, {0x0, 0x0, 0x74, r9, {0x0, 0xfff1}, {}, {0x5, 0x9}}}, 0x24}, 0x1, 0xf0ffffffffffff}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x13, 0xb, &(0x7f00000002c0)=@framed={{}, [@printk={@llx, {0x3, 0x3, 0x3, 0xa, 0x0}, {0x5}, {0x6, 0x0, 0x2}, {}, {}, {0x85, 0x0, 0x0, 0x4b}}]}, &(0x7f0000000340)='syzkaller\x00', 0xa, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.648934024s ago: executing program 2 (id=1202): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000"], 0x7c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffffff, 0x0, 0x14, 0xfffffffffffffffe}, 0x42) 1.578852107s ago: executing program 3 (id=1203): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000000c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="01002cbd7000000000006600000008000300", @ANYRES32=0x0, @ANYBLOB="080026099e0900000800b700d80014833c6f628f2a6f2f3d4474047ce99a7fe85ad5d03dd174c740232a7fed0afed317cc6f8ec38e287981527f980d56f86386885bfa312cf8ed5a2625b10c50a716bff887179d9b2faa4000000000000000"], 0x2c}}, 0x0) close(0xffffffffffffffff) socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x98f}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 1.513814774s ago: executing program 2 (id=1204): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000500)={'bond_slave_1\x00'}) r1 = socket(0x10, 0x803, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000002c0)={'veth1_vlan\x00', &(0x7f0000000280)=@ethtool_channels={0x3d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x10000}}) r2 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) r3 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000240)=0x5) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x30, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008040}, 0x4000) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="200000001000"/20, @ANYRES32=0x0, @ANYBLOB="0000bd00"/19], 0x20}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000400)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000040)=0x1b3a, 0x4) setsockopt$sock_int(r4, 0x1, 0x29, &(0x7f0000000140)=0x9, 0x4) sendto$inet(r4, &(0x7f0000000080)='m', 0x1, 0x0, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='net_prio.prioidx\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) recvmsg(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x2000) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) shutdown(r3, 0x1) shutdown(r3, 0x0) r6 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0xb3, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018100000", @ANYRES32=r6, @ANYBLOB="00000000000000006600000000000000180000000000000000000000000000009500000000000000a60a000000000000180100002020782500000000002020207b1af8ff00000000bfa10000000000000701000000feffffb702000008000002b70300000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x4, 0xde, &(0x7f0000000340)=""/222}, 0x23) socket$can_raw(0x1d, 0x3, 0x1) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r6, &(0x7f0000000040)="3ddabce801999425285250f6b2accc92608d306744ccbc8711e00f585c142e0a7f240dd3526fde9a07fad0fff1e1df19d7fc65496c0f7144a6d3e425afac2fdb21445b12e2fc1b9692ba7316b154fd172bb0cf949d628be8e29901e619f9f13ac9c2fb5f8d8755a5b6bcf92aceae39bda2364547e4ddd5f25388de1268f1d25c45042fdf997cd92e7444f346c95b32d0a53fb3c5575bbb6a27ba99a2d45fb58760f7fada2e32280f247b77e2bda1936fcb23db18d83deeeed00c6fe4e84dbbe4", &(0x7f0000000100)=@buf="f7b087942ce2801fecb25eb6324e5f51bab0036ca4f20c802c310020a265922b70d0f672a0f2833210faaacf757dfb814c64ad522b9aebce350e649530e9d202b8985ffc0d815500bae3aa478e56eaef6a74520ffd", 0x4}, 0x20) poll(&(0x7f0000000300)=[{r3}], 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) 1.232147367s ago: executing program 3 (id=1205): r0 = socket$caif_stream(0x25, 0x1, 0x3) getsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f0000000040), &(0x7f0000000180)=0x10) (async) r1 = socket$netlink(0x10, 0x3, 0x0) (async) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000480)={0x0, 0x1c}}, 0x0) (async) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008546000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000002200001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYBLOB="d12a2b42c43bffd3e72610f50ba8464d4be39475ef01ce87c16964f548407cfb33f31f3632dd4d63a7203f01b754f3eb42ecc418371b74ca6612d427347424a13e5a83b8d58586265bfd1af704c0155d5735155b1e41c5eb29fb88ccc2281e3f1f230e6eea649d6ddd0335c3e2f90c81891395bc8e4cccb2", @ANYBLOB="00000001000000003000128009000100766c616e000000002000028006000100000000000c0002000a0019001b0000000600050088a8000008000500", @ANYRES32=r6, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x60}}, 0x0) (async) r7 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r7, 0x800448f0, &(0x7f0000000000)={0x0, 0xfffa, "0dc54e", 0xd8, 0xa}) 1.181920415s ago: executing program 4 (id=1206): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000540)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x19, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020752500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000400)={0x200, 0x1ff, 0x5, 0xe61b}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000900)=[@in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x0, 0x0, @loopback}], 0x2c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x800, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xd, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="18120000de7b1c5ee748a967fc2ae9b191e355e969edd9cf6b23c5f2dcfebff436945f4040f1042167e35a96f9027920bd8123f6d853303a54de1369fbd3f24e2583addb01ea4d43506fa39235c058d89a46c7aeac902fd10dcdaddcd5079c064bb10457", @ANYRES32=r1, @ANYBLOB="0000000000000000b70300000000000085000000ba000000b7000000000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_UPDATE_CONST_STR(0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) connect$inet(r4, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000000), 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000340), 0x0, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000000), 0x9058c5ec658d63ab, 0xb, 0x0, 0x0) recvfrom$inet(r4, 0x0, 0x0, 0x40010141, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'netdevsim0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b000100697076b6ae275ec1fb7c8e3c5de50f6c", @ANYRES32=r5, @ANYBLOB="01010000", @ANYRES32=r5, @ANYBLOB], 0x44}}, 0x80) 1.070503512s ago: executing program 3 (id=1207): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546000677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5467a932b77674e802a0d42bc6099ad238af770b5ed8925161729298700000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3ac3209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b135ab6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809b5b9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed3957f813567f7a95435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac559eaf39027ceb379a902d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385beef3282830689da6b53b263339863297771429d120000003341bf4abacac94500fca0493cf29b33dcc9ffffffffffffffd39f6ce0c6ff01589646efd1cf870cd7bb2366fdf870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1293b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd000c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301fb997316dbf17866fb84d4173731efe895ff2e1c55ef08235a0126e01254c44060926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a861887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc74aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7ad333545794f37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea139376f24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8e3070000001e48418046c216c1f895778cb25122a2a998de0842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec84ac3571f02f647b3385b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba2f58ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df986741517abf11389b751f4e109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750890ae71555b3228b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da230ed05a8fe64680b0a3f9f2dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b9100000000a55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c776f4b4ce07e1c6fa66fcfc7a228805f76785efc0ceb1c8e5729c66418d169fc03aa18854693ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7e478950aa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab848753203b458b97ec1afb079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7db3c4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6c30ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378ac2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6ca0400966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e3030108000000000000c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bffef97dcecc467ace456597685c5870d25f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e6390a9f302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000bfb0bba79344643b1d8daa9f38e4b62c1e2af68c6f5054b078acd74b4a9c944e4505da485a3a4154387a0a88372091cd397b09c5888a06431df3f68abf0b366c4d5f8bea7b29c257ed756dff7a21c6b661cbdd43de65afd7f661d5c84f915c90e3d6ea012b68b787eb01d8320000000000000060176dacba0ec503a37fae6b472ec369c79ee6a420c0fd8d8d82fe136d5af6c30bfeb0a7275babfdb96a127aa9386e0671c6454245a18c1c8c49552cff5d27b547cdc34c0858c77a47a9ff86ee9fbd9ceda428716a4218821176d8067997527230fa67d26950d3e4f2750fa7c872874ad3a2d11f9f6eb08e6d7b6fa257b04d8ce36360f524e3dfd2211641f3d2637d86b80681eca50ce0eecafdd22d41fa515c15591e70ded4b70efac3cb42fb352d82e8f7573e8ed8248da356fa91a252976d3a4d8c1843a8d5bb7f5f1028453a0562a3ea93117076dd4940b7df50d78289fe66197525f6095f8662d232970bef61b03fa83027963a1a2e07cfee30c0d0b4c5877f93b3637ca21eab5afcf5d4638dfe8f9202aaad51c979049dd76d65368cbd4187d9f74257c7c4a23ac4a34eec5aa17e78c5167216f5e72138d20f8325dd5f8f96c32189c904eaef580987f1ce601a7cdc35461db9981ac42f9e24b0699bbe4e3d986e38952b0b7938eefd9e7a292bbb66367ad77045fdc18855c81c031dedd185c723238373fc698d676791d04f1ff5f0825a6619e844882f31ed190233d58ecee949e310bf2b1a51b8a33ae65a06d2b6ad386bf8dc49dd328bcd75d1843a13d68560175a18af7efc3c0f20e32f84f6aaaf000000000000000000000013a6c66bce74a8fb9092023df695da2714a7933d699d42de2bc4a85e0a0e22228290a7a7553ab93a16e42453ed86869a02df2f47d4088fac1772d3cd955c81cbf91c2ca7942942f61723b558079b82547844f92df2499c4b2c2ef2539e5daa8d8727baaa6b5755e6f83bbfca00000000000000000000007925d0f1256330b9e2aa9a18cea8e009116f63c6c7d8f7f95bf0f6731e5eb1dcdc534f357b9f08e7a9a3aebeca145d695053b5bef004ca24e6c57ed10f01488d38b8b0b68d93e3cf630837915d518fde2115e66615786fe7b9216de958119cf762cac77ac829a02f48e72c0d2841880b2c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) (async, rerun: 64) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) (rerun: 64) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_pressure(r1, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) (async) r3 = openat$cgroup_pressure(r1, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) (async) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) (async, rerun: 64) write$cgroup_pressure(r3, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) (rerun: 64) close(r2) close(r3) (async, rerun: 64) socket$inet_sctp(0x2, 0x1, 0x84) (async, rerun: 64) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x40a01, 0x0) (async) r5 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0xd, 0x8, &(0x7f0000000040)=@framed={{0x18, 0x6}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r5}, {}, {0x85, 0x0, 0x0, 0xba}}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r4, 0x400454ca, 0x0) (async) socket$inet6_udplite(0xa, 0x2, 0x88) socket$inet6_udplite(0xa, 0x2, 0x88) 483.945049ms ago: executing program 2 (id=1208): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) syz_emit_ethernet(0x83, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000060000000160a010100000000000900010073797a300000000008000740000000032c0003800800024000000000080001400000000018000380140001006e657464657673696d30000000000000140000001000010000000000020000000000000a"], 0xa8}}, 0x0) (async) sendmsg$NFT_BATCH(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000010000000900010073797a300000000060000000160a010100000000000900010073797a300000000008000740000000032c0003800800024000000000080001400000000018000380140001006e657464657673696d30000000000000140000001000010000000000020000000000000a"], 0xa8}}, 0x0) socket$unix(0x1, 0x1, 0x0) (async) socket$unix(0x1, 0x1, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @empty}, 0x10) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf4, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:anacron_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:auditd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:tty_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:urandom_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0xf4}}, 0x800) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000240)={0xf4, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:anacron_exec_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bridge0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:auditd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x26, 0x7, 'system_u:object_r:tty_device_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:urandom_device_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @dev={0xac, 0x14, 0x14, 0x24}}]}, 0xf4}}, 0x800) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=0x64010101, 0x13, 0x1e}}) (async) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast1}, @rand_addr=0x64010101, 0x13, 0x1e}}) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) (async) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000001c0), 0xc7) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) r4 = socket(0x400000000010, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000001440)={'bridge0\x00', &(0x7f0000000100)=@ethtool_ringparam={0x10}}) r5 = socket$can_bcm(0x1d, 0x2, 0x2) r6 = socket$inet(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team_slave_0\x00'}) (async) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'team_slave_0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000000040)={0x1d, r7}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x20, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) (async) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000340)='veno\x00', 0x5) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff94, 0x0, 0x0, 0x0) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r10 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xff3f}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) (async) sendmsg$NFT_BATCH(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {0x1, 0x0, 0xfffc}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x25}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @limit={{0xa}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_LIMIT_RATE={0xc, 0x1, 0x1, 0x0, 0x400}, @NFTA_LIMIT_UNIT={0xc, 0x2, 0x1, 0x0, 0xff3f}, @NFTA_LIMIT_TYPE={0x8, 0x4, 0x1, 0x0, 0x1}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x15, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r9}, 0x48) 388.359106ms ago: executing program 3 (id=1209): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000740)={{r0, 0xffffffffffffffff}, &(0x7f0000000400), &(0x7f0000000440)='%pK \x00'}, 0x20) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000080)={{r1, 0xffffffffffffffff}, &(0x7f0000000280), &(0x7f0000000040)='%pB \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f00000000c0)={r2}, 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x10, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0feffffb70200000800000018230000", @ANYRES32=r0, @ANYBLOB="0000000000000000b705000008000000850000008a00000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 329.683933ms ago: executing program 0 (id=1210): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='blkio.bfq.io_queued_recursive\x00', 0x275a, 0x0) r3 = socket$kcm(0x2, 0x3, 0x2) sendmsg$inet(r3, &(0x7f0000001640)={&(0x7f0000000300)={0x2, 0x0, @multicast2=0xe0000001}, 0x10, &(0x7f0000002800)=[{&(0x7f0000000c00)="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", 0x1ec}, {&(0x7f0000001680)="fae0835ee82c20abb86f7c287ffb04a52a0b2339a4efc8216bada6fb7f4385ead471969bdf9b82994c10898db8b0fd9a6068b87f4547eff53d6cb7b37534e44d27c79042f5c405c0ff3eaf643001000000000000008263d71ee0e5b2cb31215ded6df9c76d150aa52a4eecb94fe48e79205c96a0aab13eaa4681860576d2e32f6873b200d669e65d56bd8a4703cbea6b8c610ec158fe5f8683f7", 0x9a}, {&(0x7f00000015c0)="6b75b597d05d969a191023", 0xb}, {&(0x7f0000001740)="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", 0x2ea}], 0x4, &(0x7f0000000000)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x10}, @multicast1}}}, @ip_retopts={{0x38, 0x0, 0x7, {[@noop, @rr={0x7, 0x17, 0x2a, [@initdev={0xac, 0x1e, 0x1, 0x0}, @local, @multicast2, @rand_addr, @multicast2]}, @generic={0x82, 0xd, "3a047e2aae56e4b9eab8f1"}]}}}], 0x58}, 0x0) write$binfmt_script(r2, &(0x7f0000000040), 0x29) write$binfmt_script(r2, &(0x7f0000000000), 0x208e24b) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x77) r5 = accept$alg(r4, 0x0, 0x0) sendfile(r5, r2, 0x0, 0x5b61) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)={0x54, r1, 0x11, 0x0, 0x0, {0x25}, [{@nsim={{0xe}, {0x421777de6447aae4, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x9b}, {0xc}}]}, 0x54}}, 0x0) 228.007374ms ago: executing program 3 (id=1211): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) socket$inet6(0xa, 0x80002, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x19, 0x1, &(0x7f00000004c0)=ANY=[@ANYBLOB="9504000000000000aa20fd9ae9831af272ca0e4fb2a0142685cff3aa22072187655cfad6d1ec29b315ffb03ee66c18855a9c5fdd9507a913e0d2850328041504c531003ef71529f6ca32db65a25bd8b133fdf427547796cf887b"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x18, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x34}, [@alu={0x3, 0x1, 0xb, 0x5, 0x8, 0xfffffffffffffff4, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc7, &(0x7f0000000540)=""/199, 0x40f00, 0x0, '\x00', 0x0, 0x1f}, 0x90) (async) socket$inet6(0x10, 0x2, 0x4) (async) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x4, 0xffff, 0x0, r2}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xc, 0x8, 0xfffffe01, 0x8, 0x1802, 0xffffffffffffffff, 0x6, '\x00', 0x0, r2, 0x3, 0x8, 0x3}, 0x48) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r4, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000680)=ANY=[], 0x7c}}, 0x48084) (async) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x500}, 0x38) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[], 0x7c}}, 0x0) (async) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) (async) sendmsg$NFQNL_MSG_CONFIG(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x0, 0x0, 0x10}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r7, &(0x7f0000000340)={0x0, 0x1a, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="2000000001030103000000008f371959a5aa4a1ada9fff"], 0x20}}, 0x0) sendmsg$NFT_BATCH(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYRES8=r3, @ANYRES8=r5, @ANYRES16], 0x64}}, 0x10010) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) (async) r9 = socket$nl_route(0x10, 0x3, 0x0) (async) r10 = socket(0x22, 0x803, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) (async) ioctl(r8, 0x8, &(0x7f00000003c0)="2ef2e89a4b0f9f6f87c68615c7e4f1675cb15b9149c3d31d5a2dce461cbae12ee40c8bbc9b747e3146b192de2a0ad7a06302c71705e96ea450fc7b97495acf829f55bd317c7eac4406d08657f5ed1dcfc2052e9a1113011390e2610c5fb58af92048853d35e1cc7bcca38c5b40641bfa97283ad8f8") sendmsg$nl_route(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newlink={0x8c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x64, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x54, 0x2, 0x0, 0x1, [@IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_ID={0x6}, @IFLA_VLAN_ID={0x6, 0x1, 0x4}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x400, 0x7}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffd, 0x40}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0x6}}]}]}}}, @IFLA_LINK={0x8, 0x5, r11}]}, 0x8c}}, 0x0) 227.786962ms ago: executing program 4 (id=1212): r0 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r1 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=ANY=[@ANYBLOB="1808000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b706004014000000b7030000000000008500000005000000bc690000000000003509010000000000950000000400000087060000000000007b9af8ff00000000b5090200000000007baaf0ff00000000bfa600000000000007080000f8ffffffbf6400000000000007040000f0ffffffb70200000800000018220000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7050000080000004608f0ff76000000bf9820000000000056040000000000008500000007000000b70000000000000095"], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 218.096223ms ago: executing program 2 (id=1213): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=ANY=[@ANYBLOB="08010000", @ANYRES16=r2, @ANYBLOB="050000000000000000000f00000008000300", @ANYRES32, @ANYBLOB="0c009900ff0f0000640000003f000e00800000000802110000010802110000010802110000000000000000000000000000000000010006020000710700000000000000760600001f00000000850080003e01020301ad06020100846f66070008024bf993536804119f72f3110000010800000006004008021100000109000000ffffffffffff4200400802110000000400000008021100000003000008021100000107000000170000ffffffffffff190000003d0040080211000001e35d00000802110000013f000008021100000100"], 0x108}}, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}], 0x10) sendmmsg$inet6(r0, &(0x7f0000003c40)=[{{&(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, &(0x7f0000000240)=[{&(0x7f0000000140)='\v', 0x1}], 0x1}}], 0x1, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000900)=@updpolicy={0x1fc, 0x19, 0x1, 0x0, 0x0, {{@in=@private, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x144, 0x5, [{{@in=@local, 0x0, 0x3c}, 0x0, @in=@broadcast}, {{@in6=@remote, 0x0, 0x3c}, 0x0, @in6=@dev}, {{@in=@loopback, 0x0, 0x6c}, 0x0, @in=@local}, {{@in=@loopback, 0x0, 0x33}, 0x0, @in6=@ipv4={'\x00', '\xff\xff', @empty}}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in6=@private1}]}]}, 0x1fc}}, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32, @ANYBLOB="fe0f09"], 0x1a) 82.354525ms ago: executing program 4 (id=1214): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1801000011000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x12, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000300)='sys_enter\x00', r1}, 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x9c, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x1}]}, 0x9c}, 0x1, 0x0, 0x0, 0x4041}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x98, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x98}}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={r4, 0xffffffffffffffff, 0x0, 0x14, 0xfffffffffffffffe}, 0x42) 0s ago: executing program 3 (id=1215): socket$alg(0x26, 0x5, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010600000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff1b000000020000000900010073797a30000001000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='blkio.bfq.idle_time\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000b708000000000000dbaaf8fff1000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="00000000000000f04000000059ccbaf2f7ff00006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) (async) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0x10, &(0x7f0000000080)=ANY=[@ANYBLOB="18000000060000000000000000000000b708000000000000dbaaf8fff1000000b5080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000800000018230000", @ANYRES32=r3, @ANYBLOB="00000000000000f04000000059ccbaf2f7ff00006a00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x50, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x2d0, 0xffffffff, 0x1a0, 0x98, 0x1a0, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f00000001c0), {[{{@ip={@dev={0xac, 0x14, 0x14, 0xd}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'bond_slave_0\x00', 'syzkaller0\x00', {}, {}, 0x89}, 0x0, 0x70, 0x98}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x2735961c8497eeae}}}, {{@ip={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xffffffff, 'veth1_virt_wifi\x00', 'macvtap0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40}, {{0x0, [], 0x3}}}]}, @REJECT={0x28}}, {{@ip={@remote, @dev={0xac, 0x14, 0x14, 0x21}, 0x0, 0x0, 'wlan1\x00', 'gretap0\x00', {}, {0xff}, 0x4, 0x2, 0x30}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@unspec=@mac={{0x30}, {@link_local}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x330) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffe2}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) (async) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) (async) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r6, @ANYBLOB="000000000000000007001a"], 0x34}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) (async) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000000a06010100000000000000000000000005000100070000000900020073797a310000000004000780100003006269746d61703a706f7274e732175c0da62106b4a160ee737c8efaa7b496c20c12f414abd33d35ccf69f"], 0x3c}, 0x1, 0x0, 0x0, 0x8840}, 0x0) sendmsg$nl_generic(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001003a"], 0x1c}}, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @remote, 0x400}], 0x1c) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000040)=[@in6={0xa, 0x4e21, 0x0, @remote, 0x400}], 0x1c) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x18000) (async) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x18000) r8 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r8, 0x111, 0x1, 0x0, 0x4) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) (async) syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) (async) r9 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r9, 0x8933, &(0x7f0000000540)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) r10 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) (async) getsockopt$inet_sctp_SCTP_MAX_BURST(r10, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={0x0, 0x4}, 0x8) socket$kcm(0x10, 0x0, 0x0) (async) socket$kcm(0x10, 0x0, 0x0) kernel console output (not intermixed with test programs): 9][ T7374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.570'. [ 203.434885][ T7374] netlink: 24 bytes leftover after parsing attributes in process `syz.3.570'. [ 203.453234][ T7379] sctp: [Deprecated]: syz.3.570 (pid 7379) Use of int in max_burst socket option deprecated. [ 203.453234][ T7379] Use struct sctp_assoc_value instead [ 203.493303][ T7381] xfrm1: entered allmulticast mode [ 203.534132][ T7374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.570'. [ 203.554150][ T7374] netlink: 'syz.3.570': attribute type 6 has an invalid length. [ 203.620155][ T7388] netlink: 'syz.1.575': attribute type 11 has an invalid length. [ 203.637932][ T7388] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.575'. [ 203.665002][ T7391] netlink: 'syz.1.575': attribute type 11 has an invalid length. [ 203.678347][ T7391] netlink: 199836 bytes leftover after parsing attributes in process `syz.1.575'. [ 203.794358][ T7396] x_tables: unsorted entry at hook 1 [ 203.901582][ T7399] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 204.090603][ T7395] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 204.154890][ T7415] netlink: 24 bytes leftover after parsing attributes in process `syz.2.583'. [ 204.271754][ T7419] netlink: 20 bytes leftover after parsing attributes in process `syz.2.585'. [ 204.273680][ T7421] netlink: 8 bytes leftover after parsing attributes in process `syz.3.586'. [ 204.399347][ T7426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.587'. [ 204.583091][ T7438] netlink: 32 bytes leftover after parsing attributes in process `syz.2.589'. [ 205.157034][ T7473] sctp: [Deprecated]: syz.0.602 (pid 7473) Use of struct sctp_assoc_value in delayed_ack socket option. [ 205.157034][ T7473] Use struct sctp_sack_info instead [ 206.776422][ T7579] netlink: 'syz.4.633': attribute type 4 has an invalid length. [ 207.242435][ T7601] team_slave_0: entered promiscuous mode [ 207.248727][ T7601] team_slave_1: entered promiscuous mode [ 207.261423][ T7601] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 207.486082][ T7624] tun0: tun_chr_ioctl cmd 1074025675 [ 207.494163][ T7624] tun0: persist enabled [ 207.498808][ T7624] tun0: tun_chr_ioctl cmd 1074025675 [ 207.504132][ T7624] tun0: persist disabled [ 207.742665][ T7639] mac80211_hwsim hwsim15 wlan0: entered promiscuous mode [ 207.756570][ T7639] macvlan1: entered allmulticast mode [ 207.787964][ T7639] mac80211_hwsim hwsim15 wlan0: entered allmulticast mode [ 207.817129][ T7639] mac80211_hwsim hwsim15 wlan0: left allmulticast mode [ 207.846849][ T7639] mac80211_hwsim hwsim15 wlan0: left promiscuous mode [ 208.479754][ T7682] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 208.487665][ T7682] IPv6: NLM_F_CREATE should be set when creating new route [ 208.495047][ T7682] IPv6: NLM_F_CREATE should be set when creating new route [ 208.526401][ T7688] IPVS: length: 215 != 12312 [ 208.712077][ T7700] __nla_validate_parse: 18 callbacks suppressed [ 208.712100][ T7700] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.667'. [ 208.756864][ T7700] openvswitch: netlink: Tunnel attr 0 has unexpected len 1 expected 8 [ 208.804416][ T7700] xt_l2tp: v2 tid > 0xffff: 150994944 [ 208.897640][ T7707] netlink: 'syz.1.670': attribute type 1 has an invalid length. [ 208.915196][ T7707] netlink: 228 bytes leftover after parsing attributes in process `syz.1.670'. [ 208.944608][ T7707] NCSI netlink: No device for ifindex 0 [ 208.950504][ T7708] netlink: 'syz.1.670': attribute type 1 has an invalid length. [ 208.971049][ T7708] netlink: 228 bytes leftover after parsing attributes in process `syz.1.670'. [ 209.004674][ T7708] NCSI netlink: No device for ifindex 0 [ 209.010686][ T7717] netlink: 24 bytes leftover after parsing attributes in process `syz.3.673'. [ 209.153205][ T7724] tap0: tun_chr_ioctl cmd 1074025677 [ 209.194877][ T7724] tap0: linktype set to 780 [ 209.355391][ T7739] netlink: 296 bytes leftover after parsing attributes in process `syz.2.679'. [ 209.374017][ T7739] unsupported nlmsg_type 40 [ 209.586281][ T7753] netlink: 12 bytes leftover after parsing attributes in process `syz.3.683'. [ 209.656029][ T7756] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20002 [ 209.755493][ T7767] netlink: 24 bytes leftover after parsing attributes in process `syz.2.687'. [ 210.005250][ T7781] netlink: 'syz.3.692': attribute type 75 has an invalid length. [ 210.273265][ T7796] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 210.317861][ T7796] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 210.463171][ T7797] xt_ipcomp: unknown flags B [ 210.539089][ T7806] netlink: 4 bytes leftover after parsing attributes in process `syz.0.698'. [ 210.560934][ T7806] netlink: 8 bytes leftover after parsing attributes in process `syz.0.698'. [ 210.605602][ T7809] netlink: 24 bytes leftover after parsing attributes in process `syz.2.701'. [ 210.646827][ T7812] netlink: 'syz.1.700': attribute type 3 has an invalid length. [ 210.888624][ T7824] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 211.153955][ T7838] netlink: 'syz.3.709': attribute type 11 has an invalid length. [ 211.169709][ T7838] netlink: 'syz.3.709': attribute type 1 has an invalid length. [ 211.293014][ T7845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 211.348731][ T7845] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 212.093063][ T7887] netlink: 'syz.1.728': attribute type 11 has an invalid length. [ 212.330266][ T7895] netlink: 'syz.1.732': attribute type 2 has an invalid length. [ 212.499278][ T7897] netlink: 'syz.1.733': attribute type 1 has an invalid length. [ 212.511139][ T7897] netlink: 'syz.1.733': attribute type 2 has an invalid length. [ 212.642539][ T7900] bond0: (slave wlan1): Enslaving as an active interface with an up link [ 213.742730][ T7949] __nla_validate_parse: 15 callbacks suppressed [ 213.742751][ T7949] netlink: 24 bytes leftover after parsing attributes in process `syz.1.749'. [ 213.783748][ T7946] veth0_to_batadv: entered promiscuous mode [ 213.793296][ T7946] veth0_to_batadv: entered allmulticast mode [ 213.807448][ T7950] netlink: 24 bytes leftover after parsing attributes in process `syz.4.748'. [ 213.999449][ T7961] Cannot find add_set index 4 as target [ 214.437756][ T7988] netlink: 76 bytes leftover after parsing attributes in process `syz.1.755'. [ 214.528446][ T7992] x_tables: unsorted entry at hook 1 [ 214.967695][ T8005] netlink: 4 bytes leftover after parsing attributes in process `syz.4.760'. [ 214.978461][ T7991] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 214.984842][ T8005] netlink: 8 bytes leftover after parsing attributes in process `syz.4.760'. [ 215.327188][ T8016] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 215.689453][ T8041] netlink: 24 bytes leftover after parsing attributes in process `syz.0.769'. [ 215.919158][ T8051] netlink: 8 bytes leftover after parsing attributes in process `syz.3.768'. [ 215.963950][ T8049] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.971216][ T8049] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.987422][ T8047] netlink: 8 bytes leftover after parsing attributes in process `syz.3.768'. [ 216.002630][ T8047] netlink: 8 bytes leftover after parsing attributes in process `syz.3.768'. [ 216.017010][ T8056] netlink: 12 bytes leftover after parsing attributes in process `syz.4.773'. [ 216.059607][ T8057] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 216.078741][ T8060] bridge0: port 3(bond1) entered blocking state [ 216.087202][ T8060] bridge0: port 3(bond1) entered disabled state [ 216.096622][ T8060] bond1: entered allmulticast mode [ 216.103898][ T8060] bond1: entered promiscuous mode [ 216.528391][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 216.720905][ T8083] ebtables: ebtables: counters copy to user failed while replacing table [ 216.835095][ T8093] geneve2: entered promiscuous mode [ 216.843548][ T8093] geneve2: entered allmulticast mode [ 217.320158][ T8129] raw_sendmsg: syz.0.791 forgot to set AF_INET. Fix it! [ 217.652472][ T8146] IPv6: NLM_F_REPLACE set, but no existing node found! [ 223.058844][ T8151] sctp: [Deprecated]: syz.2.801 (pid 8151) Use of int in maxseg socket option. [ 223.058844][ T8151] Use struct sctp_assoc_value instead [ 257.475094][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 257.481445][ T1271] ieee802154 phy1 wpan1: encryption failed: -22 [ 268.845387][ T4624] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 268.874831][ T4624] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 268.884688][ T4624] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 268.914836][ T4624] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 268.937239][ T4624] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 268.954779][ T4624] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 269.033049][ T4624] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 269.056038][ T4624] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 269.067792][ T4624] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 269.083826][ T4624] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 269.091820][ T4624] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 269.099832][ T4624] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 269.135308][ T4624] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 269.147034][ T4624] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 269.155753][ T4624] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 269.167015][ T4624] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 269.177854][ T4624] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 269.189237][ T4624] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 269.250501][ T4624] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 269.262640][ T4624] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 269.272059][ T4624] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 269.290894][ T54] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 269.291352][ T4624] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 269.310800][ T4624] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 269.311656][ T54] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 269.325057][ T4624] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 269.327309][ T54] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 269.334362][ T4624] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 269.373447][ T54] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 269.377082][ T62] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.382779][ T4624] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 269.507089][ T62] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.694610][ T62] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.772262][ T62] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 269.782666][ T5241] Bluetooth: hci2: command 0x0406 tx timeout [ 269.782761][ T5241] Bluetooth: hci6: command 0x0406 tx timeout [ 269.782826][ T5241] Bluetooth: hci8: command 0x0406 tx timeout [ 270.152385][ T8173] chnl_net:caif_netlink_parms(): no params data found [ 270.255254][ T8167] chnl_net:caif_netlink_parms(): no params data found [ 270.279298][ T62] bridge_slave_0: left allmulticast mode [ 270.285430][ T62] bridge_slave_0: left promiscuous mode [ 270.291246][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.611411][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 270.623550][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 270.634171][ T62] bond0 (unregistering): Released all slaves [ 270.759801][ T8169] chnl_net:caif_netlink_parms(): no params data found [ 270.952901][ T8173] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.960482][ T8173] bridge0: port 1(bridge_slave_0) entered disabled state [ 270.968923][ T8173] bridge_slave_0: entered allmulticast mode [ 270.976503][ T8173] bridge_slave_0: entered promiscuous mode [ 271.006003][ T8171] chnl_net:caif_netlink_parms(): no params data found [ 271.022596][ T8173] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.030481][ T8173] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.038312][ T8173] bridge_slave_1: entered allmulticast mode [ 271.045716][ T8173] bridge_slave_1: entered promiscuous mode [ 271.054910][ T5232] Bluetooth: hci3: command tx timeout [ 271.091881][ T8175] chnl_net:caif_netlink_parms(): no params data found [ 271.133185][ T8167] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.140476][ T8167] bridge0: port 1(bridge_slave_0) entered disabled state [ 271.147655][ T8167] bridge_slave_0: entered allmulticast mode [ 271.154415][ T8167] bridge_slave_0: entered promiscuous mode [ 271.163061][ T8167] bridge0: port 2(bridge_slave_1) entered blocking state [ 271.170252][ T8167] bridge0: port 2(bridge_slave_1) entered disabled state [ 271.177496][ T8167] bridge_slave_1: entered allmulticast mode [ 271.186418][ T8167] bridge_slave_1: entered promiscuous mode [ 271.215444][ T5232] Bluetooth: hci4: command tx timeout [ 271.215470][ T5242] Bluetooth: hci0: command tx timeout [ 271.306342][ T62] hsr_slave_0: left promiscuous mode [ 271.312367][ T62] hsr_slave_1: left promiscuous mode [ 271.322691][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 271.330138][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 271.338060][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 271.345525][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 271.363719][ T62] veth1_macvtap: left promiscuous mode [ 271.369509][ T62] veth0_macvtap: left promiscuous mode [ 271.376101][ T62] veth1_vlan: left promiscuous mode [ 271.381505][ T62] veth0_vlan: left promiscuous mode [ 271.454842][ T5232] Bluetooth: hci1: command tx timeout [ 271.466980][ T5232] Bluetooth: hci5: command tx timeout [ 271.853579][ T62] team0 (unregistering): Port device team_slave_1 removed [ 271.898832][ T62] team0 (unregistering): Port device team_slave_0 removed [ 272.281112][ T8173] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.307862][ T8173] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.318726][ T8169] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.331422][ T8169] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.339592][ T8169] bridge_slave_0: entered allmulticast mode [ 272.347108][ T8169] bridge_slave_0: entered promiscuous mode [ 272.355734][ T8169] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.362899][ T8169] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.370467][ T8169] bridge_slave_1: entered allmulticast mode [ 272.377912][ T8169] bridge_slave_1: entered promiscuous mode [ 272.387661][ T8167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.473412][ T8167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.535164][ T8169] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 272.588192][ T8167] team0: Port device team_slave_0 added [ 272.613997][ T8175] bridge0: port 1(bridge_slave_0) entered blocking state [ 272.621692][ T8175] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.629681][ T8175] bridge_slave_0: entered allmulticast mode [ 272.637190][ T8175] bridge_slave_0: entered promiscuous mode [ 272.649999][ T8173] team0: Port device team_slave_0 added [ 272.662645][ T8173] team0: Port device team_slave_1 added [ 272.670949][ T8169] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 272.703250][ T8167] team0: Port device team_slave_1 added [ 272.732562][ T8175] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.748003][ T8175] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.767731][ T8175] bridge_slave_1: entered allmulticast mode [ 272.785093][ T8175] bridge_slave_1: entered promiscuous mode [ 272.830776][ T8169] team0: Port device team_slave_0 added [ 272.906154][ T8173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.913225][ T8173] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 272.942725][ T8173] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 272.956424][ T8169] team0: Port device team_slave_1 added [ 272.962914][ T8167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 272.974365][ T8167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.000893][ T8167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.012208][ T8171] bridge0: port 1(bridge_slave_0) entered blocking state [ 273.020166][ T8171] bridge0: port 1(bridge_slave_0) entered disabled state [ 273.028881][ T8171] bridge_slave_0: entered allmulticast mode [ 273.036830][ T8171] bridge_slave_0: entered promiscuous mode [ 273.052657][ T8175] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.066104][ T8173] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.073062][ T8173] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.099043][ T8173] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.127891][ T8167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.135472][ T5232] Bluetooth: hci3: command tx timeout [ 273.141606][ T8167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.170676][ T8167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.182106][ T8171] bridge0: port 2(bridge_slave_1) entered blocking state [ 273.189586][ T8171] bridge0: port 2(bridge_slave_1) entered disabled state [ 273.197520][ T8171] bridge_slave_1: entered allmulticast mode [ 273.204370][ T8171] bridge_slave_1: entered promiscuous mode [ 273.226065][ T8175] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.270278][ T8169] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.277411][ T8169] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.303656][ T5232] Bluetooth: hci0: command tx timeout [ 273.309377][ T5232] Bluetooth: hci4: command tx timeout [ 273.315293][ T8169] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.328140][ T8169] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.336064][ T8169] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.362531][ T8169] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.394548][ T8171] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 273.441005][ T8171] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 273.469748][ T8175] team0: Port device team_slave_0 added [ 273.509217][ T8173] hsr_slave_0: entered promiscuous mode [ 273.521000][ T8173] hsr_slave_1: entered promiscuous mode [ 273.527491][ T8173] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.535440][ T8173] Cannot create hsr debugfs directory [ 273.545963][ T5232] Bluetooth: hci5: command tx timeout [ 273.551361][ T5242] Bluetooth: hci1: command tx timeout [ 273.582725][ T8175] team0: Port device team_slave_1 added [ 273.613137][ T8167] hsr_slave_0: entered promiscuous mode [ 273.627432][ T8167] hsr_slave_1: entered promiscuous mode [ 273.633524][ T8167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.642725][ T8167] Cannot create hsr debugfs directory [ 273.683859][ T8171] team0: Port device team_slave_0 added [ 273.712418][ T8175] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 273.719526][ T8175] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.749510][ T8175] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 273.802255][ T8171] team0: Port device team_slave_1 added [ 273.821301][ T8175] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 273.828469][ T8175] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 273.855897][ T8175] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 273.913649][ T8169] hsr_slave_0: entered promiscuous mode [ 273.920078][ T8169] hsr_slave_1: entered promiscuous mode [ 273.926453][ T8169] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 273.934014][ T8169] Cannot create hsr debugfs directory [ 273.994134][ T8171] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 274.001430][ T8171] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.027857][ T8171] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 274.093005][ T62] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.120185][ T8171] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 274.127314][ T8171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 274.154136][ T8171] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 274.185173][ T8175] hsr_slave_0: entered promiscuous mode [ 274.191476][ T8175] hsr_slave_1: entered promiscuous mode [ 274.197658][ T8175] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.205775][ T8175] Cannot create hsr debugfs directory [ 274.272966][ T62] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.346207][ T62] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.466455][ T62] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.499026][ T8171] hsr_slave_0: entered promiscuous mode [ 274.507489][ T8171] hsr_slave_1: entered promiscuous mode [ 274.513581][ T8171] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 274.522466][ T8171] Cannot create hsr debugfs directory [ 274.633066][ T8173] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.734296][ T8173] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.846227][ T8173] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.940820][ T62] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 274.969479][ T8173] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.032736][ T62] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.118629][ T62] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.138341][ T8173] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 275.164356][ T8173] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 275.174354][ T8173] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 275.202197][ T62] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.216594][ T5242] Bluetooth: hci3: command tx timeout [ 275.224650][ T8173] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 275.375635][ T5242] Bluetooth: hci4: command tx timeout [ 275.378836][ T5232] Bluetooth: hci0: command tx timeout [ 275.422921][ T62] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.456208][ T8173] 8021q: adding VLAN 0 to HW filter on device bond0 [ 275.476248][ T8173] 8021q: adding VLAN 0 to HW filter on device team0 [ 275.507656][ T62] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.524232][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.531399][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 275.547989][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.555158][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 275.593688][ T62] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.614767][ T5232] Bluetooth: hci1: command tx timeout [ 275.615754][ T5242] Bluetooth: hci5: command tx timeout [ 275.651810][ T62] team0: Port device netdevsim0 removed [ 275.660763][ T62] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 275.746294][ T8167] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 275.760014][ T8167] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 275.801932][ T8167] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 275.812419][ T8167] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 275.980264][ T62] bridge_slave_1: left allmulticast mode [ 275.997512][ T62] bridge_slave_1: left promiscuous mode [ 276.003770][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.017727][ T62] bridge_slave_0: left allmulticast mode [ 276.023401][ T62] bridge_slave_0: left promiscuous mode [ 276.032627][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.057496][ T62] bridge_slave_1: left allmulticast mode [ 276.063168][ T62] bridge_slave_1: left promiscuous mode [ 276.072362][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.081629][ T62] bridge_slave_0: left allmulticast mode [ 276.088678][ T62] bridge_slave_0: left promiscuous mode [ 276.094496][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.106662][ T62] bridge_slave_1: left allmulticast mode [ 276.112324][ T62] bridge_slave_1: left promiscuous mode [ 276.119345][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.128007][ T62] bridge_slave_0: left allmulticast mode [ 276.133637][ T62] bridge_slave_0: left promiscuous mode [ 276.140994][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.156466][ T62] bond1: left allmulticast mode [ 276.161398][ T62] bond1: left promiscuous mode [ 276.166543][ T62] bridge0: port 3(bond1) entered disabled state [ 276.177887][ T62] bridge_slave_1: left allmulticast mode [ 276.183544][ T62] bridge_slave_1: left promiscuous mode [ 276.190575][ T62] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.199946][ T62] bridge_slave_0: left allmulticast mode [ 276.207419][ T62] bridge_slave_0: left promiscuous mode [ 276.213075][ T62] bridge0: port 1(bridge_slave_0) entered disabled state [ 277.077604][ T62] bond0 (unregistering): (slave bridge0): Releasing backup interface [ 277.294860][ T5242] Bluetooth: hci3: command tx timeout [ 277.457062][ T5242] Bluetooth: hci0: command tx timeout [ 277.464908][ T5242] Bluetooth: hci4: command tx timeout [ 277.694787][ T5242] Bluetooth: hci1: command tx timeout [ 277.704615][ T5242] Bluetooth: hci5: command tx timeout [ 277.812651][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.826430][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.843486][ T62] bond0 (unregistering): Released all slaves [ 277.958908][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 277.971456][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 277.983259][ T62] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 277.992826][ T62] team_slave_0: left promiscuous mode [ 277.998567][ T62] team_slave_1: left promiscuous mode [ 278.006153][ T62] bond0 (unregistering): Released all slaves [ 278.021957][ T62] bond1 (unregistering): Released all slaves [ 278.032815][ T62] bond2 (unregistering): Released all slaves [ 278.157461][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.168633][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.181334][ T62] bond0 (unregistering): Released all slaves [ 278.296546][ T62] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 278.307493][ T62] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 278.321461][ T62] bond0 (unregistering): (slave wlan1): Releasing backup interface [ 278.333129][ T62] bond0 (unregistering): Released all slaves [ 278.345038][ T62] bond1 (unregistering): Released all slaves [ 278.498889][ T8173] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.563399][ T62] tipc: Disabling bearer [ 278.580647][ T62] tipc: Left network mode [ 278.707025][ T8169] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 278.736984][ T8169] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 278.842443][ T8169] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 278.853269][ T8169] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 278.916845][ T8167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.088799][ T8167] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.149922][ T8173] veth0_vlan: entered promiscuous mode [ 279.168393][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.175572][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.199063][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.206228][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 279.223692][ T8173] veth1_vlan: entered promiscuous mode [ 279.452717][ T8175] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 279.469913][ T8175] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 279.518594][ T8175] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 279.530599][ T8175] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 279.599253][ T8173] veth0_macvtap: entered promiscuous mode [ 279.609608][ T8173] veth1_macvtap: entered promiscuous mode [ 279.665300][ T8169] 8021q: adding VLAN 0 to HW filter on device bond0 [ 279.764271][ T8169] 8021q: adding VLAN 0 to HW filter on device team0 [ 279.812611][ T8173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.835675][ T8173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.846227][ T8173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.860380][ T8173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.873519][ T8173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.884348][ T8173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.895219][ T8173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 279.906753][ T8173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 279.918380][ T8173] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 279.927806][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.934948][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 279.968846][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.976032][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.021370][ T62] hsr_slave_0: left promiscuous mode [ 280.036176][ T62] hsr_slave_1: left promiscuous mode [ 280.046151][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.053620][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.062443][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.077936][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.093060][ T62] hsr_slave_0: left promiscuous mode [ 280.099744][ T62] hsr_slave_1: left promiscuous mode [ 280.106675][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.114084][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.130928][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.138464][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.149779][ T62] hsr_slave_0: left promiscuous mode [ 280.156143][ T62] hsr_slave_1: left promiscuous mode [ 280.161929][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.169477][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.177546][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.185557][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.198018][ T62] hsr_slave_0: left promiscuous mode [ 280.207624][ T62] hsr_slave_1: left promiscuous mode [ 280.213544][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 280.221105][ T62] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 280.233368][ T62] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 280.240923][ T62] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 280.297518][ T62] veth1_macvtap: left promiscuous mode [ 280.303056][ T62] veth0_macvtap: left promiscuous mode [ 280.309734][ T62] veth1_macvtap: left promiscuous mode [ 280.315476][ T62] veth0_macvtap: left promiscuous mode [ 280.321017][ T62] veth1_vlan: left promiscuous mode [ 280.326383][ T62] veth0_vlan: left promiscuous mode [ 280.332553][ T62] veth1_macvtap: left promiscuous mode [ 280.338458][ T62] veth0_macvtap: left promiscuous mode [ 280.344023][ T62] veth1_vlan: left promiscuous mode [ 280.350164][ T62] veth0_vlan: left promiscuous mode [ 280.359870][ T62] veth1_macvtap: left promiscuous mode [ 280.365660][ T62] veth0_macvtap: left promiscuous mode [ 280.371219][ T62] veth1_vlan: left promiscuous mode [ 280.376658][ T62] veth0_vlan: left promiscuous mode [ 281.045699][ T62] team0 (unregistering): Port device team_slave_1 removed [ 281.085717][ T62] team0 (unregistering): Port device team_slave_0 removed [ 281.771991][ T62] team0 (unregistering): Port device team_slave_1 removed [ 281.812867][ T62] team0 (unregistering): Port device team_slave_0 removed [ 282.570866][ T62] team0 (unregistering): Port device team_slave_1 removed [ 282.615425][ T62] team0 (unregistering): Port device team_slave_0 removed [ 283.373995][ T62] team0 (unregistering): Port device team_slave_1 removed [ 283.414195][ T62] team0 (unregistering): Port device team_slave_0 removed [ 283.746392][ T8173] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 283.822091][ T8173] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.830913][ T8173] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.844160][ T8173] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.852937][ T8173] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 283.867065][ T8167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.036637][ T8171] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 284.103723][ T8171] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 284.151827][ T8175] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.181876][ T8171] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 284.201486][ T8171] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 284.263428][ T8167] veth0_vlan: entered promiscuous mode [ 284.341641][ T8167] veth1_vlan: entered promiscuous mode [ 284.386666][ T8175] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.402745][ T8169] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.425074][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.427910][ T11] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.432909][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.440056][ T11] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.521206][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.528396][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.595569][ T1127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 284.604090][ T1127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 284.618512][ T8167] veth0_macvtap: entered promiscuous mode [ 284.643852][ T8169] veth0_vlan: entered promiscuous mode [ 284.677364][ T8169] veth1_vlan: entered promiscuous mode [ 284.728141][ T8167] veth1_macvtap: entered promiscuous mode [ 284.861547][ T8227] __nla_validate_parse: 14 callbacks suppressed [ 284.861567][ T8227] netlink: 20 bytes leftover after parsing attributes in process `syz.4.807'. [ 285.000626][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.027760][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.043977][ T8167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.097719][ T8171] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.108062][ T8167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.135710][ T8167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.161172][ T8167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.174319][ T8230] validate_nla: 1 callbacks suppressed [ 285.174339][ T8230] netlink: 'syz.4.808': attribute type 1 has an invalid length. [ 285.232958][ T8167] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.264589][ T8167] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.273377][ T8167] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.292182][ T8167] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.316805][ T8171] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.352683][ T1061] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.359884][ T1061] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.413240][ T1061] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.420451][ T1061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.437625][ T8169] veth0_macvtap: entered promiscuous mode [ 285.528952][ T8169] veth1_macvtap: entered promiscuous mode [ 285.576222][ T8175] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.651609][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 285.673345][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 285.709552][ T8169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.722106][ T8169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.732445][ T8169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 285.742954][ T8169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.754113][ T8169] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.797653][ T8169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.810025][ T8169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.822382][ T8169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 285.833475][ T8169] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 285.846550][ T8169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.905551][ T8169] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.914283][ T8169] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.954513][ T8169] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.963352][ T8169] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.999698][ T8175] veth0_vlan: entered promiscuous mode [ 286.013766][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.025541][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.085124][ T8175] veth1_vlan: entered promiscuous mode [ 286.179899][ T8254] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 286.289989][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.305453][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.330803][ T8175] veth0_macvtap: entered promiscuous mode [ 286.379344][ T8171] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.399887][ T8175] veth1_macvtap: entered promiscuous mode [ 286.419375][ T8260] TCP: request_sock_TCPv6: Possible SYN flooding on port [::]:20002. Sending cookies. [ 286.450158][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 286.482357][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 286.490649][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.519481][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.536907][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.551751][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.562288][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 286.585957][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.602662][ T8175] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.658290][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.683651][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.694372][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.707928][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.719653][ T8175] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 286.732434][ T8175] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.752593][ T8175] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.828451][ T8175] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.865248][ T8175] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.882635][ T8175] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.882893][ T8274] netlink: 24 bytes leftover after parsing attributes in process `syz.1.804'. [ 286.898577][ T8175] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.961135][ T8171] veth0_vlan: entered promiscuous mode [ 287.004199][ T8171] veth1_vlan: entered promiscuous mode [ 287.180049][ T8276] hsr0: entered promiscuous mode [ 287.191672][ T8276] hsr0: left promiscuous mode [ 287.258442][ T1077] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.285114][ T1077] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.323794][ T8171] veth0_macvtap: entered promiscuous mode [ 287.423365][ T1077] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.424232][ T8280] netlink: 16 bytes leftover after parsing attributes in process `syz.1.818'. [ 287.436737][ T8171] veth1_macvtap: entered promiscuous mode [ 287.448393][ T1077] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.544539][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.564611][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.589362][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 287.600666][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.645419][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.680127][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.705719][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.725264][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 287.765027][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.821745][ T8171] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.848000][ T8290] netlink: 24 bytes leftover after parsing attributes in process `syz.1.818'. [ 287.923547][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 287.964511][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.996581][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.034512][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.064546][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.104794][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.131505][ T8171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 288.150697][ T8171] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.164125][ T8171] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.229039][ T8296] veth0_macvtap: left promiscuous mode [ 288.427943][ T8171] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.444529][ T8171] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.453276][ T8171] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.462793][ T8171] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.804230][ T8308] netlink: 4 bytes leftover after parsing attributes in process `syz.3.823'. [ 288.823685][ T8308] netlink: 'syz.3.823': attribute type 15 has an invalid length. [ 288.838050][ T8308] netlink: 'syz.3.823': attribute type 18 has an invalid length. [ 288.872956][ T8308] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.882393][ T8308] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.891487][ T8308] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.901147][ T8308] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 288.924260][ T8308] vxlan0: entered promiscuous mode [ 289.009496][ T1127] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.028669][ T1127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.042576][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.071098][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.153705][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.170084][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.258373][ T8315] netlink: 24 bytes leftover after parsing attributes in process `syz.1.826'. [ 289.833333][ T8331] syzkaller0: entered promiscuous mode [ 289.846568][ T8331] syzkaller0: entered allmulticast mode [ 289.865915][ T8337] macvlan0: entered allmulticast mode [ 289.871358][ T8337] veth1_vlan: entered allmulticast mode [ 290.155935][ T8348] xt_TCPMSS: Only works on TCP SYN packets [ 290.178699][ T8346] netlink: 'syz.4.834': attribute type 10 has an invalid length. [ 290.232058][ T8346] team0: Port device netdevsim0 added [ 292.441158][ T8349] netlink: 'syz.4.834': attribute type 10 has an invalid length. [ 292.458481][ T8349] team0: Port device netdevsim0 removed [ 292.467781][ T8349] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 292.636370][ T8367] netlink: 4 bytes leftover after parsing attributes in process `syz.3.839'. [ 292.648620][ T8370] netlink: 24 bytes leftover after parsing attributes in process `syz.2.841'. [ 292.804914][ T8367] netlink: 92 bytes leftover after parsing attributes in process `syz.3.839'. [ 292.842919][ T8376] netlink: 8 bytes leftover after parsing attributes in process `syz.0.843'. [ 292.974875][ T8381] netlink: 4 bytes leftover after parsing attributes in process `syz.2.846'. [ 292.990078][ T8383] netlink: 24 bytes leftover after parsing attributes in process `syz.4.844'. [ 293.035773][ T8379] netlink: 'syz.1.845': attribute type 2 has an invalid length. [ 293.054287][ T8379] netlink: 1 bytes leftover after parsing attributes in process `syz.1.845'. [ 293.094884][ T8378] netlink: 'syz.4.844': attribute type 8 has an invalid length. [ 293.154743][ T8378] netlink: 56 bytes leftover after parsing attributes in process `syz.4.844'. [ 293.191642][ T8378] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 293.255224][ T8] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 293.465505][ T8403] IPv6: Can't replace route, no match found [ 293.651178][ T8413] netlink: 6 bytes leftover after parsing attributes in process `syz.1.854'. [ 294.051798][ T8429] Bluetooth: MGMT ver 1.23 [ 294.101314][ T8440] netlink: 'syz.3.862': attribute type 27 has an invalid length. [ 294.168714][ T8437] netlink: 28 bytes leftover after parsing attributes in process `syz.4.863'. [ 294.751477][ T8474] trusted_key: syz.2.873 sent an empty control message without MSG_MORE. [ 294.784868][ T8474] netlink: 'syz.2.873': attribute type 7 has an invalid length. [ 294.946671][ T8492] A link change request failed with some changes committed already. Interface veth1_macvtap may have been left with an inconsistent configuration, please check. [ 294.977530][ T8490] ipt_ECN: cannot use operation on non-tcp rule [ 295.007104][ T8492] netlink: 'syz.3.874': attribute type 1 has an invalid length. [ 295.480200][ T8522] xt_TCPMSS: Only works on TCP SYN packets [ 296.307999][ T8566] netlink: 'syz.4.898': attribute type 1 has an invalid length. [ 296.957868][ T8598] sctp: [Deprecated]: syz.4.905 (pid 8598) Use of int in max_burst socket option deprecated. [ 296.957868][ T8598] Use struct sctp_assoc_value instead [ 297.335799][ T8625] netlink: 'syz.3.915': attribute type 1 has an invalid length. [ 297.623283][ T8649] IPVS: sync thread started: state = BACKUP, mcast_ifn = bridge0, syncid = 0, id = 0 [ 297.828439][ T8660] __nla_validate_parse: 26 callbacks suppressed [ 297.828460][ T8660] netlink: 24 bytes leftover after parsing attributes in process `syz.3.925'. [ 297.847097][ T8662] netlink: 8 bytes leftover after parsing attributes in process `syz.4.924'. [ 297.862905][ T8660] netlink: 12 bytes leftover after parsing attributes in process `syz.3.925'. [ 298.101054][ T8668] netlink: 60 bytes leftover after parsing attributes in process `syz.3.927'. [ 298.207214][ T8670] netlink: 'syz.3.928': attribute type 8 has an invalid length. [ 298.249624][ T8670] wg2: entered promiscuous mode [ 298.260886][ T8670] wg2: entered allmulticast mode [ 298.439262][ T8678] xt_limit: Overflow, try lower: 262144/524288 [ 298.900829][ T8699] netlink: 24 bytes leftover after parsing attributes in process `syz.0.936'. [ 299.180079][ T8707] netlink: 8 bytes leftover after parsing attributes in process `syz.0.940'. [ 299.214935][ T8707] netlink: 'syz.0.940': attribute type 1 has an invalid length. [ 299.262402][ T8710] delete_channel: no stack [ 299.503128][ T8732] netlink: 4 bytes leftover after parsing attributes in process `syz.1.944'. [ 299.534626][ T8732] netlink: 'syz.1.944': attribute type 5 has an invalid length. [ 299.569091][ T8732] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 299.578040][ T8732] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 299.587019][ T8732] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 299.595784][ T8732] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 299.618054][ T8732] vxlan0: entered promiscuous mode [ 299.646530][ T8720] netlink: 8 bytes leftover after parsing attributes in process `syz.2.943'. [ 299.671452][ T8747] netlink: 24 bytes leftover after parsing attributes in process `syz.3.950'. [ 299.808447][ T8751] veth0: entered promiscuous mode [ 299.816971][ T8751] veth0: entered allmulticast mode [ 299.865804][ T8753] batadv_slave_0: entered promiscuous mode [ 300.097212][ T8752] batadv_slave_0: left promiscuous mode [ 300.186543][ T8772] netlink: 28 bytes leftover after parsing attributes in process `syz.3.957'. [ 300.211388][ T8772] erspan0: entered promiscuous mode [ 300.226882][ T8772] batadv_slave_1: entered promiscuous mode [ 300.330129][ T8777] x_tables: duplicate underflow at hook 1 [ 300.974652][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 301.070757][ T8818] netlink: 'syz.0.970': attribute type 11 has an invalid length. [ 301.345638][ T8791] Bluetooth: hci0: Opcode 0x0c03 failed: -4 [ 301.554825][ T8845] veth0: left promiscuous mode [ 301.561231][ T8845] veth0: left allmulticast mode [ 302.012154][ T8884] openvswitch: netlink: IP tunnel attribute has 3052 unknown bytes. [ 302.424904][ T8913] x_tables: duplicate entry at hook 1 [ 302.445855][ T8915] FAULT_INJECTION: forcing a failure. [ 302.445855][ T8915] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 302.464244][ T8915] CPU: 1 UID: 0 PID: 8915 Comm: syz.1.1002 Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 302.474953][ T8915] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 302.485030][ T8915] Call Trace: [ 302.488332][ T8915] [ 302.491277][ T8915] dump_stack_lvl+0x241/0x360 [ 302.496002][ T8915] ? __pfx_dump_stack_lvl+0x10/0x10 [ 302.501226][ T8915] ? __pfx__printk+0x10/0x10 [ 302.505842][ T8915] ? __pfx_lock_release+0x10/0x10 [ 302.510903][ T8915] should_fail_ex+0x3b0/0x4e0 [ 302.513416][ T8920] IPVS: sync thread started: state = BACKUP, mcast_ifn = batadv_slave_1, syncid = 0, id = 0 [ 302.515594][ T8915] _copy_from_user+0x2f/0xe0 [ 302.515628][ T8915] copy_msghdr_from_user+0xae/0x680 [ 302.515658][ T8915] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 302.515694][ T8915] __sys_sendmsg+0x23d/0x3a0 [ 302.515721][ T8915] ? __pfx___sys_sendmsg+0x10/0x10 [ 302.515742][ T8915] ? vfs_write+0x7c4/0xc90 [ 302.515831][ T8915] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 302.515857][ T8915] ? do_syscall_64+0x100/0x230 [ 302.515882][ T8915] ? do_syscall_64+0xb6/0x230 [ 302.515903][ T8915] do_syscall_64+0xf3/0x230 [ 302.515923][ T8915] ? clear_bhb_loop+0x35/0x90 [ 302.515953][ T8915] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 302.515982][ T8915] RIP: 0033:0x7ff7bbf79eb9 [ 302.516007][ T8915] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 302.516023][ T8915] RSP: 002b:00007ff7bcdc5038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 302.516044][ T8915] RAX: ffffffffffffffda RBX: 00007ff7bc115f80 RCX: 00007ff7bbf79eb9 [ 302.516059][ T8915] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 302.516069][ T8915] RBP: 00007ff7bcdc5090 R08: 0000000000000000 R09: 0000000000000000 [ 302.516081][ T8915] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 302.516092][ T8915] R13: 0000000000000000 R14: 00007ff7bc115f80 R15: 00007ffd140fd128 [ 302.516120][ T8915] [ 302.544879][ T8919] IPVS: stopping backup sync thread 8920 ... [ 302.650731][ T8926] bridge0: port 3(gretap0) entered blocking state [ 302.687543][ T8926] bridge0: port 3(gretap0) entered disabled state [ 302.694333][ T8926] gretap0: entered allmulticast mode [ 302.709882][ T8926] gretap0: entered promiscuous mode [ 302.716052][ T8926] bridge0: port 3(gretap0) entered blocking state [ 302.722628][ T8926] bridge0: port 3(gretap0) entered forwarding state [ 302.775007][ T8926] gretap0: left allmulticast mode [ 302.782848][ T8926] gretap0: left promiscuous mode [ 302.793359][ T8926] bridge0: port 3(gretap0) entered disabled state [ 303.200200][ T8953] delete_channel: no stack [ 303.826674][ T8963] __nla_validate_parse: 22 callbacks suppressed [ 303.826694][ T8963] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1014'. [ 303.858801][ T8963] FAULT_INJECTION: forcing a failure. [ 303.858801][ T8963] name failslab, interval 1, probability 0, space 0, times 1 [ 303.894605][ T8963] CPU: 0 UID: 0 PID: 8963 Comm: syz.4.1014 Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 303.905321][ T8963] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 303.915382][ T8963] Call Trace: [ 303.918651][ T8963] [ 303.921568][ T8963] dump_stack_lvl+0x241/0x360 [ 303.926244][ T8963] ? __pfx_dump_stack_lvl+0x10/0x10 [ 303.931431][ T8963] ? __pfx__printk+0x10/0x10 [ 303.936014][ T8963] ? kmem_cache_alloc_node_noprof+0x49/0x320 [ 303.941985][ T8963] ? __pfx___might_resched+0x10/0x10 [ 303.947268][ T8963] should_fail_ex+0x3b0/0x4e0 [ 303.951956][ T8963] should_failslab+0xac/0x100 [ 303.956641][ T8963] ? __alloc_skb+0x1c3/0x440 [ 303.961222][ T8963] kmem_cache_alloc_node_noprof+0x71/0x320 [ 303.967025][ T8963] __alloc_skb+0x1c3/0x440 [ 303.971434][ T8963] ? __pfx___alloc_skb+0x10/0x10 [ 303.976377][ T8963] ? netlink_autobind+0xd6/0x2f0 [ 303.981305][ T8963] ? netlink_autobind+0x2b0/0x2f0 [ 303.986320][ T8963] netlink_sendmsg+0x638/0xcb0 [ 303.991084][ T8963] ? __pfx_netlink_sendmsg+0x10/0x10 [ 303.996370][ T8963] ? __import_iovec+0x536/0x820 [ 304.001213][ T8963] ? aa_sock_msg_perm+0x91/0x160 [ 304.006145][ T8963] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 304.011422][ T8963] ? security_socket_sendmsg+0x87/0xb0 [ 304.016876][ T8963] ? __pfx_netlink_sendmsg+0x10/0x10 [ 304.022150][ T8963] __sock_sendmsg+0x221/0x270 [ 304.026826][ T8963] ____sys_sendmsg+0x525/0x7d0 [ 304.031589][ T8963] ? __pfx_____sys_sendmsg+0x10/0x10 [ 304.036878][ T8963] __sys_sendmsg+0x2b0/0x3a0 [ 304.041460][ T8963] ? __pfx___sys_sendmsg+0x10/0x10 [ 304.046562][ T8963] ? vfs_write+0x7c4/0xc90 [ 304.050996][ T8963] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 304.057317][ T8963] ? do_syscall_64+0x100/0x230 [ 304.062073][ T8963] ? do_syscall_64+0xb6/0x230 [ 304.066741][ T8963] do_syscall_64+0xf3/0x230 [ 304.071236][ T8963] ? clear_bhb_loop+0x35/0x90 [ 304.075906][ T8963] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 304.081789][ T8963] RIP: 0033:0x7fa507179eb9 [ 304.086193][ T8963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 304.105788][ T8963] RSP: 002b:00007fa507f3c038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 304.114192][ T8963] RAX: ffffffffffffffda RBX: 00007fa507315f80 RCX: 00007fa507179eb9 [ 304.122155][ T8963] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 304.130111][ T8963] RBP: 00007fa507f3c090 R08: 0000000000000000 R09: 0000000000000000 [ 304.138070][ T8963] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 304.146027][ T8963] R13: 0000000000000000 R14: 00007fa507315f80 R15: 00007ffe273fec88 [ 304.153996][ T8963] [ 304.173070][ T8965] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1016'. [ 304.248479][ T8967] tap0: tun_chr_ioctl cmd 1074025678 [ 304.253987][ T8967] tap0: group set to 0 [ 304.264404][ T8967] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1015'. [ 304.285993][ T8967] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1015'. [ 314.828746][ T8983] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1019'. [ 314.901618][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 315.178748][ T5232] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 315.192051][ T9001] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1027'. [ 315.192097][ T5232] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 315.220211][ T5232] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 315.236846][ T5232] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 315.262214][ T5232] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 315.270678][ T5232] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 315.420091][ T9011] netlink: 24 bytes leftover after parsing attributes in process `syz.1.1031'. [ 315.432442][ T9013] openvswitch: netlink: nsh attribute has 1 unknown bytes. [ 315.443522][ T9015] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1033'. [ 315.794924][ T9026] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1035'. [ 315.813607][ T9002] chnl_net:caif_netlink_parms(): no params data found [ 315.912700][ T9035] netlink: 140 bytes leftover after parsing attributes in process `syz.1.1036'. [ 316.022082][ T9035] caif0 speed is unknown, defaulting to 1000 [ 316.105841][ T9035] caif0 speed is unknown, defaulting to 1000 [ 316.106202][ T9002] bridge0: port 1(bridge_slave_0) entered blocking state [ 316.128409][ T9002] bridge0: port 1(bridge_slave_0) entered disabled state [ 316.136260][ T9002] bridge_slave_0: entered allmulticast mode [ 316.145047][ T9002] bridge_slave_0: entered promiscuous mode [ 316.153139][ T9035] caif0 speed is unknown, defaulting to 1000 [ 316.167214][ T9002] bridge0: port 2(bridge_slave_1) entered blocking state [ 316.185011][ T9002] bridge0: port 2(bridge_slave_1) entered disabled state [ 316.195793][ T9002] bridge_slave_1: entered allmulticast mode [ 316.203198][ T9002] bridge_slave_1: entered promiscuous mode [ 316.335960][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 316.394718][ T9049] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1040'. [ 316.404884][ T9002] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 316.423202][ T9002] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 316.483906][ T9049] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1040'. [ 316.526375][ T9035] infiniband syz1: set down [ 316.533363][ T9035] infiniband syz1: added caif0 [ 316.557100][ T9002] team0: Port device team_slave_0 added [ 316.580358][ T9035] syz1: rxe_create_cq: returned err = -12 [ 316.589193][ T6089] caif0 speed is unknown, defaulting to 1000 [ 316.602921][ T9002] team0: Port device team_slave_1 added [ 316.609008][ T9035] infiniband syz1: Couldn't create ib_mad CQ [ 316.617238][ T9035] infiniband syz1: Couldn't open port 1 [ 316.625161][ T9055] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1043'. [ 316.655647][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1044'. [ 316.676873][ T9035] RDS/IB: syz1: added [ 316.682246][ T9035] smc: adding ib device syz1 with port count 1 [ 316.689988][ T9035] smc: ib device syz1 port 1 has pnetid [ 316.697963][ T9057] FAULT_INJECTION: forcing a failure. [ 316.697963][ T9057] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 316.724362][ T9002] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 316.730447][ T9057] CPU: 0 UID: 0 PID: 9057 Comm: syz.3.1044 Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 316.742052][ T9057] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 316.752103][ T9057] Call Trace: [ 316.755377][ T9057] [ 316.758297][ T9057] dump_stack_lvl+0x241/0x360 [ 316.762973][ T9057] ? __pfx_dump_stack_lvl+0x10/0x10 [ 316.768162][ T9057] ? __pfx__printk+0x10/0x10 [ 316.772751][ T9057] ? __pfx_lock_release+0x10/0x10 [ 316.777775][ T9057] should_fail_ex+0x3b0/0x4e0 [ 316.782453][ T9057] _copy_from_iter+0x1f6/0x1960 [ 316.787293][ T9057] ? __virt_addr_valid+0x183/0x530 [ 316.792397][ T9057] ? __pfx_lock_release+0x10/0x10 [ 316.797429][ T9057] ? __alloc_skb+0x28f/0x440 [ 316.802012][ T9057] ? __pfx__copy_from_iter+0x10/0x10 [ 316.807288][ T9057] ? __virt_addr_valid+0x183/0x530 [ 316.812385][ T9057] ? __virt_addr_valid+0x183/0x530 [ 316.817481][ T9057] ? __virt_addr_valid+0x45f/0x530 [ 316.822581][ T9057] ? __check_object_size+0x49c/0x900 [ 316.827864][ T9057] netlink_sendmsg+0x73d/0xcb0 [ 316.832628][ T9057] ? __pfx_netlink_sendmsg+0x10/0x10 [ 316.837901][ T9057] ? __import_iovec+0x536/0x820 [ 316.842744][ T9057] ? aa_sock_msg_perm+0x91/0x160 [ 316.847681][ T9057] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 316.852961][ T9057] ? security_socket_sendmsg+0x87/0xb0 [ 316.858415][ T9057] ? __pfx_netlink_sendmsg+0x10/0x10 [ 316.863688][ T9057] __sock_sendmsg+0x221/0x270 [ 316.868359][ T9057] ____sys_sendmsg+0x525/0x7d0 [ 316.873124][ T9057] ? __pfx_____sys_sendmsg+0x10/0x10 [ 316.878413][ T9057] __sys_sendmsg+0x2b0/0x3a0 [ 316.882996][ T9057] ? __pfx___sys_sendmsg+0x10/0x10 [ 316.888097][ T9057] ? vfs_write+0x7c4/0xc90 [ 316.892533][ T9057] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 316.898854][ T9057] ? do_syscall_64+0x100/0x230 [ 316.903610][ T9057] ? do_syscall_64+0xb6/0x230 [ 316.908277][ T9057] do_syscall_64+0xf3/0x230 [ 316.912769][ T9057] ? clear_bhb_loop+0x35/0x90 [ 316.917440][ T9057] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.923321][ T9057] RIP: 0033:0x7fa344d79eb9 [ 316.927729][ T9057] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 316.947326][ T9057] RSP: 002b:00007fa345bbb038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 316.955730][ T9057] RAX: ffffffffffffffda RBX: 00007fa344f15f80 RCX: 00007fa344d79eb9 [ 316.963690][ T9057] RDX: 0000000000000000 RSI: 0000000020000340 RDI: 0000000000000004 [ 316.971656][ T9057] RBP: 00007fa345bbb090 R08: 0000000000000000 R09: 0000000000000000 [ 316.979616][ T9057] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 316.987579][ T9057] R13: 0000000000000000 R14: 00007fa344f15f80 R15: 00007ffe424dfc78 [ 316.995551][ T9057] [ 317.001041][ T9002] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.031412][ T9002] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.044273][ T9002] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.051433][ T9002] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.078490][ T9002] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.098932][ T9035] caif0 speed is unknown, defaulting to 1000 [ 317.128237][ T6089] caif0 speed is unknown, defaulting to 1000 [ 317.287282][ T9002] hsr_slave_0: entered promiscuous mode [ 317.321705][ T9002] hsr_slave_1: entered promiscuous mode [ 317.364631][ T9002] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.374633][ T5242] Bluetooth: hci2: command tx timeout [ 317.393718][ T9002] Cannot create hsr debugfs directory [ 317.399649][ T9070] netlink: 'syz.4.1048': attribute type 309 has an invalid length. [ 317.545034][ T9035] caif0 speed is unknown, defaulting to 1000 [ 317.803436][ T9002] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 317.989556][ T9002] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.021549][ T9091] caif0 speed is unknown, defaulting to 1000 [ 318.178091][ T9002] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.290236][ T9002] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 318.537638][ T9002] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 318.558246][ T9002] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 318.586351][ T9002] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 318.609562][ T9002] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 318.644169][ T9035] caif0 speed is unknown, defaulting to 1000 [ 318.900702][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 319.110922][ T9135] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.119850][ T9135] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.128628][ T9135] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.137993][ T9135] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 319.225228][ T9135] vxlan0: entered promiscuous mode [ 319.253251][ T9035] caif0 speed is unknown, defaulting to 1000 [ 319.270515][ T9002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 319.348360][ T9002] 8021q: adding VLAN 0 to HW filter on device team0 [ 319.423631][ T52] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.430822][ T52] bridge0: port 1(bridge_slave_0) entered forwarding state [ 319.454913][ T5242] Bluetooth: hci2: command tx timeout [ 319.477038][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.484186][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 319.651122][ T9002] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 319.687251][ T9035] caif0 speed is unknown, defaulting to 1000 [ 320.161815][ T9190] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.169899][ T9190] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.195745][ T9190] bridge0: entered allmulticast mode [ 320.241352][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.248553][ T9194] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.257525][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.264733][ T9194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.282722][ T9194] bridge0: entered promiscuous mode [ 320.428236][ T9035] caif0 speed is unknown, defaulting to 1000 [ 320.559229][ T9204] mac80211_hwsim hwsim34 wlan0: entered promiscuous mode [ 320.577708][ T9204] macsec2: entered promiscuous mode [ 320.594361][ T9204] macsec2: entered allmulticast mode [ 320.614595][ T9204] mac80211_hwsim hwsim34 wlan0: entered allmulticast mode [ 320.719574][ T9002] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 320.818807][ T9035] caif0 speed is unknown, defaulting to 1000 [ 320.855082][ T9002] veth0_vlan: entered promiscuous mode [ 320.860915][ T9212] __nla_validate_parse: 6 callbacks suppressed [ 320.860932][ T9212] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1081'. [ 320.902971][ T9002] veth1_vlan: entered promiscuous mode [ 320.988095][ T9002] veth0_macvtap: entered promiscuous mode [ 321.047663][ T9002] veth1_macvtap: entered promiscuous mode [ 321.079001][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.104293][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.141989][ T9222] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1085'. [ 321.157244][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.184729][ T9222] netlink: 20 bytes leftover after parsing attributes in process `syz.0.1085'. [ 321.194685][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.224094][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.228855][ T9218] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 321.256961][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.280672][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.299615][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.324590][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 321.375066][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 321.416367][ T9002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 321.535088][ T5232] Bluetooth: hci2: command tx timeout [ 323.303200][ T5242] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 323.615193][ T5242] Bluetooth: hci2: command tx timeout [ 334.956993][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 334.998308][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.044504][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.082115][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.115047][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.162436][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.176692][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.198176][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.213350][ T9002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 335.244538][ T9002] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 335.272235][ T9002] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 335.309374][ T9002] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.355196][ T9002] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.363919][ T9002] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.457807][ T9002] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 335.966618][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 335.975665][ T5232] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 336.002659][ T5232] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 336.015307][ T5232] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 336.027402][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.055269][ T5232] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 336.072508][ T5232] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 336.081279][ T5232] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 336.088489][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 336.120496][ T5237] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 336.131484][ T5237] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 336.144582][ T5237] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 336.172522][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 336.173386][ T4624] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 336.205449][ T4624] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 336.214016][ T4624] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 336.218686][ T5242] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 336.244101][ T5242] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 336.259775][ T5242] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 336.281473][ T5242] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 336.295016][ T5232] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 336.302342][ T5232] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 336.378533][ T5237] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 336.392558][ T5237] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 336.402795][ T5237] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 336.418003][ T5237] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 336.426782][ T5237] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 336.435275][ T5237] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 336.526938][ T9233] caif0 speed is unknown, defaulting to 1000 [ 336.631740][ T1061] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.657510][ T1061] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.776436][ T1061] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.789861][ T1061] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 336.811404][ T9231] caif0 speed is unknown, defaulting to 1000 [ 336.889192][ T1061] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 336.926943][ T1061] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.032875][ T1061] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 337.043263][ T1061] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 337.069421][ T9237] caif0 speed is unknown, defaulting to 1000 [ 337.178801][ T9233] chnl_net:caif_netlink_parms(): no params data found [ 337.326718][ T9235] caif0 speed is unknown, defaulting to 1000 [ 337.463961][ T1061] bridge_slave_1: left allmulticast mode [ 337.470002][ T1061] bridge_slave_1: left promiscuous mode [ 337.475808][ T1061] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.496976][ T1061] bridge_slave_0: left allmulticast mode [ 337.502729][ T1061] bridge_slave_0: left promiscuous mode [ 337.508675][ T1061] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.057373][ T1061] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.069768][ T1061] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.080580][ T1061] bond0 (unregistering): Released all slaves [ 338.174335][ T9233] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.183415][ T9233] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.185191][ T5237] Bluetooth: hci6: command tx timeout [ 338.190914][ T9233] bridge_slave_0: entered allmulticast mode [ 338.204821][ T9233] bridge_slave_0: entered promiscuous mode [ 338.281477][ T9233] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.288756][ T9233] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.296756][ T9233] bridge_slave_1: entered allmulticast mode [ 338.305231][ T9233] bridge_slave_1: entered promiscuous mode [ 338.334875][ T5237] Bluetooth: hci0: command tx timeout [ 338.344828][ T9231] chnl_net:caif_netlink_parms(): no params data found [ 338.414670][ T5237] Bluetooth: hci7: command tx timeout [ 338.486537][ T9233] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.495776][ T5237] Bluetooth: hci1: command tx timeout [ 338.535609][ T9233] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.603896][ T9274] ax25_connect(): syz.2.1098 uses autobind, please contact jreuter@yaina.de [ 338.648291][ T9233] team0: Port device team_slave_0 added [ 338.660411][ T9233] team0: Port device team_slave_1 added [ 338.970379][ T1061] hsr_slave_0: left promiscuous mode [ 338.981655][ T1061] hsr_slave_1: left promiscuous mode [ 338.988267][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 338.996074][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 339.003840][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 339.011446][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 339.040304][ T1061] veth1_macvtap: left promiscuous mode [ 339.046015][ T1061] veth0_macvtap: left promiscuous mode [ 339.051578][ T1061] veth1_vlan: left promiscuous mode [ 339.057164][ T1061] veth0_vlan: left promiscuous mode [ 339.561452][ T1061] team0 (unregistering): Port device team_slave_1 removed [ 339.613439][ T1061] team0 (unregistering): Port device team_slave_0 removed [ 339.876502][ T9178] smc: removing ib device syz1 [ 340.264113][ T5237] Bluetooth: hci6: command tx timeout [ 340.331158][ T9233] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 340.372169][ T9233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.427987][ T9233] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.431525][ T5237] Bluetooth: hci0: command tx timeout [ 340.485473][ T9233] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.492479][ T9233] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.518836][ T5237] Bluetooth: hci7: command tx timeout [ 340.526110][ T9233] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.577491][ T5237] Bluetooth: hci1: command tx timeout [ 340.580323][ T9231] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.594581][ T9231] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.612044][ T9231] bridge_slave_0: entered allmulticast mode [ 340.649326][ T9231] bridge_slave_0: entered promiscuous mode [ 340.683768][ T9231] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.715483][ T9231] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.722848][ T9231] bridge_slave_1: entered allmulticast mode [ 340.756137][ T9231] bridge_slave_1: entered promiscuous mode [ 341.249446][ T9231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 341.259814][ T9237] chnl_net:caif_netlink_parms(): no params data found [ 341.548054][ T9231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 341.767549][ T9233] hsr_slave_0: entered promiscuous mode [ 341.785051][ T9233] hsr_slave_1: entered promiscuous mode [ 341.791258][ T9233] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 341.798952][ T9233] Cannot create hsr debugfs directory [ 341.915561][ T9231] team0: Port device team_slave_0 added [ 341.962485][ T9231] team0: Port device team_slave_1 added [ 342.060709][ T9235] chnl_net:caif_netlink_parms(): no params data found [ 342.081310][ T9237] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.089692][ T9237] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.104640][ T9237] bridge_slave_0: entered allmulticast mode [ 342.111443][ T9237] bridge_slave_0: entered promiscuous mode [ 342.120550][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.127638][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.155799][ T9231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.168541][ T9231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.175775][ T9231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.201966][ T9231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.243134][ T9237] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.252171][ T9237] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.259592][ T9237] bridge_slave_1: entered allmulticast mode [ 342.267229][ T9237] bridge_slave_1: entered promiscuous mode [ 342.307267][ T9237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.323107][ T9237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.340440][ T5237] Bluetooth: hci6: command tx timeout [ 342.464610][ T9237] team0: Port device team_slave_0 added [ 342.474575][ T9237] team0: Port device team_slave_1 added [ 342.499791][ T5237] Bluetooth: hci0: command tx timeout [ 342.509417][ T1061] netdevsim netdevsim4 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.525100][ T1061] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.576845][ T5237] Bluetooth: hci7: command tx timeout [ 342.598852][ T9231] hsr_slave_0: entered promiscuous mode [ 342.605879][ T9231] hsr_slave_1: entered promiscuous mode [ 342.612026][ T9231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 342.620688][ T9231] Cannot create hsr debugfs directory [ 342.654738][ T5237] Bluetooth: hci1: command tx timeout [ 342.710496][ T1061] netdevsim netdevsim4 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.720823][ T1061] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 342.734260][ T9235] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.742414][ T9235] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.750505][ T9235] bridge_slave_0: entered allmulticast mode [ 342.758231][ T9235] bridge_slave_0: entered promiscuous mode [ 342.783070][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 342.790236][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.816480][ T9237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 342.829546][ T9237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 342.836952][ T9237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 342.863294][ T9237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 342.888887][ T9235] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.896309][ T9235] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.903627][ T9235] bridge_slave_1: entered allmulticast mode [ 342.910556][ T9235] bridge_slave_1: entered promiscuous mode [ 342.952032][ T1061] netdevsim netdevsim4 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 342.962871][ T1061] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.068077][ T1061] bond0: (slave netdevsim0): Releasing backup interface [ 343.080970][ T1061] netdevsim netdevsim4 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 343.091857][ T1061] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.126762][ T9235] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 343.195339][ T9235] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 343.271905][ T9235] team0: Port device team_slave_0 added [ 343.279616][ T9298] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1101'. [ 343.303307][ T9237] hsr_slave_0: entered promiscuous mode [ 343.320118][ T9237] hsr_slave_1: entered promiscuous mode [ 343.335517][ T9237] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 343.343109][ T9237] Cannot create hsr debugfs directory [ 343.365370][ T9235] team0: Port device team_slave_1 added [ 343.613093][ T1061] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 343.640993][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 343.648464][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.675620][ T9235] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 343.692116][ T9235] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 343.704620][ T9235] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 343.731804][ T9235] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 343.824471][ T9305] syzkaller0: entered promiscuous mode [ 343.830047][ T9305] syzkaller0: entered allmulticast mode [ 343.861981][ T1061] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 344.424851][ T5237] Bluetooth: hci6: command tx timeout [ 344.575280][ T5237] Bluetooth: hci0: command tx timeout [ 344.655966][ T5237] Bluetooth: hci7: command tx timeout [ 344.737722][ T5237] Bluetooth: hci1: command tx timeout [ 345.134696][ C1] ip6_tunnel: ip6gretap0 xmit: Local address not yet configured! [ 345.760715][ T1061] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 345.871429][ T9235] hsr_slave_0: entered promiscuous mode [ 345.889119][ T9235] hsr_slave_1: entered promiscuous mode [ 345.902789][ T9235] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 345.912143][ T9235] Cannot create hsr debugfs directory [ 345.917880][ T9233] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 345.969709][ T1061] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.020680][ T9233] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 346.032392][ T9233] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 346.130835][ T9233] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 346.467166][ T1061] netdevsim netdevsim3 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.484596][ T1061] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.610418][ T1061] netdevsim netdevsim3 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.624740][ T1061] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.738067][ T1061] netdevsim netdevsim3 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.764749][ T1061] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 346.851808][ T1061] netdevsim netdevsim3 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 346.864316][ T1061] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 347.013241][ T9233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 347.112505][ T9233] 8021q: adding VLAN 0 to HW filter on device team0 [ 347.164195][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 347.171348][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 347.209742][ T1061] bridge_slave_1: left allmulticast mode [ 347.223752][ T1061] bridge_slave_1: left promiscuous mode [ 347.230294][ T1061] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.240811][ T1061] bridge_slave_0: left allmulticast mode [ 347.247012][ T1061] bridge_slave_0: left promiscuous mode [ 347.252883][ T1061] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.273109][ T1061] bridge_slave_1: left allmulticast mode [ 347.306244][ T1061] bridge_slave_1: left promiscuous mode [ 347.312037][ T1061] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.331519][ T1061] bridge_slave_0: left allmulticast mode [ 347.354780][ T1061] bridge_slave_0: left promiscuous mode [ 347.365982][ T1061] bridge0: port 1(bridge_slave_0) entered disabled state [ 347.393301][ T1061] bridge_slave_1: left allmulticast mode [ 347.399143][ T1061] bridge_slave_1: left promiscuous mode [ 347.405167][ T1061] bridge0: port 2(bridge_slave_1) entered disabled state [ 347.414911][ T1061] bridge_slave_0: left allmulticast mode [ 347.420598][ T1061] bridge_slave_0: left promiscuous mode [ 347.428908][ T1061] bridge0: port 1(bridge_slave_0) entered disabled state [ 348.051955][ T1061] erspan0 (unregistering): left promiscuous mode [ 348.561295][ T1061] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.573019][ T1061] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.591265][ T1061] bond0 (unregistering): Released all slaves [ 348.719591][ T1061] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.731316][ T1061] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.750291][ T1061] bond0 (unregistering): Released all slaves [ 348.879923][ T1061] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 348.892182][ T1061] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 348.904798][ T1061] bond0 (unregistering): Released all slaves [ 348.922520][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 348.929772][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 348.973261][ T9321] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1107'. [ 349.222674][ T1061] IPVS: stopping backup sync thread 8649 ... [ 349.521669][ T9233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 349.686382][ T9331] netlink: 165 bytes leftover after parsing attributes in process `syz.2.1109'. [ 349.705983][ T9331] netlink: 125 bytes leftover after parsing attributes in process `syz.2.1109'. [ 349.720330][ T9233] veth0_vlan: entered promiscuous mode [ 349.830086][ T9233] veth1_vlan: entered promiscuous mode [ 349.897773][ T9233] veth0_macvtap: entered promiscuous mode [ 349.959037][ T9333] Bluetooth: MGMT ver 1.23 [ 349.963798][ T9334] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 349.992190][ T9233] veth1_macvtap: entered promiscuous mode [ 350.078214][ T1061] mac80211_hwsim hwsim34 wlan0 (unregistering): left allmulticast mode [ 350.227706][ T9341] IPVS: sync thread started: state = BACKUP, mcast_ifn = macvlan0, syncid = 0, id = 0 [ 350.272353][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.296126][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.314559][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.335955][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.346869][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.357666][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.367611][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.378215][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.389417][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 350.400253][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.419602][ T9233] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 350.430702][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.442108][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.452461][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.463210][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.474374][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.485211][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.495727][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.507809][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.517932][ T9233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 350.528615][ T9233] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 350.540614][ T9233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 350.568738][ T9233] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.578654][ T9233] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.588186][ T9233] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.597181][ T9233] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 350.607821][ T9235] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 350.623141][ T9235] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 350.638812][ T1061] hsr_slave_0: left promiscuous mode [ 350.645385][ T1061] hsr_slave_1: left promiscuous mode [ 350.651977][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.664611][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.673792][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.684541][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.702084][ T1061] hsr_slave_0: left promiscuous mode [ 350.710400][ T1061] hsr_slave_1: left promiscuous mode [ 350.720440][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.729393][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.738522][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.746119][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.756632][ T1061] batadv_slave_1: left promiscuous mode [ 350.768364][ T1061] hsr_slave_0: left promiscuous mode [ 350.774237][ T1061] hsr_slave_1: left promiscuous mode [ 350.780359][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 350.787983][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 350.798743][ T1061] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 350.806366][ T1061] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 350.857516][ T1061] veth1_macvtap: left promiscuous mode [ 350.863072][ T1061] veth0_macvtap: left promiscuous mode [ 350.868764][ T1061] veth1_vlan: left allmulticast mode [ 350.874091][ T1061] veth1_vlan: left promiscuous mode [ 350.879536][ T1061] veth0_vlan: left promiscuous mode [ 350.888706][ T1061] veth1_macvtap: left promiscuous mode [ 350.894216][ T1061] veth0_macvtap: left promiscuous mode [ 350.902937][ T1061] veth1_vlan: left promiscuous mode [ 350.908599][ T1061] veth0_vlan: left promiscuous mode [ 350.920873][ T1061] veth1_macvtap: left promiscuous mode [ 350.926861][ T1061] veth1_vlan: left promiscuous mode [ 350.932133][ T1061] veth0_vlan: left promiscuous mode [ 351.338065][ T1061] macvlan0 (unregistering): left allmulticast mode [ 351.632065][ T1061] team0 (unregistering): Port device team_slave_1 removed [ 351.681959][ T1061] team0 (unregistering): Port device team_slave_0 removed [ 351.935708][ T5232] Bluetooth: hci0: command 0x0401 tx timeout [ 351.944712][ T5237] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 352.443462][ T1061] team0 (unregistering): Port device team_slave_1 removed [ 352.492482][ T1061] team0 (unregistering): Port device team_slave_0 removed [ 353.366207][ T1061] team0 (unregistering): Port device team_slave_1 removed [ 353.426566][ T1061] team0 (unregistering): Port device team_slave_0 removed [ 353.912016][ T9235] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 353.939048][ T9235] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 354.015732][ T5237] Bluetooth: hci0: command 0x0401 tx timeout [ 354.114178][ T9348] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1114'. [ 354.182398][ T9231] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 354.205462][ T9231] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 354.230546][ T9350] bond1: (slave ip6gre1): The slave device specified does not support setting the MAC address [ 354.245412][ T9350] bond1: (slave ip6gre1): Error -95 calling set_mac_address [ 354.265762][ T9178] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.273876][ T9178] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.278279][ T9231] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 354.325042][ T9231] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 354.526360][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 354.527337][ T9352] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 354.534197][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 354.561954][ T9237] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 354.653232][ T9235] 8021q: adding VLAN 0 to HW filter on device bond0 [ 354.685413][ T9237] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 354.698353][ T9237] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 354.736736][ T9237] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 354.904302][ T9235] 8021q: adding VLAN 0 to HW filter on device team0 [ 354.928936][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.936207][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.010410][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.017660][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.114092][ T9360] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 355.265793][ T9362] bridge_slave_1: left allmulticast mode [ 355.271782][ T9362] bridge_slave_1: left promiscuous mode [ 355.289014][ T9362] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.379975][ T9231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.418751][ T9365] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1117'. [ 355.474296][ T9237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.551442][ T9365] netlink: 'syz.2.1117': attribute type 10 has an invalid length. [ 355.570821][ T9231] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.601377][ T138] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.608596][ T138] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.651734][ T9237] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.683840][ T138] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.691075][ T138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.756681][ T9178] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.763863][ T9178] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.809743][ T52] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.816972][ T52] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.989661][ T9235] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 356.036606][ T9381] netlink: 28 bytes leftover after parsing attributes in process `syz.1.1121'. [ 356.046706][ T9381] netlink: 'syz.1.1121': attribute type 7 has an invalid length. [ 356.055271][ T9381] netlink: 'syz.1.1121': attribute type 8 has an invalid length. [ 356.067534][ T9381] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1121'. [ 356.102050][ T9381] bridge0: entered promiscuous mode [ 356.114337][ T9381] batadv_slave_1: entered promiscuous mode [ 356.122333][ T9381] bridge0: left promiscuous mode [ 356.129997][ T9381] batadv_slave_1: left promiscuous mode [ 356.357320][ T9235] veth0_vlan: entered promiscuous mode [ 356.448261][ T9235] veth1_vlan: entered promiscuous mode [ 356.454013][ T9393] xt_cluster: you have exceeded the maximum number of cluster nodes (600 > 32) [ 356.485863][ T9394] netlink: 'syz.1.1122': attribute type 4 has an invalid length. [ 356.510611][ T9394] netlink: 152 bytes leftover after parsing attributes in process `syz.1.1122'. [ 356.555314][ T9394] A link change request failed with some changes committed already. Interface veth1_vlan may have been left with an inconsistent configuration, please check. [ 356.667628][ T9400] netlink: 'syz.2.1124': attribute type 10 has an invalid length. [ 356.717233][ T9400] batman_adv: batadv0: Adding interface: team0 [ 356.724125][ T9400] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 356.754122][ T9400] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 356.805533][ T9235] veth0_macvtap: entered promiscuous mode [ 356.815447][ T9399] netlink: 'syz.2.1124': attribute type 10 has an invalid length. [ 356.823284][ T9399] netlink: 2 bytes leftover after parsing attributes in process `syz.2.1124'. [ 356.847457][ T9399] team0: entered promiscuous mode [ 356.852821][ T9399] team_slave_0: entered promiscuous mode [ 356.853825][ T9409] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1126'. [ 356.859027][ T9399] team_slave_1: entered promiscuous mode [ 356.876097][ T9399] 8021q: adding VLAN 0 to HW filter on device team0 [ 356.882964][ T9399] batman_adv: batadv0: Interface activated: team0 [ 356.890742][ T9399] batman_adv: batadv0: Interface deactivated: team0 [ 356.913401][ T9399] batman_adv: batadv0: Removing interface: team0 [ 356.921077][ T9399] bridge0: port 2(team0) entered blocking state [ 356.934679][ T9399] bridge0: port 2(team0) entered disabled state [ 356.941224][ T9399] team0: entered allmulticast mode [ 356.946766][ T9399] team_slave_0: entered allmulticast mode [ 356.952506][ T9399] team_slave_1: entered allmulticast mode [ 356.961065][ T9399] bridge0: port 2(team0) entered blocking state [ 356.967401][ T9399] bridge0: port 2(team0) entered forwarding state [ 357.000469][ T9237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.011905][ T9235] veth1_macvtap: entered promiscuous mode [ 357.025746][ T9231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 357.055215][ T5232] Bluetooth: hci0: command 0x0401 tx timeout [ 357.062581][ T5237] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 357.104093][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.117592][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.128143][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.140724][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.161227][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 357.184654][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.207536][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 357.256792][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.288313][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.300772][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.323403][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.334340][ T9235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 357.345200][ T9235] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 357.369146][ T9235] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 357.402855][ T9235] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.417046][ T9421] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1130'. [ 357.444592][ T9235] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.444741][ T9421] block nbd0: not configured, cannot reconfigure [ 357.474207][ T9235] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.494505][ T9235] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 357.575983][ T9231] veth0_vlan: entered promiscuous mode [ 357.663620][ T9231] veth1_vlan: entered promiscuous mode [ 357.689087][ T9431] netlink: 209852 bytes leftover after parsing attributes in process `syz.2.1132'. [ 357.709148][ T9431] openvswitch: netlink: IP tunnel attribute has 3060 unknown bytes. [ 357.718834][ T9237] veth0_vlan: entered promiscuous mode [ 357.760169][ T1061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.768549][ T1061] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.798703][ T9237] veth1_vlan: entered promiscuous mode [ 357.847642][ T9433] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1133'. [ 357.848212][ T9231] veth0_macvtap: entered promiscuous mode [ 357.860591][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 357.878864][ T9231] veth1_macvtap: entered promiscuous mode [ 357.885004][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 357.981154][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.003342][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.014659][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.042048][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.052354][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.063815][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.075918][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.086790][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.101726][ T9438] Bluetooth: hci0: Opcode 0x0401 failed: -112 [ 358.108424][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.120079][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.131970][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.142828][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.153295][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.164230][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.177156][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.188680][ T9231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.199309][ T9231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.210693][ T9231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.227678][ T9237] veth0_macvtap: entered promiscuous mode [ 358.248421][ T9231] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.265663][ T9231] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.274635][ T9231] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.283465][ T9231] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 358.308530][ T9237] veth1_macvtap: entered promiscuous mode [ 358.383727][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.404934][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.424345][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.447058][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.457666][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.476718][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.504024][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.532020][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.544803][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 358.555910][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.568100][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 358.678844][ T9455] bond0: option ad_select: unable to set because the bond device is up [ 358.695987][ T12] bond0: (slave bond_slave_0): interface is now down [ 358.696858][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.754695][ T12] bond0: (slave bond_slave_1): interface is now down [ 358.776985][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.796777][ T12] bond0: (slave bond_slave_0): interface is now down [ 358.803516][ T12] bond0: (slave bond_slave_1): interface is now down [ 358.824132][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.846554][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.858970][ T12] bond0: (slave bond_slave_0): interface is now down [ 358.872864][ T12] bond0: (slave bond_slave_1): interface is now down [ 358.881120][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.914490][ T52] bond0: (slave bond_slave_0): interface is now down [ 358.921289][ T52] bond0: (slave bond_slave_1): interface is now down [ 358.934505][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.946037][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.957816][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.967969][ T9237] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 358.979345][ T9237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 358.991767][ T9237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 358.999262][ T1061] bond0: (slave bond_slave_0): interface is now down [ 359.018146][ T1061] bond0: (slave bond_slave_1): interface is now down [ 359.053195][ T138] bond0: (slave bond_slave_0): interface is now down [ 359.066594][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.078403][ T9237] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.094490][ T138] bond0: (slave bond_slave_1): interface is now down [ 359.104693][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.118830][ T9237] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.134871][ T5232] Bluetooth: hci0: command 0x0401 tx timeout [ 359.141199][ T5237] Bluetooth: hci0: Opcode 0x0c1a failed: -110 [ 359.148470][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.164129][ T9237] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.175496][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.187075][ T9237] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 359.198879][ T52] bond0: (slave bond_slave_0): interface is now down [ 359.230400][ T9459] bridge0: entered promiscuous mode [ 359.247223][ T52] bond0: (slave bond_slave_1): interface is now down [ 359.256368][ T9459] vlan2: entered promiscuous mode [ 359.268381][ T9459] bridge0: left promiscuous mode [ 359.280476][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.295522][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.354742][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.369828][ T9461] IPv4: Oversized IP packet from 172.20.20.24 [ 359.377567][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 359.384256][ C0] IPv4: Oversized IP packet from 172.20.20.24 [ 359.393109][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.416468][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.423433][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.456193][ T9180] bond0: (slave bond_slave_0): interface is now down [ 359.462925][ T9180] bond0: (slave bond_slave_1): interface is now down [ 359.519749][ T1061] bond0: (slave bond_slave_0): interface is now down [ 359.553393][ T1061] bond0: (slave bond_slave_1): interface is now down [ 359.579391][ T52] bond0: (slave bond_slave_0): interface is now down [ 359.591849][ T52] bond0: (slave bond_slave_1): interface is now down [ 359.600844][ T1061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.615118][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.621875][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.622741][ T1061] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.665817][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.672551][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.739225][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.750065][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.786976][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.793719][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.828801][ T52] bond0: (slave bond_slave_0): interface is now down [ 359.832607][ T9473] tls_set_device_offload: netdev not found [ 359.839253][ T52] bond0: (slave bond_slave_1): interface is now down [ 359.869833][ T35] bond0: (slave bond_slave_0): interface is now down [ 359.878177][ T35] bond0: (slave bond_slave_1): interface is now down [ 359.906424][ T9180] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 359.914365][ T9176] bond0: (slave bond_slave_0): interface is now down [ 359.921341][ T9180] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 359.929181][ T9176] bond0: (slave bond_slave_1): interface is now down [ 359.954998][ T12] bond0: (slave bond_slave_0): interface is now down [ 359.971712][ T12] bond0: (slave bond_slave_1): interface is now down [ 359.980297][ T9466] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.005767][ T138] bond0: (slave bond_slave_0): interface is now down [ 360.012671][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 360.027586][ T138] bond0: (slave bond_slave_1): interface is now down [ 360.029970][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 360.054822][ T138] bond0: (slave bond_slave_0): interface is now down [ 360.065877][ T138] bond0: (slave bond_slave_1): interface is now down [ 360.083799][ T9466] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.105843][ T138] bond0: (slave bond_slave_0): interface is now down [ 360.119305][ T9466] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 360.134246][ T138] bond0: (slave bond_slave_1): interface is now down [ 360.160596][ T138] bond0: now running without any active interface! [ 360.247377][ T9484] hsr0: entered promiscuous mode [ 361.018489][ T9524] vlan2: entered promiscuous mode [ 361.045156][ T9524] dummy0: entered promiscuous mode [ 361.080906][ T9524] team0: Port device vlan2 added [ 361.128399][ T9527] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 361.159778][ T9532] netlink: 'syz.4.1162': attribute type 4 has an invalid length. [ 361.214656][ T5237] Bluetooth: hci0: command 0x0401 tx timeout [ 361.233026][ T9536] bond0: entered promiscuous mode [ 361.241865][ T9536] bond_slave_0: entered promiscuous mode [ 361.248764][ T9536] bond_slave_1: entered promiscuous mode [ 361.271128][ T9537] Cannot find del_set index 0 as target [ 361.288517][ T9537] netlink: 'syz.4.1162': attribute type 4 has an invalid length. [ 361.360086][ T9542] __nla_validate_parse: 2 callbacks suppressed [ 361.360105][ T9542] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1166'. [ 361.466602][ T9545] bond0: Removing last ns target with arp_interval on [ 361.583542][ T9549] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1169'. [ 361.735647][ T9554] netlink: 'syz.2.1170': attribute type 48 has an invalid length. [ 361.817695][ T9565] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1170'. [ 361.881961][ T9565] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1170'. [ 361.940779][ T9565] vlan2: entered promiscuous mode [ 361.961509][ T9565] vlan2: entered allmulticast mode [ 361.973670][ T9565] net veth1_virt_wifi virt_wifi0: entered allmulticast mode [ 361.991945][ T9565] net veth1_virt_wifi virt_wifi0: entered promiscuous mode [ 362.030877][ T9565] team0: Port device vlan2 added [ 362.107627][ T9575] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1177'. [ 362.337744][ T9591] netlink: 'syz.4.1181': attribute type 11 has an invalid length. [ 362.376678][ T9591] netlink: 199836 bytes leftover after parsing attributes in process `syz.4.1181'. [ 362.442670][ T9599] netlink: 144 bytes leftover after parsing attributes in process `syz.2.1183'. [ 362.745180][ T9611] netlink: 32 bytes leftover after parsing attributes in process `syz.0.1184'. [ 363.266068][ T9644] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 363.294659][ T5237] Bluetooth: hci0: command 0x0401 tx timeout [ 363.382590][ T9651] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1199'. [ 363.972151][ T9674] netlink: 'syz.3.1205': attribute type 1 has an invalid length. [ 364.026897][ T9675] netlink: 64 bytes leftover after parsing attributes in process `syz.3.1205'. [ 380.349063][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.654799][ T5232] Bluetooth: hci4: command 0x0406 tx timeout [ 394.682955][ T9176] bond0 (unregistering): Released all slaves [ 395.606227][ T9176] hsr_slave_0: left promiscuous mode [ 395.637410][ T9176] hsr_slave_1: left promiscuous mode [ 395.725256][ T9176] veth1_macvtap: left promiscuous mode [ 395.730821][ T9176] veth0_macvtap: left promiscuous mode [ 395.784783][ T9176] veth1_vlan: left promiscuous mode [ 395.790064][ T9176] veth0_vlan: left promiscuous mode [ 400.475378][ T9176] team0 (unregistering): Port device wg2 removed [ 441.778671][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 443.934950][ T5237] Bluetooth: hci2: command 0x0406 tx timeout [ 459.245810][ T5241] Bluetooth: hci0: command 0x0401 tx timeout [ 459.251898][ T5241] Bluetooth: hci7: command 0x0406 tx timeout [ 459.258065][ T4624] Bluetooth: hci6: command 0x0406 tx timeout [ 484.814759][ T5237] Bluetooth: hci1: command 0x0406 tx timeout [ 503.218178][ T1271] ieee802154 phy0 wpan0: encryption failed: -22 [ 514.738716][ T30] INFO: task syz.1.1196:9642 blocked for more than 143 seconds. [ 514.793928][ T30] Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 514.846623][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 514.902779][ T30] task:syz.1.1196 state:D stack:24672 pid:9642 tgid:9642 ppid:9233 flags:0x00004000 [ 514.964388][ T30] Call Trace: [ 514.967707][ T30] [ 514.970657][ T30] __schedule+0x1800/0x4a60 [ 515.044588][ T30] ? __pfx___schedule+0x10/0x10 [ 515.049487][ T30] ? __pfx_lock_release+0x10/0x10 [ 515.114388][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 515.119911][ T30] ? schedule+0x90/0x320 [ 515.124182][ T30] schedule+0x14b/0x320 [ 515.214714][ T30] schedule_preempt_disabled+0x13/0x30 [ 515.220222][ T30] __mutex_lock+0x6a4/0xd70 [ 515.284419][ T30] ? __mutex_lock+0x527/0xd70 [ 515.289145][ T30] ? pipe_release+0x4e/0x330 [ 515.293754][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 515.404526][ T30] ? __pfx___might_resched+0x10/0x10 [ 515.410610][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 515.488399][ T30] pipe_release+0x4e/0x330 [ 515.492879][ T30] ? __pfx_pipe_release+0x10/0x10 [ 515.544425][ T30] __fput+0x24a/0x8a0 [ 515.548480][ T30] task_work_run+0x24f/0x310 [ 515.553107][ T30] ? __pfx_task_work_run+0x10/0x10 [ 515.633491][ T30] ? syscall_exit_to_user_mode+0xa3/0x370 [ 515.684392][ T30] syscall_exit_to_user_mode+0x168/0x370 [ 515.690080][ T30] do_syscall_64+0x100/0x230 [ 515.755554][ T30] ? clear_bhb_loop+0x35/0x90 [ 515.760288][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 515.824395][ T30] RIP: 0033:0x7f3ee0979eb9 [ 515.828856][ T30] RSP: 002b:00007ffd93ed4d38 EFLAGS: 00000246 ORIG_RAX: 00000000000001b4 [ 515.921082][ T30] RAX: 0000000000000000 RBX: 00007f3ee0b17a80 RCX: 00007f3ee0979eb9 [ 515.980925][ T30] RDX: 0000000000000000 RSI: 000000000000001e RDI: 0000000000000003 [ 516.024690][ T30] RBP: 00007f3ee0b17a80 R08: 0000000000000006 R09: 00007ffd93ed502f [ 516.032702][ T30] R10: 00000000003ffc08 R11: 0000000000000246 R12: 0000000000058de5 [ 516.144573][ T30] R13: 00007ffd93ed4e40 R14: 0000000000000032 R15: ffffffffffffffff [ 516.152607][ T30] [ 516.224432][ T30] INFO: task syz.1.1196:9645 blocked for more than 144 seconds. [ 516.232838][ T30] Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 516.314464][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 516.323173][ T30] task:syz.1.1196 state:D stack:23800 pid:9645 tgid:9642 ppid:9233 flags:0x00000000 [ 516.464372][ T30] Call Trace: [ 516.467700][ T30] [ 516.470650][ T30] __schedule+0x1800/0x4a60 [ 516.533147][ T30] ? __pfx___schedule+0x10/0x10 [ 516.571651][ T30] ? __pfx_lock_release+0x10/0x10 [ 516.600906][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 516.653880][ T30] ? schedule+0x90/0x320 [ 516.684385][ T30] schedule+0x14b/0x320 [ 516.688581][ T30] schedule_preempt_disabled+0x13/0x30 [ 516.694050][ T30] __mutex_lock+0x6a4/0xd70 [ 516.774885][ T30] ? futex_wait_queue+0x27/0x1d0 [ 516.779888][ T30] ? __mutex_lock+0x527/0xd70 [ 516.840722][ T30] ? __se_sys_vmsplice+0x4c3/0x1470 [ 516.874640][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 516.879700][ T30] ? pipe_clear_nowait+0xc1/0x220 [ 516.954451][ T30] ? __pfx_pipe_clear_nowait+0x10/0x10 [ 516.959958][ T30] __se_sys_vmsplice+0x4c3/0x1470 [ 517.034385][ T30] ? futex_hash+0x1e/0x1f0 [ 517.038847][ T30] ? __pfx___se_sys_vmsplice+0x10/0x10 [ 517.044318][ T30] ? __pfx_futex_wait+0x10/0x10 [ 517.130600][ T30] ? fput+0x193/0x210 [ 517.154602][ T30] ? do_futex+0x33b/0x560 [ 517.158970][ T30] ? __pfx_do_futex+0x10/0x10 [ 517.163675][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 517.264424][ T30] ? do_syscall_64+0x100/0x230 [ 517.269235][ T30] ? do_syscall_64+0xb6/0x230 [ 517.273926][ T30] do_syscall_64+0xf3/0x230 [ 517.364473][ T30] ? clear_bhb_loop+0x35/0x90 [ 517.369201][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 517.451326][ T30] RIP: 0033:0x7f3ee0979eb9 [ 517.474391][ T30] RSP: 002b:00007f3ee16c1038 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 517.482838][ T30] RAX: ffffffffffffffda RBX: 00007f3ee0b15f80 RCX: 00007f3ee0979eb9 [ 517.594363][ T30] RDX: 0000000000000002 RSI: 0000000020000940 RDI: 000000000000000a [ 517.602381][ T30] RBP: 00007f3ee09e793e R08: 0000000000000000 R09: 0000000000000000 [ 517.704386][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 517.712398][ T30] R13: 0000000000000000 R14: 00007f3ee0b15f80 R15: 00007ffd93ed4bd8 [ 517.818164][ T30] [ 517.834369][ T30] INFO: task syz.1.1196:9654 blocked for more than 146 seconds. [ 517.842029][ T30] Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 517.924375][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 517.933071][ T30] task:syz.1.1196 state:D stack:27360 pid:9654 tgid:9642 ppid:9233 flags:0x00000000 [ 518.054367][ T30] Call Trace: [ 518.057680][ T30] [ 518.060622][ T30] __schedule+0x1800/0x4a60 [ 518.144419][ T30] ? __pfx___schedule+0x10/0x10 [ 518.149315][ T30] ? __pfx_lock_release+0x10/0x10 [ 518.204564][ T30] ? __mutex_trylock_common+0x92/0x2e0 [ 518.210071][ T30] ? schedule+0x90/0x320 [ 518.262063][ T30] schedule+0x14b/0x320 [ 518.288243][ T30] schedule_preempt_disabled+0x13/0x30 [ 518.293733][ T30] __mutex_lock+0x6a4/0xd70 [ 518.364414][ T30] ? __mutex_lock+0x527/0xd70 [ 518.369131][ T30] ? pipe_ioctl+0xa0/0x480 [ 518.373562][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 518.482250][ T30] ? stack_depot_save_flags+0x29/0x830 [ 518.521776][ T30] ? kasan_save_track+0x51/0x80 [ 518.554525][ T30] ? kasan_save_track+0x3f/0x80 [ 518.559425][ T30] pipe_ioctl+0xa0/0x480 [ 518.563702][ T30] ? do_syscall_64+0xf3/0x230 [ 518.663951][ T30] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 518.685145][ T30] ? __pfx_pipe_ioctl+0x10/0x10 [ 518.690045][ T30] do_vfs_ioctl+0xece/0x2e50 [ 518.754445][ T30] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 518.759527][ T30] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 518.824368][ T30] ? tomoyo_path_number_perm+0x208/0x880 [ 518.830052][ T30] ? __pfx_lock_release+0x10/0x10 [ 518.894389][ T30] ? kfree+0x149/0x360 [ 518.898499][ T30] ? tomoyo_path_number_perm+0x71a/0x880 [ 518.904161][ T30] ? tomoyo_path_number_perm+0x208/0x880 [ 519.014368][ T30] ? __pfx_tomoyo_path_number_perm+0x10/0x10 [ 519.020433][ T30] ? __fget_files+0x29/0x470 [ 519.084458][ T30] ? __fget_files+0x3f6/0x470 [ 519.089175][ T30] ? __fget_files+0x29/0x470 [ 519.093787][ T30] ? bpf_lsm_file_ioctl+0x9/0x10 [ 519.169396][ T30] ? security_file_ioctl+0x87/0xb0 [ 519.211295][ T30] __se_sys_ioctl+0x81/0x170 [ 519.251018][ T30] do_syscall_64+0xf3/0x230 [ 519.285560][ T30] ? clear_bhb_loop+0x35/0x90 [ 519.290279][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 519.364468][ T30] RIP: 0033:0x7f3ee0979eb9 [ 519.368914][ T30] RSP: 002b:00007f3ee167f038 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 519.464367][ T30] RAX: ffffffffffffffda RBX: 00007f3ee0b16130 RCX: 00007f3ee0979eb9 [ 519.472380][ T30] RDX: 0000000020000000 RSI: 000000000000541b RDI: 000000000000000a [ 519.574379][ T30] RBP: 00007f3ee09e793e R08: 0000000000000000 R09: 0000000000000000 [ 519.582397][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 519.691084][ T30] R13: 0000000000000001 R14: 00007f3ee0b16130 R15: 00007ffd93ed4bd8 [ 519.754383][ T30] [ 519.757445][ T30] [ 519.757445][ T30] Showing all locks held in the system: [ 519.814376][ T30] 1 lock held by khungtaskd/30: [ 519.819252][ T30] #0: ffffffff8e938320 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x55/0x2a0 [ 519.950755][ T30] 1 lock held by dhcpcd/4899: [ 519.965668][ T30] 2 locks held by getty/4987: [ 519.970370][ T30] #0: ffff88803013b0a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x25/0x70 [ 520.085409][ T30] #1: ffffc90002f062f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6ac/0x1e00 [ 520.164447][ T30] 1 lock held by dhcpcd/5041: [ 520.169180][ T30] 1 lock held by syz.1.1196/9642: [ 520.174206][ T30] #0: ffff88806c648468 (&pipe->mutex){+.+.}-{3:3}, at: pipe_release+0x4e/0x330 [ 520.294439][ T30] 1 lock held by syz.1.1196/9645: [ 520.299503][ T30] #0: ffff88806c648468 (&pipe->mutex){+.+.}-{3:3}, at: __se_sys_vmsplice+0x4c3/0x1470 [ 520.384437][ T30] 1 lock held by syz.1.1196/9648: [ 520.389496][ T30] #0: ffff88806c648468 (&pipe->mutex){+.+.}-{3:3}, at: splice_file_to_pipe+0x2e/0x500 [ 520.494714][ T30] 1 lock held by syz.1.1196/9654: [ 520.514478][ T30] #0: ffff88806c648468 (&pipe->mutex){+.+.}-{3:3}, at: pipe_ioctl+0xa0/0x480 [ 520.523425][ T30] 1 lock held by syz.4.1214/9715: [ 520.624410][ T30] [ 520.626788][ T30] ============================================= [ 520.626788][ T30] [ 520.707050][ T30] NMI backtrace for cpu 1 [ 520.711423][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 520.721929][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 520.731998][ T30] Call Trace: [ 520.735287][ T30] [ 520.738226][ T30] dump_stack_lvl+0x241/0x360 [ 520.742928][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 520.748139][ T30] ? __pfx__printk+0x10/0x10 [ 520.752733][ T30] ? vprintk_emit+0x667/0x7c0 [ 520.757422][ T30] ? __pfx_vprintk_emit+0x10/0x10 [ 520.762464][ T30] nmi_cpu_backtrace+0x49c/0x4d0 [ 520.767419][ T30] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 520.772888][ T30] ? _printk+0xd5/0x120 [ 520.777055][ T30] ? __pfx__printk+0x10/0x10 [ 520.781659][ T30] ? __wake_up_klogd+0xcc/0x110 [ 520.786529][ T30] ? __pfx__printk+0x10/0x10 [ 520.791148][ T30] ? __rcu_read_unlock+0xa1/0x110 [ 520.796181][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 520.802170][ T30] nmi_trigger_cpumask_backtrace+0x198/0x320 [ 520.808162][ T30] watchdog+0xff4/0x1040 [ 520.812403][ T30] ? watchdog+0x1ea/0x1040 [ 520.816818][ T30] ? __pfx_watchdog+0x10/0x10 [ 520.821485][ T30] kthread+0x2f0/0x390 [ 520.825548][ T30] ? __pfx_watchdog+0x10/0x10 [ 520.830213][ T30] ? __pfx_kthread+0x10/0x10 [ 520.834806][ T30] ret_from_fork+0x4b/0x80 [ 520.839226][ T30] ? __pfx_kthread+0x10/0x10 [ 520.843811][ T30] ret_from_fork_asm+0x1a/0x30 [ 520.848582][ T30] [ 520.852685][ T30] Sending NMI from CPU 1 to CPUs 0: [ 520.858545][ C0] NMI backtrace for cpu 0 [ 520.858559][ C0] CPU: 0 UID: 0 PID: 1061 Comm: kworker/u8:7 Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 520.858579][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 520.858590][ C0] Workqueue: events_unbound cfg80211_wiphy_work [ 520.858620][ C0] RIP: 0010:unwind_next_frame+0x7a/0x2a00 [ 520.858648][ C0] Code: 8d 5d 38 48 89 d8 48 c1 e8 03 48 89 44 24 58 42 80 3c 28 00 74 08 48 89 df e8 62 af b9 00 48 8b 45 38 48 89 84 24 90 00 00 00 <48> 89 e8 48 c1 e8 03 48 89 44 24 08 42 0f b6 04 28 84 c0 0f 85 6a [ 520.858662][ C0] RSP: 0018:ffffc90003c674e8 EFLAGS: 00000246 [ 520.858674][ C0] RAX: ffffc90003c67b70 RBX: ffffc90003c675f8 RCX: ffff8880278a8000 [ 520.858687][ C0] RDX: 0000000000000000 RSI: ffffffff8b03d0ab RDI: ffffc90003c675c0 [ 520.858697][ C0] RBP: ffffc90003c675c0 R08: 0000000000000008 R09: ffffc90003c676b0 [ 520.858709][ C0] R10: 0000000000000003 R11: ffffffff817f2f00 R12: ffff8880278a8000 [ 520.858720][ C0] R13: dffffc0000000000 R14: ffffc90003c676a0 R15: ffffffff8b03d0ab [ 520.858732][ C0] FS: 0000000000000000(0000) GS:ffff8880b8800000(0000) knlGS:0000000000000000 [ 520.858746][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 520.858757][ C0] CR2: 0000560a9b671680 CR3: 0000000032bfc000 CR4: 00000000003506f0 [ 520.858775][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 520.858784][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 520.858795][ C0] Call Trace: [ 520.858801][ C0] [ 520.858808][ C0] ? nmi_cpu_backtrace+0x3c2/0x4d0 [ 520.858827][ C0] ? __pfx_lock_acquire+0x10/0x10 [ 520.858848][ C0] ? __pfx_nmi_cpu_backtrace+0x10/0x10 [ 520.858867][ C0] ? nmi_handle+0x2a/0x5a0 [ 520.858890][ C0] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 520.858908][ C0] ? nmi_handle+0x14f/0x5a0 [ 520.858927][ C0] ? nmi_handle+0x2a/0x5a0 [ 520.858944][ C0] ? unwind_next_frame+0x7a/0x2a00 [ 520.858963][ C0] ? default_do_nmi+0x63/0x160 [ 520.858983][ C0] ? exc_nmi+0x123/0x1f0 [ 520.859001][ C0] ? end_repeat_nmi+0xf/0x53 [ 520.859021][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859041][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 520.859062][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859081][ C0] ? unwind_next_frame+0x7a/0x2a00 [ 520.859101][ C0] ? unwind_next_frame+0x7a/0x2a00 [ 520.859121][ C0] ? unwind_next_frame+0x7a/0x2a00 [ 520.859141][ C0] [ 520.859147][ C0] [ 520.859158][ C0] ? ieee80211_iface_work+0x272/0xf20 [ 520.859175][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859194][ C0] ? __kernel_text_address+0xd/0x40 [ 520.859209][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859227][ C0] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 520.859245][ C0] arch_stack_walk+0x151/0x1b0 [ 520.859265][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859286][ C0] stack_trace_save+0x118/0x1d0 [ 520.859305][ C0] ? __pfx_stack_trace_save+0x10/0x10 [ 520.859324][ C0] ? mark_lock+0x9a/0x350 [ 520.859347][ C0] kasan_save_track+0x3f/0x80 [ 520.859365][ C0] ? kasan_save_track+0x3f/0x80 [ 520.859381][ C0] ? kasan_save_free_info+0x40/0x50 [ 520.859397][ C0] ? poison_slab_object+0xe0/0x150 [ 520.859414][ C0] ? __kasan_slab_free+0x37/0x60 [ 520.859431][ C0] ? kmem_cache_free+0x145/0x350 [ 520.859446][ C0] ? skb_release_data+0x64d/0x880 [ 520.859467][ C0] ? sk_skb_reason_drop+0x1c9/0x380 [ 520.859484][ C0] ? ieee80211_iface_work+0x272/0xf20 [ 520.859498][ C0] ? cfg80211_wiphy_work+0x2db/0x490 [ 520.859541][ C0] ? skb_release_data+0x64d/0x880 [ 520.859558][ C0] kasan_save_free_info+0x40/0x50 [ 520.859574][ C0] poison_slab_object+0xe0/0x150 [ 520.859596][ C0] ? skb_release_data+0x64d/0x880 [ 520.859613][ C0] __kasan_slab_free+0x37/0x60 [ 520.859631][ C0] kmem_cache_free+0x145/0x350 [ 520.859650][ C0] skb_release_data+0x64d/0x880 [ 520.859674][ C0] sk_skb_reason_drop+0x1c9/0x380 [ 520.859694][ C0] ieee80211_iface_work+0x272/0xf20 [ 520.859715][ C0] cfg80211_wiphy_work+0x2db/0x490 [ 520.859736][ C0] ? process_scheduled_works+0x945/0x1830 [ 520.859755][ C0] process_scheduled_works+0xa2c/0x1830 [ 520.859788][ C0] ? __pfx_process_scheduled_works+0x10/0x10 [ 520.859811][ C0] ? assign_work+0x364/0x3d0 [ 520.859831][ C0] worker_thread+0x86d/0xd10 [ 520.859857][ C0] ? __kthread_parkme+0x169/0x1d0 [ 520.859878][ C0] ? __pfx_worker_thread+0x10/0x10 [ 520.859896][ C0] kthread+0x2f0/0x390 [ 520.859915][ C0] ? __pfx_worker_thread+0x10/0x10 [ 520.859937][ C0] ? __pfx_kthread+0x10/0x10 [ 520.859956][ C0] ret_from_fork+0x4b/0x80 [ 520.859974][ C0] ? __pfx_kthread+0x10/0x10 [ 520.859993][ C0] ret_from_fork_asm+0x1a/0x30 [ 520.860020][ C0] [ 522.014869][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 522.021766][ T30] CPU: 1 UID: 0 PID: 30 Comm: khungtaskd Not tainted 6.11.0-rc5-syzkaller-00768-g221f9cce949a #0 [ 522.032274][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 522.042337][ T30] Call Trace: [ 522.045620][ T30] [ 522.048541][ T30] dump_stack_lvl+0x241/0x360 [ 522.053213][ T30] ? __pfx_dump_stack_lvl+0x10/0x10 [ 522.058399][ T30] ? __pfx__printk+0x10/0x10 [ 522.062973][ T30] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 522.068954][ T30] ? vscnprintf+0x5d/0x90 [ 522.073281][ T30] panic+0x349/0x860 [ 522.077169][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 522.083312][ T30] ? __pfx_panic+0x10/0x10 [ 522.087712][ T30] ? tick_nohz_tick_stopped+0x82/0xb0 [ 522.093069][ T30] ? __irq_work_queue_local+0x137/0x410 [ 522.098606][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 522.103968][ T30] ? nmi_trigger_cpumask_backtrace+0x244/0x320 [ 522.110108][ T30] ? nmi_trigger_cpumask_backtrace+0x2d4/0x320 [ 522.116252][ T30] ? nmi_trigger_cpumask_backtrace+0x2d9/0x320 [ 522.122396][ T30] watchdog+0x1033/0x1040 [ 522.126718][ T30] ? watchdog+0x1ea/0x1040 [ 522.131129][ T30] ? __pfx_watchdog+0x10/0x10 [ 522.135794][ T30] kthread+0x2f0/0x390 [ 522.139862][ T30] ? __pfx_watchdog+0x10/0x10 [ 522.144525][ T30] ? __pfx_kthread+0x10/0x10 [ 522.149106][ T30] ret_from_fork+0x4b/0x80 [ 522.153519][ T30] ? __pfx_kthread+0x10/0x10 [ 522.158100][ T30] ret_from_fork_asm+0x1a/0x30 [ 522.162862][ T30] [ 522.166127][ T30] Kernel Offset: disabled [ 522.170443][ T30] Rebooting in 86400 seconds..