last executing test programs: 2.439853161s ago: executing program 2 (id=717): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r2, 0x83625fc5352ba305, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000070000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x2, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000080)='afs_protocol_error\x00', r3}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$packet(0x11, 0x0, 0x300) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmmsg(r4, &(0x7f0000000440)=[{{&(0x7f0000000700)=@xdp={0x2c, 0x8, r6}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000180)='O', 0x1}], 0x1}}], 0x1, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x275a, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r9 = socket$inet6_sctp(0xa, 0x1, 0x84) r10 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000d80), r10) sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000440)={0x38, r11, 0x200, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @loopback}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}]}, 0x38}}, 0x0) setsockopt(r9, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r9, 0x84, 0x17, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="05"], 0x9) sendto$inet6(r9, &(0x7f0000000100)="ea", 0x1, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r9, 0x84, 0x19, &(0x7f0000000340)={0x0, 0x5}, 0x8) getsockopt$inet6_mreq(r9, 0x29, 0x1c, &(0x7f0000000000)={@initdev}, &(0x7f0000000100)=0x14) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, r7, 0x0) bpf$BPF_PROG_QUERY(0xb, &(0x7f0000000380)={@cgroup, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, 0x0) r12 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$binfmt_script(r12, &(0x7f0000000180), 0xfcb8) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f00000000c0)={0x17c04, 0xffffffffffffffff, 0x0, 0x3fb2}) 1.43083085s ago: executing program 2 (id=736): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0x2, 0xc}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.numa_stat\x00', 0x26e1, 0x0) 1.321143503s ago: executing program 1 (id=737): r0 = socket$inet6(0xa, 0x80002, 0x88) unshare(0x20000400) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000380), 0x4) 1.311902997s ago: executing program 3 (id=738): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="01ff00e1c2ed00001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x11, 0x1, 0x0, 0x0, {0x10, 0x0, 0x4c, r3}}, 0x24}}, 0x0) 1.261233098s ago: executing program 4 (id=740): r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000040)=0x3, 0x4) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x1a, &(0x7f0000000200)={0x1, 'netdevsim0\x00'}, 0x18) syz_emit_ethernet(0xbe, &(0x7f0000000280)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @dev, {[@cipso={0x86, 0x71, 0x0, [{0x0, 0xc, "e256b28c599d1681fb52"}, {0x0, 0x9, "789607671442eb"}, {0x0, 0xe, "7434954373561de584b703c8"}, {0x0, 0x9, "e706d30bd224f8"}, {0x0, 0x7, "cfa11cab1a"}, {0x0, 0x10, "8475be675de6a70a05a0dc91e5c6"}, {0x0, 0xa, "6580a5e97612fe86"}, {0x0, 0x12, "73bc2300ad9d19a30000000000000000"}, {0x0, 0xc, "c8f46976e79e56c7a95e"}]}, @cipso={0x86, 0xc, 0x0, [{0x0, 0x6, "7f36c525"}]}]}}}}}}}, 0x0) 1.235526514s ago: executing program 2 (id=741): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000003, 0x10, r0, 0x1000) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x10, 0x4, &(0x7f0000001600)=ANY=[@ANYBLOB="1800000000200000000000000000000079103000000000001fb703000100000085200000040000009500090000000000af960fe3d80860a1fed93052e0a142be28b0e7462a0f0d5c152e5e7bde04e856d03873afed47"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xe, r0}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000002100010000000000000000000a00000000000000000000000c001400", @ANYRES32], 0x30}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan1\x00'}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_CONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x40, 0xa, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_LINENO={0x8}]}, 0x40}}, 0x0) syz_genetlink_get_family_id$mptcp(0x0, r0) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="5c0000002a00090000000000000000000400002c45001180e0bb52e02ec894947911996c1489b2e0f6fc3b7bb23439de2e30f0531b2696e070d8d0ccc81f0300bc25958bcb286fcbe0a177c3c93b898adf"], 0x5c}, 0x1, 0x3000000}, 0x0) 1.14567892s ago: executing program 4 (id=742): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve1\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xe80, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f030e02f00712002c001e0089e9aaa911d7c2290f0086dd1327c9167c64044a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdc9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r3, 0x4, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x27, r3}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) close(r1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r7}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0xb8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xa8, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0"]}]}, 0xb8}], 0x1}, 0x0) r8 = socket(0x2, 0x3, 0xff) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r8, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000880)="7ca96e1548a71479959840a77cbef0e6cb718637f1e83b075d9252f88ba1fe7b030a86b2faa396b928e893cba3625b1b", 0x30}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @remote, @private}}}], 0x20}}], 0x2, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0) 1.121958971s ago: executing program 1 (id=743): sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@private1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x3b}, {}, {0xfffffffffffffffd}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x2b}, 0x0, @in=@local}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) 1.103609361s ago: executing program 0 (id=744): r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000024000100000000000000000000000000060003"], 0x1c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000000000000000000000030005000000000002004e21ac1e0001000000000000000003000600000000000200000000000000000000000000000008001200000002"], 0x80}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 976.969402ms ago: executing program 0 (id=745): r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback={0xfec0ffff00000000}}, 0x1c) 933.804226ms ago: executing program 1 (id=746): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x38}}, 0x0) 846.263481ms ago: executing program 0 (id=747): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x24}}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x1, 0x2}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b0f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x200000100000011, 0x803, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r5, &(0x7f00000000c0)="4dcdc7d96a760000002f00050000000000060000450b21e9e89291df563213e9152234f5623c526156de8ae4ae9150d3d2dd194a", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) 816.656418ms ago: executing program 1 (id=748): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0'}, 0xb) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) r1 = socket(0x15, 0x5, 0x0) getsockopt(r1, 0x200000000114, 0x2715, 0x0, &(0x7f0000000040)) 726.127825ms ago: executing program 4 (id=749): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000006c0)=@bloom_filter={0x1e, 0x6, 0x5452, 0x0, 0x18fa, 0xffffffffffffffff, 0x9, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x3, 0xa}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b704000000000000850000005700000095"], 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000003c0)='ext4_writepages_result\x00', r2}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000340)={'ip6gre0\x00', 0x0}) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000000040)=0x200, 0x4) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000308050000000000000000000000000006000240000000000500030021000000140004800800044000fa00000800054000000000"], 0x38}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x0, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="15ec0000000000000000090000003800038014000200766c616e30000000000000000000000008000400000000000800030000000000080001"], 0x4c}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r7 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000200)=0xffffffffffffffff, 0x4) r8 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r7}, 0x8) r9 = accept4$alg(r8, 0x0, 0x0, 0x80000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000380)='mm_page_alloc\x00'}, 0x10) r10 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x8400, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x2, &(0x7f0000000400)={r10, 0x0, 0x20000000}, 0x20) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[], 0x230}, 0x0) r11 = socket$kcm(0x10, 0x3, 0x10) sendmsg$kcm(r11, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030021000b12d25a80648c2594f90224fc60100c0b4002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r9, 0x8933, &(0x7f0000000300)={'vxcan1\x00'}) sendto$packet(r3, &(0x7f00000000c0)="3f030e03f007120006001e0089e9aaa911d7c2290f0086dd1327c9167c64114a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdf9435e3ffe46", 0xb318, 0x0, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) openat$cgroup_ro(r8, &(0x7f0000000500)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYRES32=r10, @ANYRES32=0x0, @ANYBLOB="00000000000000001c001280090001000280080002000300000008000300", @ANYRES32, @ANYBLOB], 0x44}}, 0x0) 662.991474ms ago: executing program 3 (id=750): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000096c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@newtaction={0x64, 0x30, 0x9, 0x0, 0x0, {}, [{0x50, 0x1, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x64}}, 0x0) 648.794876ms ago: executing program 1 (id=751): openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7a, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xdfa, 0x4) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x20c8, 0x11, 0x0, 0x27) recvfrom$inet(r0, &(0x7f0000000180)=""/49, 0x31, 0x41, &(0x7f00000001c0)={0x2, 0x4e20, @loopback}, 0x10) 621.261411ms ago: executing program 2 (id=752): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000400), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000440)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000480)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_COOKIE={0xc}]}, 0x28}}, 0x0) 611.443844ms ago: executing program 0 (id=753): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000000)=@newtaction={0x60, 0x30, 0x1, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x4}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 557.968485ms ago: executing program 3 (id=754): r0 = socket$igmp6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000005180)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000080)=ANY=[], 0x30}}], 0x2, 0x0) 526.349743ms ago: executing program 4 (id=755): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0xd}, @NFTA_SET_DATA_TYPE={0x8, 0x6, 0x1, 0x0, 0xffffff02}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x8}]}], {0x14, 0x10, 0x1, 0x0, 0x0, {0x0, 0x84}}}, 0x74}}, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000100)={0x3, &(0x7f0000000180)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x40}, {0x6}]}, 0x10) r3 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r3, &(0x7f0000000100)={&(0x7f00000002c0)=@l2tp6={0xa, 0x0, 0x0, @mcast1={0xff, 0x2}}, 0x80, 0x0}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x0, 0x5, 0x0, 0x0}, 0x90) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @printk={@s, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x71}}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r4, 0x0, 0x14, 0xe80, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00'}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001900010000000000000000001c140000fe000001000000000800040000000000598e5830a630c4433ea8207a1546ab08e2850251f0e9f332e0049e014fa5085f9f2686ee6554807bab9004e853d97848de7183ddd6fe354f5634cf907e30768c5fc0894ed4d4bef05395311b8947db2269c8be8c8feca102331da903d79f9bc0093be091abbf371ac0a33d8904b9b6d547410a92b20b0c5bc21c"], 0x24}}, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x6, 0x401, 0x6c, 0x0, {0x0, 0x0, 0x402}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x0}]}]}, 0x50}}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000100)={{0xffffffffffffffff, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb4, 0xb4, 0x4, [@const={0x10, 0x0, 0x0, 0xa, 0x1}, @func_proto={0x0, 0x9, 0x0, 0xd, 0x0, [{0xa, 0x1}, {0xc, 0x3}, {0x5, 0x2}, {0xe, 0x3}, {0xd, 0x2}, {0x2}, {0x0, 0x2}, {0x7}, {0xc, 0x4}]}, @union={0xe, 0x1, 0x0, 0x5, 0x0, 0x3f, [{0x5, 0x0, 0x2}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{0xb, 0x1}, {0x0, 0x2}, {0x7}, {0xa, 0x1}, {0x7, 0x3}, {0xc, 0x1}]}]}, {0x0, [0x30, 0x2e]}}, &(0x7f0000000540)=""/238, 0xd0, 0xee, 0x0, 0x20}, 0x20) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x98, 0x0, 0x1, 0x505, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_ORIG={0x3c, 0x1, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x4}]}, 0x98}, 0xa}, 0x0) r7 = socket$inet_icmp(0x2, 0x2, 0x1) sendto$inet(r7, &(0x7f0000000800)="8ffd87aa5b4f4df2ff256a6bf698d0d3a7701984a66454ee3a65d2d79ba75f00ac8d521fb4c174aec8ad796f7907ec18225c67c471bc7cfafa1b349273c71a7f96187aa8c6d01ea599bddaeb13a40cc73b3ef35128081bcc55174557231046be4804040361a07f31cf11d39988d3c73fb697b9316a713bae8b592100e8be3d1204dda98edc9cfd70673e19720f22126d6dd259ae8795690272b93cdf389de4fe74f08756f81a89d75ff77a22fe3493dc95d7ac951876210c22d64b51d2dad0ae02de7fc11e6b67923497ec8479c86e9c3afbf985", 0xd4, 0x804, &(0x7f0000000900)={0x2, 0x4e24, @loopback}, 0x10) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x20, 0x39, 0x107, 0x0, 0x0, {0x3, 0x7c}, [@typed={0x4}, @nested={0x7, 0x1, 0x0, 0x1, [@generic="dfb300"]}]}, 0x20}}, 0x0) r9 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1805000000000000000000004b64ffec850000007d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000980)='sys_enter\x00', r9}, 0x10) 417.396444ms ago: executing program 0 (id=756): r0 = socket$inet(0x2, 0x1, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f0000000000)=@bpq0, 0x10) socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f1, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB, @ANYRES16=r2, @ANYBLOB="0100000000000000000005000000180001801400020073797a5f74756e00000008000000000018000380140003801000018004000300080001"], 0x44}}, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c00000024000100000000000000000000000000060003"], 0x1c}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bridge_slave_1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="020d0000100000000000000000000000030005000000000002004e21ac1e0001000000000000000003000600000000000200000000000000000000000000000008001200000002"], 0x80}}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140), 0x4) 415.442358ms ago: executing program 2 (id=757): mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x953c, &(0x7f0000000100)=[{&(0x7f0000000000)="2b10", 0xffbd}], 0x1, 0x0, 0x0, 0x2c}, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, 0x0, 0x0) 406.774528ms ago: executing program 3 (id=758): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x38, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_CLOSE={0x8}, @CTA_TIMEOUT_TCP_SYN_SENT2={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x38}}, 0x0) 331.555259ms ago: executing program 4 (id=759): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket$l2tp(0x2, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r2}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) close(r2) 306.781191ms ago: executing program 1 (id=760): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'geneve1\x00', 0x0}) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0xe80, 0x4) sendto$packet(r2, &(0x7f00000000c0)="3f030e02f00712002c001e0089e9aaa911d7c2290f0086dd1327c9167c64044a1b7880610cc96655b1b141ab059b24d0fbc50df71548a3f6c5609063382a0c1511fdc9435e3ffe46", 0xe90c, 0x0, &(0x7f0000000540)={0x11, 0x0, r3, 0x4, 0x0, 0x6, @multicast}, 0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000140)={@private2={0xfc, 0x2, '\x00', 0x1}, 0x27, r3}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r4 = socket(0x400000000010, 0x3, 0x0) write(r4, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030004000500e1000c0400070080000900", 0x33a) close(r1) r5 = socket$inet6(0xa, 0x2, 0x0) connect$l2tp6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x20) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00'}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r7}, 0x10) socket$nl_audit(0x10, 0x3, 0x9) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)={0xb8, 0x0, 0x0, 0x0, 0x0, "", [@nested={0xa8, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@dev}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb43d9621dc08c029d1608a487f26fbe816b89f7cb81bff81a8b9482565856555ee923c65973deb0a99b962bc0"]}]}, 0xb8}], 0x1}, 0x0) r8 = socket(0x2, 0x3, 0xff) bind$inet(r8, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r8, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendmmsg$inet(r8, &(0x7f0000004640)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000880)="7ca96e1548a71479959840a77cbef0e6cb718637f1e83b075d9252f88ba1fe7b030a86b2faa396b928e893cba3625b1b", 0x30}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000011c0)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {0x0, @remote, @private}}}], 0x20}}], 0x2, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010003b1500"/20, @ANYRES32=0x0, @ANYBLOB="662700000000000024001280090001007866726d0000000014000280040003"], 0x44}}, 0x0) 195.868597ms ago: executing program 0 (id=761): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000880)=ANY=[@ANYBLOB="3c00000010008506000000ff0100000000000000", @ANYRES32=r3, @ANYBLOB="01ff00e1c2ed00001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'bond_slave_0\x00'}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newqdisc={0x24, 0x11, 0x1, 0x0, 0x0, {0x10, 0x0, 0x4c, r3}}, 0x24}}, 0x0) 130.81835ms ago: executing program 3 (id=762): r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000040)=""/48, &(0x7f0000000200)=0x30) 103.355062ms ago: executing program 4 (id=763): bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0xc, &(0x7f0000000440)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x24, r0, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x3}]}, 0x24}}, 0x4000000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r1, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x31}]}, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x8}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000980)=@pppol2tpin6={0x18, 0x1, {0x0, r4, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) connect$pppl2tp(r2, &(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}, 0x1, 0x2}}, 0x26) getsockopt$bt_BT_SECURITY(r2, 0x111, 0x5, 0x0, 0x20001f00) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8b0f, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) r5 = socket(0x200000100000011, 0x803, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'xfrm0\x00', 0x0}) sendto$packet(r5, &(0x7f00000000c0)="4dcdc7d96a760000002f00050000000000060000450b21e9e89291df563213e9152234f5623c526156de8ae4ae9150d3d2dd194a", 0x34, 0x0, &(0x7f0000000000)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @dev}, 0x14) 74.512144ms ago: executing program 2 (id=764): openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xf, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000a50000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000008c0)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003780)={&(0x7f00000008c0)=@newtaction={0x14}, 0x14}}, 0x0) 0s ago: executing program 3 (id=765): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) sendmmsg$inet(r0, &(0x7f0000005bc0)=[{{0x0, 0x0, &(0x7f0000005340)=[{&(0x7f0000003180)="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", 0x1000}, {&(0x7f0000004180)="8fa3c1461384cc858dc7a07fce5b67a2c536af36638bfed278bb4b92fecac25a7e2c49448fded5a11f27ff49a768b7cb6edb1c3736dc44520cb72d0a63961a9f5eaecd00178a328aaaffdcb4a6065610ea94200f2c0202983f7c875d4e1cd17c7d1890db2e976f5f79b71692870e81bc2ca33765a7073641e5fa821be5fdb3fb92365bd2597f27a12d5a059aa96ff5dc5626e5", 0x93}, {&(0x7f0000004240)="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", 0xbb5}], 0x3}}], 0x1, 0x0) sendmmsg$inet(r0, &(0x7f00000017c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x200140c4) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.177' (ED25519) to the list of known hosts. [ 63.181621][ T5080] cgroup: Unknown subsys name 'net' [ 63.384805][ T5080] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 65.059195][ T5080] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 65.683562][ T53] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 65.692839][ T5092] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 65.702006][ T5092] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 65.711837][ T5092] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 65.719883][ T5092] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 65.730083][ T5092] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 65.738136][ T5092] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 65.745886][ T5092] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 65.747923][ T5102] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 65.755150][ T5092] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 65.766795][ T5102] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 65.776430][ T5092] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 65.784283][ T5092] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 65.786942][ T5102] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 65.791810][ T5092] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 65.801454][ T5102] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 65.812524][ T5098] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 65.824020][ T5092] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 65.825448][ T5102] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 65.831636][ T5092] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 65.839478][ T5102] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 65.852844][ T5092] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 65.853910][ T5102] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 65.860809][ T5092] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 65.876178][ T5102] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 65.876286][ T5092] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 65.896071][ T5092] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 65.906559][ T5092] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 65.917454][ T5100] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 65.925715][ T5100] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 66.408038][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 66.440183][ T5093] chnl_net:caif_netlink_parms(): no params data found [ 66.672925][ T5093] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.680967][ T5093] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.688743][ T5093] bridge_slave_0: entered allmulticast mode [ 66.696051][ T5093] bridge_slave_0: entered promiscuous mode [ 66.704193][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.711494][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.719051][ T5090] bridge_slave_0: entered allmulticast mode [ 66.726301][ T5090] bridge_slave_0: entered promiscuous mode [ 66.750285][ T5089] chnl_net:caif_netlink_parms(): no params data found [ 66.761172][ T5093] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.768471][ T5093] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.776262][ T5093] bridge_slave_1: entered allmulticast mode [ 66.783245][ T5093] bridge_slave_1: entered promiscuous mode [ 66.790573][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.797933][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.805086][ T5090] bridge_slave_1: entered allmulticast mode [ 66.812272][ T5090] bridge_slave_1: entered promiscuous mode [ 66.872651][ T5095] chnl_net:caif_netlink_parms(): no params data found [ 66.887406][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.927188][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.972851][ T5093] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.986115][ T5093] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.022103][ T5090] team0: Port device team_slave_0 added [ 67.057641][ T5090] team0: Port device team_slave_1 added [ 67.063629][ T5105] chnl_net:caif_netlink_parms(): no params data found [ 67.151102][ T5093] team0: Port device team_slave_0 added [ 67.164031][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.171881][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.198027][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.228657][ T5089] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.236286][ T5089] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.243659][ T5089] bridge_slave_0: entered allmulticast mode [ 67.250919][ T5089] bridge_slave_0: entered promiscuous mode [ 67.259080][ T5089] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.266528][ T5089] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.273818][ T5089] bridge_slave_1: entered allmulticast mode [ 67.281023][ T5089] bridge_slave_1: entered promiscuous mode [ 67.291570][ T5093] team0: Port device team_slave_1 added [ 67.314192][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.321257][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.347311][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.429401][ T5089] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.440165][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.447191][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.473379][ T5093] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.486506][ T5093] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.493462][ T5093] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.520177][ T5093] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 67.544509][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.552142][ T5095] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.559525][ T5095] bridge_slave_0: entered allmulticast mode [ 67.567537][ T5095] bridge_slave_0: entered promiscuous mode [ 67.584536][ T5089] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 67.610482][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.617905][ T5095] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.625072][ T5095] bridge_slave_1: entered allmulticast mode [ 67.632368][ T5095] bridge_slave_1: entered promiscuous mode [ 67.689900][ T5090] hsr_slave_0: entered promiscuous mode [ 67.697546][ T5090] hsr_slave_1: entered promiscuous mode [ 67.729847][ T5089] team0: Port device team_slave_0 added [ 67.739371][ T5089] team0: Port device team_slave_1 added [ 67.782810][ T5105] bridge0: port 1(bridge_slave_0) entered blocking state [ 67.790370][ T5105] bridge0: port 1(bridge_slave_0) entered disabled state [ 67.798462][ T5105] bridge_slave_0: entered allmulticast mode [ 67.805578][ T5105] bridge_slave_0: entered promiscuous mode [ 67.826180][ T5098] Bluetooth: hci0: command tx timeout [ 67.848663][ T5093] hsr_slave_0: entered promiscuous mode [ 67.855475][ T5093] hsr_slave_1: entered promiscuous mode [ 67.861755][ T5093] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.870321][ T5093] Cannot create hsr debugfs directory [ 67.878378][ T5095] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 67.887963][ T5105] bridge0: port 2(bridge_slave_1) entered blocking state [ 67.895189][ T5105] bridge0: port 2(bridge_slave_1) entered disabled state [ 67.902483][ T5105] bridge_slave_1: entered allmulticast mode [ 67.906132][ T5098] Bluetooth: hci1: command tx timeout [ 67.908594][ T5100] Bluetooth: hci2: command tx timeout [ 67.916899][ T5105] bridge_slave_1: entered promiscuous mode [ 67.939413][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.946540][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.972740][ T5089] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 67.986055][ T5100] Bluetooth: hci4: command tx timeout [ 67.991854][ T5100] Bluetooth: hci3: command tx timeout [ 68.015502][ T5095] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.041348][ T5089] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.049406][ T5089] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.075653][ T5089] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.159669][ T5095] team0: Port device team_slave_0 added [ 68.169925][ T5105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 68.209450][ T5095] team0: Port device team_slave_1 added [ 68.217835][ T5105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 68.303891][ T5089] hsr_slave_0: entered promiscuous mode [ 68.311194][ T5089] hsr_slave_1: entered promiscuous mode [ 68.317511][ T5089] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.325148][ T5089] Cannot create hsr debugfs directory [ 68.351235][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.358385][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.386171][ T5095] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.400754][ T5105] team0: Port device team_slave_0 added [ 68.409646][ T5105] team0: Port device team_slave_1 added [ 68.438569][ T5095] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.445739][ T5095] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.472131][ T5095] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.538260][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 68.546943][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.578962][ T5105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 68.640724][ T5105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 68.647981][ T5105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 68.674123][ T5105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 68.731809][ T5095] hsr_slave_0: entered promiscuous mode [ 68.739212][ T5095] hsr_slave_1: entered promiscuous mode [ 68.745939][ T5095] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.753510][ T5095] Cannot create hsr debugfs directory [ 68.866674][ T5105] hsr_slave_0: entered promiscuous mode [ 68.873398][ T5105] hsr_slave_1: entered promiscuous mode [ 68.880306][ T5105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 68.888134][ T5105] Cannot create hsr debugfs directory [ 69.013293][ T5090] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 69.027716][ T5090] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 69.061378][ T5090] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 69.095425][ T5090] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 69.228074][ T5093] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 69.245929][ T5093] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 69.256497][ T5093] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 69.280113][ T5093] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 69.342516][ T5089] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.368720][ T5089] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.382586][ T5089] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.396012][ T5089] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.469328][ T5095] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 69.485165][ T5095] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 69.525796][ T5095] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 69.539908][ T5095] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 69.622687][ T5105] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 69.650640][ T5105] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 69.664373][ T5105] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 69.690360][ T5105] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 69.791610][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.830253][ T5093] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.897911][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.905828][ T5100] Bluetooth: hci0: command tx timeout [ 69.947604][ T5093] 8021q: adding VLAN 0 to HW filter on device team0 [ 69.958707][ T5142] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.966347][ T5142] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.981593][ T5089] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.988432][ T5100] Bluetooth: hci2: command tx timeout [ 69.995861][ T5100] Bluetooth: hci1: command tx timeout [ 70.033241][ T5089] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.059743][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.067142][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.077082][ T5098] Bluetooth: hci4: command tx timeout [ 70.082652][ T5100] Bluetooth: hci3: command tx timeout [ 70.095175][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.102423][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.114414][ T5139] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.121583][ T5139] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.144471][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.151669][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.190335][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.197658][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.214879][ T5095] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.292440][ T5095] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.319846][ T5143] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.327042][ T5143] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.344693][ T5105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.371432][ T5143] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.378600][ T5143] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.514788][ T5105] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.598304][ T5139] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.605530][ T5139] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.708409][ T5094] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.715693][ T5094] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.814941][ T5105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 70.987452][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.083260][ T5089] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.131958][ T5093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.152947][ T5095] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.191815][ T5090] veth0_vlan: entered promiscuous mode [ 71.243702][ T5090] veth1_vlan: entered promiscuous mode [ 71.302378][ T5105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.402513][ T5089] veth0_vlan: entered promiscuous mode [ 71.422066][ T5093] veth0_vlan: entered promiscuous mode [ 71.447525][ T5093] veth1_vlan: entered promiscuous mode [ 71.457140][ T5090] veth0_macvtap: entered promiscuous mode [ 71.470934][ T5090] veth1_macvtap: entered promiscuous mode [ 71.504151][ T5089] veth1_vlan: entered promiscuous mode [ 71.589492][ T1250] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.596161][ T1250] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.616127][ T5105] veth0_vlan: entered promiscuous mode [ 71.631169][ T5105] veth1_vlan: entered promiscuous mode [ 71.642643][ T5093] veth0_macvtap: entered promiscuous mode [ 71.652023][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.692487][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.710456][ T5093] veth1_macvtap: entered promiscuous mode [ 71.729608][ T5090] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.738618][ T5090] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.750117][ T5090] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.759245][ T5090] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 71.785092][ T5089] veth0_macvtap: entered promiscuous mode [ 71.838286][ T5089] veth1_macvtap: entered promiscuous mode [ 71.847312][ T5105] veth0_macvtap: entered promiscuous mode [ 71.861093][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 71.871948][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.884115][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 71.913550][ T5095] veth0_vlan: entered promiscuous mode [ 71.929964][ T5105] veth1_macvtap: entered promiscuous mode [ 71.951451][ T5093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 71.964819][ T5093] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 71.977299][ T5093] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 71.988840][ T5100] Bluetooth: hci0: command tx timeout [ 71.999477][ T5095] veth1_vlan: entered promiscuous mode [ 72.017564][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.028206][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.038944][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.049843][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.063024][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.070881][ T5100] Bluetooth: hci1: command tx timeout [ 72.070925][ T5100] Bluetooth: hci2: command tx timeout [ 72.086326][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.097738][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.108449][ T5089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.120359][ T5089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.132398][ T5089] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.142836][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.153976][ T5100] Bluetooth: hci4: command tx timeout [ 72.160580][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.162171][ T5098] Bluetooth: hci3: command tx timeout [ 72.170492][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.170530][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.170543][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.170558][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.172417][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.246204][ T5093] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.256666][ T5093] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.265544][ T5093] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.274263][ T5093] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.286663][ T5089] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.295560][ T5089] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.304263][ T5089] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.314062][ T5089] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.337108][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.348180][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.358533][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.369191][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.379039][ T5105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.390324][ T5105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.401475][ T5105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.431088][ T5105] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.440593][ T5105] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.449826][ T5105] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.458606][ T5105] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.506107][ T2449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.514455][ T2449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.569542][ T5095] veth0_macvtap: entered promiscuous mode [ 72.585085][ T5095] veth1_macvtap: entered promiscuous mode [ 72.658859][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.667485][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.747587][ T1110] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.761146][ T1110] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.775474][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.802039][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.812459][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.823828][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.833710][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.844468][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.854641][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 72.866673][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.878157][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.900874][ T2449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 72.925962][ T2449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 72.936959][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.949232][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.961018][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.974530][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 72.986092][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 72.998693][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.009313][ T5095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 73.022369][ T5095] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.039728][ T5095] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.061720][ T5095] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.072639][ T5095] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.088482][ T5095] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.098011][ T5095] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.143916][ T2449] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.154773][ T2449] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.277882][ T1110] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.297565][ T2449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.314194][ T1110] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.326547][ T2449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.496907][ T2449] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.504795][ T2449] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.570984][ T2464] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.614669][ T2464] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.789292][ T2464] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.789877][ T5191] tipc: Started in network mode [ 73.806065][ T5191] tipc: Node identity ac1414aa, cluster identity 4711 [ 73.822217][ T2464] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.824464][ T5191] tipc: Enabled bearer , priority 10 [ 73.849675][ T5189] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2'. [ 74.068263][ T5098] Bluetooth: hci0: command tx timeout [ 74.140319][ T5203] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 74.152546][ T5098] Bluetooth: hci2: command tx timeout [ 74.158070][ T5098] Bluetooth: hci1: command tx timeout [ 74.177149][ T5202] IPVS: stopping master sync thread 5203 ... [ 74.201849][ T29] audit: type=1804 audit(1719255817.033:2): pid=5197 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.12" name="/root/syzkaller.Aa0CPt/1/cgroup.controllers" dev="sda1" ino=1949 res=1 errno=0 [ 74.235908][ T5098] Bluetooth: hci4: command tx timeout [ 74.241384][ T5100] Bluetooth: hci3: command tx timeout [ 74.344643][ T5202] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 74.651495][ T5218] syz.4.16 uses obsolete (PF_INET,SOCK_PACKET) [ 74.857274][ T5141] tipc: Node number set to 2886997162 [ 75.178572][ T5227] tipc: Started in network mode [ 75.183686][ T5227] tipc: Node identity ac1414aa, cluster identity 4711 [ 75.205196][ T5227] tipc: Enabled bearer , priority 10 [ 75.307909][ T5233] netlink: 8 bytes leftover after parsing attributes in process `syz.4.22'. [ 75.529450][ T29] audit: type=1804 audit(1719255818.363:3): pid=5237 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.23" name=2F726F6F742F73797A6B616C6C65722E4161304350742F332FE3CED329A1618B95918620A1835F7756B82C1D5A75A8F115D6E756D2DD357320F63759526F59C0CA dev="sda1" ino=1963 res=1 errno=0 [ 76.018526][ T5255] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 76.031548][ T5253] IPVS: stopping master sync thread 5255 ... [ 76.316473][ T5179] tipc: Node number set to 2886997162 [ 76.553794][ T5273] tipc: Started in network mode [ 76.564649][ T5273] tipc: Node identity ac1414aa, cluster identity 4711 [ 76.608969][ T5273] tipc: Enabled bearer , priority 10 [ 76.679851][ T5272] Zero length message leads to an empty skb [ 77.212744][ T5299] tipc: Trying to set illegal importance in message [ 77.223257][ T5300] IPVS: stopping master sync thread 5303 ... [ 77.225291][ T5303] IPVS: sync thread started: state = MASTER, mcast_ifn = ip6gre0, syncid = 0, id = 0 [ 77.253030][ T29] audit: type=1804 audit(1719255820.083:4): pid=5295 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.45" name=E3CED329A1618B95918620A1835F7756B82C1D5A75A8F115D6E756D2DD357320F63759526F59C0CA dev="sda1" ino=1961 res=1 errno=0 [ 77.582204][ T5318] netlink: 64 bytes leftover after parsing attributes in process `syz.4.55'. [ 77.609016][ T5143] tipc: Node number set to 2886997162 [ 77.988085][ T5338] sctp: [Deprecated]: syz.2.64 (pid 5338) Use of int in maxseg socket option. [ 77.988085][ T5338] Use struct sctp_assoc_value instead [ 78.011051][ T5334] tipc: Trying to set illegal importance in message [ 78.171506][ T5342] warning: `syz.2.64' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 78.247325][ T5343] netlink: 4 bytes leftover after parsing attributes in process `syz.0.66'. [ 78.640897][ T5358] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 79.876485][ T5395] sctp: [Deprecated]: syz.2.88 (pid 5395) Use of int in maxseg socket option. [ 79.876485][ T5395] Use struct sctp_assoc_value instead [ 80.057923][ T5400] tipc: Enabling of bearer rejected, already enabled [ 80.527285][ T5416] netlink: 64 bytes leftover after parsing attributes in process `syz.1.97'. [ 80.979729][ T5429] netlink: 28 bytes leftover after parsing attributes in process `syz.4.105'. [ 81.009397][ T5429] netlink: 28 bytes leftover after parsing attributes in process `syz.4.105'. [ 81.094132][ T5437] netlink: 188 bytes leftover after parsing attributes in process `syz.2.103'. [ 81.145727][ T5437] netlink: 'syz.2.103': attribute type 1 has an invalid length. [ 81.244374][ T5437] netlink: 20 bytes leftover after parsing attributes in process `syz.2.103'. [ 81.447258][ T5454] sctp: [Deprecated]: syz.2.114 (pid 5454) Use of int in maxseg socket option. [ 81.447258][ T5454] Use struct sctp_assoc_value instead [ 81.721681][ T5469] netlink: 'syz.1.118': attribute type 6 has an invalid length. [ 81.756862][ T5470] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 82.497573][ T5486] Illegal XDP return value 4294967274 on prog (id 39) dev N/A, expect packet loss! [ 82.633386][ T29] audit: type=1804 audit(1719255825.463:5): pid=5493 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.126" name="/root/syzkaller.Aa0CPt/22/cgroup.controllers" dev="sda1" ino=1951 res=1 errno=0 [ 82.862712][ T5505] netlink: 'syz.2.131': attribute type 6 has an invalid length. [ 83.513689][ T5523] pim6reg: entered allmulticast mode [ 83.570256][ T5523] pim6reg: left allmulticast mode [ 83.751053][ T5535] netlink: 'syz.2.145': attribute type 6 has an invalid length. [ 84.011509][ T5541] netlink: 188 bytes leftover after parsing attributes in process `syz.3.149'. [ 84.035204][ T5541] netlink: 'syz.3.149': attribute type 1 has an invalid length. [ 84.054374][ T5541] netlink: 20 bytes leftover after parsing attributes in process `syz.3.149'. [ 84.188208][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 84.568590][ T5568] pim6reg: entered allmulticast mode [ 84.603002][ T5568] pim6reg: left allmulticast mode [ 84.792444][ T5579] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 84.995577][ T29] audit: type=1804 audit(1719255827.823:6): pid=5591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.1.171" name="/root/syzkaller.Aa0CPt/31/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 85.051366][ T29] audit: type=1804 audit(1719255827.883:7): pid=5592 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.171" name="/root/syzkaller.Aa0CPt/31/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 85.136745][ T29] audit: type=1804 audit(1719255827.913:8): pid=5591 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.1.171" name="/root/syzkaller.Aa0CPt/31/memory.events" dev="sda1" ino=1959 res=1 errno=0 [ 85.633844][ T5618] netlink: 'syz.2.184': attribute type 11 has an invalid length. [ 85.672008][ T5618] netlink: 8 bytes leftover after parsing attributes in process `syz.2.184'. [ 86.235579][ T5649] netlink: 'syz.3.197': attribute type 6 has an invalid length. [ 86.378162][ T29] audit: type=1804 audit(1719255829.213:9): pid=5646 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.0.196" name="/root/syzkaller.vE7sbY/41/cgroup.controllers" dev="sda1" ino=1956 res=1 errno=0 [ 86.956957][ T45] cfg80211: failed to load regulatory.db [ 87.293354][ T5694] sctp: [Deprecated]: syz.0.217 (pid 5694) Use of int in maxseg socket option. [ 87.293354][ T5694] Use struct sctp_assoc_value instead [ 87.343677][ T29] audit: type=1804 audit(1719255830.173:10): pid=5698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz.4.219" name="/root/syzkaller.lg4fQC/45/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 87.388506][ T29] audit: type=1804 audit(1719255830.173:11): pid=5698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.219" name="/root/syzkaller.lg4fQC/45/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 87.418858][ T29] audit: type=1804 audit(1719255830.173:12): pid=5698 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz.4.219" name="/root/syzkaller.lg4fQC/45/memory.events" dev="sda1" ino=1955 res=1 errno=0 [ 87.843771][ T5714] Bluetooth: MGMT ver 1.22 [ 87.896583][ T5713] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 87.916245][ T5713] macvtap1: entered allmulticast mode [ 87.922123][ T5713] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 87.942454][ T5713] netdevsim netdevsim3 netdevsim0: left allmulticast mode [ 87.976249][ T5713] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 88.468846][ T5740] Bluetooth: hci0: load_link_keys: too big key_count value 65280 [ 89.090643][ T5760] netlink: 12 bytes leftover after parsing attributes in process `syz.3.243'. [ 89.341387][ T5771] Bluetooth: hci0: load_link_keys: too big key_count value 65280 [ 89.364713][ T5767] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 89.388638][ T5772] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? [ 89.395002][ T5767] macvtap1: entered allmulticast mode [ 89.437604][ T5767] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 89.476026][ T5767] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 89.503735][ T5767] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 89.917635][ T5793] sctp: [Deprecated]: syz.0.256 (pid 5793) Use of struct sctp_assoc_value in delayed_ack socket option. [ 89.917635][ T5793] Use struct sctp_sack_info instead [ 89.998140][ T5796] netlink: 12 bytes leftover after parsing attributes in process `syz.1.258'. [ 90.133390][ T5802] Bluetooth: hci0: load_link_keys: too big key_count value 65280 [ 90.183944][ T5803] netlink: 8 bytes leftover after parsing attributes in process `syz.4.260'. [ 90.213655][ T5807] Bluetooth: MGMT ver 1.22 [ 90.366631][ T5814] dccp_invalid_packet: P.Data Offset(144) too large [ 90.671289][ T5830] Bluetooth: hci0: load_link_keys: too big key_count value 65280 [ 90.697720][ T5828] sctp: [Deprecated]: syz.4.272 (pid 5828) Use of struct sctp_assoc_value in delayed_ack socket option. [ 90.697720][ T5828] Use struct sctp_sack_info instead [ 90.862744][ T5841] netlink: 8 bytes leftover after parsing attributes in process `syz.1.278'. [ 90.932887][ T5843] dccp_invalid_packet: P.Data Offset(144) too large [ 91.121481][ T5850] Â: renamed from pim6reg1 [ 91.408446][ T5865] Bluetooth: hci0: load_link_keys: too big key_count value 65280 [ 92.586838][ T5905] sctp: [Deprecated]: syz.0.301 (pid 5905) Use of struct sctp_assoc_value in delayed_ack socket option. [ 92.586838][ T5905] Use struct sctp_sack_info instead [ 92.898215][ T5915] netlink: 4 bytes leftover after parsing attributes in process `syz.0.310'. [ 93.166233][ T5930] dccp_invalid_packet: P.Data Offset(144) too large [ 93.282921][ T5932] netlink: 8 bytes leftover after parsing attributes in process `syz.3.318'. [ 93.582391][ T5945] netlink: 4 bytes leftover after parsing attributes in process `syz.1.324'. [ 93.583213][ T5947] netlink: 188 bytes leftover after parsing attributes in process `syz.3.323'. [ 94.117888][ T5959] Â: renamed from pim6reg1 [ 94.496811][ T5980] netlink: 12 bytes leftover after parsing attributes in process `syz.2.335'. [ 94.664127][ T5991] netlink: 20 bytes leftover after parsing attributes in process `syz.2.335'. [ 94.927951][ T6003] netlink: 276 bytes leftover after parsing attributes in process `syz.0.345'. [ 95.874179][ T6040] x_tables: ip_tables: ah match: only valid for protocol 51 [ 95.969502][ T6039] netlink: 276 bytes leftover after parsing attributes in process `syz.2.360'. [ 96.020520][ T6048] netlink: 12 bytes leftover after parsing attributes in process `syz.3.363'. [ 96.184972][ T6057] netlink: 20 bytes leftover after parsing attributes in process `syz.3.363'. [ 96.629765][ T6078] netdevsim netdevsim0 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.639410][ T6078] netdevsim netdevsim0 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.648216][ T6078] netdevsim netdevsim0 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.657243][ T6078] netdevsim netdevsim0 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 96.803571][ T6087] atomic_op ffff88801f2a4998 conn xmit_atomic 0000000000000000 [ 97.110291][ T6106] x_tables: ip_tables: ah match: only valid for protocol 51 [ 97.171904][ T6098] xt_TCPMSS: Only works on TCP SYN packets [ 97.284162][ T6104] netlink: 12 bytes leftover after parsing attributes in process `syz.1.383'. [ 97.294991][ T6104] netlink: 12 bytes leftover after parsing attributes in process `syz.1.383'. [ 97.443620][ T6113] netdevsim netdevsim2 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.452632][ T6113] netdevsim netdevsim2 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.461672][ T6113] netdevsim netdevsim2 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.470528][ T6113] netdevsim netdevsim2 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 97.893821][ T6134] atomic_op ffff88807ba7f198 conn xmit_atomic 0000000000000000 [ 98.095353][ T6145] x_tables: ip_tables: ah match: only valid for protocol 51 [ 98.158598][ T6144] xt_TCPMSS: Only works on TCP SYN packets [ 98.297047][ T6149] netlink: 276 bytes leftover after parsing attributes in process `syz.2.402'. [ 98.397661][ T6157] netdevsim netdevsim3 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.406810][ T6157] netdevsim netdevsim3 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.416083][ T6157] netdevsim netdevsim3 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.425115][ T6157] netdevsim netdevsim3 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 98.934653][ T6178] netlink: 'syz.3.416': attribute type 1 has an invalid length. [ 98.965738][ T6178] netlink: 'syz.3.416': attribute type 2 has an invalid length. [ 99.041569][ T6178] netlink: 112 bytes leftover after parsing attributes in process `syz.3.416'. [ 99.094469][ T6178] tipc: Enabled bearer , priority 16 [ 99.797366][ T6214] netlink: 12 bytes leftover after parsing attributes in process `syz.4.428'. [ 99.845290][ T6214] netlink: 12 bytes leftover after parsing attributes in process `syz.4.428'. [ 101.065492][ T6260] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 101.103799][ T6249] netlink: 12 bytes leftover after parsing attributes in process `syz.3.445'. [ 101.133361][ T6249] netlink: 12 bytes leftover after parsing attributes in process `syz.3.445'. [ 101.993116][ T6304] netlink: 12 bytes leftover after parsing attributes in process `syz.2.468'. [ 102.171942][ T6310] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 102.218627][ T6313] netlink: 20 bytes leftover after parsing attributes in process `syz.2.468'. [ 102.829552][ T6337] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 102.992134][ T6342] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 103.592286][ T6361] netlink: 12 bytes leftover after parsing attributes in process `syz.0.494'. [ 103.605398][ T6361] netlink: 12 bytes leftover after parsing attributes in process `syz.0.494'. [ 103.762770][ T6377] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 103.995769][ T6392] netlink: 'syz.0.503': attribute type 2 has an invalid length. [ 104.265994][ T6402] netlink: 'syz.2.508': attribute type 1 has an invalid length. [ 104.323938][ T6402] netlink: 'syz.2.508': attribute type 2 has an invalid length. [ 104.344774][ T6411] netlink: 112 bytes leftover after parsing attributes in process `syz.2.508'. [ 104.360540][ T6411] tipc: Enabled bearer , priority 16 [ 104.691421][ T6427] netlink: 'syz.0.519': attribute type 2 has an invalid length. [ 104.875089][ T6432] netlink: 4 bytes leftover after parsing attributes in process `syz.0.523'. [ 105.507586][ T5100] Bluetooth: hci4: command tx timeout [ 105.744996][ T6471] netlink: 4 bytes leftover after parsing attributes in process `syz.1.537'. [ 106.314737][ T6499] bond_slave_0: entered promiscuous mode [ 106.320815][ T6499] bond_slave_1: entered promiscuous mode [ 106.409494][ T6498] bond_slave_0: left promiscuous mode [ 106.415296][ T6498] bond_slave_1: left promiscuous mode [ 106.424894][ T6506] netlink: 'syz.0.555': attribute type 4 has an invalid length. [ 106.445592][ T6506] netlink: 128124 bytes leftover after parsing attributes in process `syz.0.555'. [ 106.456871][ T6504] netlink: 4 bytes leftover after parsing attributes in process `syz.2.554'. [ 106.992644][ T6533] openvswitch: netlink: Missing key (keys=8040, expected=200000) [ 107.075893][ T6537] netlink: 'syz.2.568': attribute type 4 has an invalid length. [ 107.112959][ T6537] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.568'. [ 108.947456][ T6628] netlink: 'syz.3.608': attribute type 23 has an invalid length. [ 109.275059][ T6647] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 109.669064][ T5100] Bluetooth: hci0: command 0x0c1a tx timeout [ 109.677057][ T6669] netlink: 'syz.3.627': attribute type 1 has an invalid length. [ 109.733798][ T6674] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 109.956698][ T6682] openvswitch: netlink: Missing key (keys=8040, expected=200000) [ 110.338383][ T6699] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 110.349083][ T6701] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 110.623322][ T6713] netlink: 8 bytes leftover after parsing attributes in process `syz.1.645'. [ 110.668417][ T6713] workqueue: name exceeds WQ_NAME_LEN. Truncating to: à»Rà.È””y™l‰²àöü;{²49Þ.0ðS&– [ 111.256306][ T6736] netlink: 'syz.2.658': attribute type 32 has an invalid length. [ 111.286947][ T6736] netlink: 664 bytes leftover after parsing attributes in process `syz.2.658'. [ 111.887051][ T6769] netlink: 'syz.2.672': attribute type 32 has an invalid length. [ 111.921047][ T6769] netlink: 664 bytes leftover after parsing attributes in process `syz.2.672'. [ 112.134521][ T6776] netlink: 52 bytes leftover after parsing attributes in process `syz.1.675'. [ 113.156651][ T6817] netlink: 14 bytes leftover after parsing attributes in process `syz.1.691'. [ 113.260967][ T6817] netlink: 14 bytes leftover after parsing attributes in process `syz.1.691'. [ 113.266985][ T6827] netlink: 'syz.3.694': attribute type 4 has an invalid length. [ 113.292419][ T6827] netlink: 8 bytes leftover after parsing attributes in process `syz.3.694'. [ 113.308461][ T6827] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.694'. [ 113.511444][ T6817] netlink: 14 bytes leftover after parsing attributes in process `syz.1.691'. [ 114.245037][ T6857] netlink: 8 bytes leftover after parsing attributes in process `syz.1.706'. [ 115.357209][ T6907] netlink: 52 bytes leftover after parsing attributes in process `syz.0.724'. [ 115.628676][ T6920] netlink: 12 bytes leftover after parsing attributes in process `syz.0.728'. [ 116.106341][ T6936] bond1: entered promiscuous mode [ 116.177039][ T6944] bond0: (slave bond_slave_0): Releasing backup interface [ 116.201226][ T6944] bond_slave_0: entered promiscuous mode [ 116.235859][ T6944] bond1: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.291245][ T6936] bond1 (unregistering): (slave bond_slave_0): Releasing backup interface [ 116.337605][ T6936] bond_slave_0: left promiscuous mode [ 116.343797][ T6955] RDS: rds_bind could not find a transport for fec0:ffff::1, load rds_tcp or rds_rdma? [ 116.377403][ T6936] bond1 (unregistering): Released all slaves [ 116.588633][ T6963] netlink: 'syz.4.749': attribute type 4 has an invalid length. [ 117.021358][ T6985] __nla_validate_parse: 8 callbacks suppressed [ 117.021378][ T6985] netlink: 666 bytes leftover after parsing attributes in process `syz.1.760'. [ 117.090598][ T6988] netlink: 12 bytes leftover after parsing attributes in process `syz.0.761'. [ 117.221965][ T6988] bond1: entered promiscuous mode [ 117.306048][ T6994] bond0: (slave bond_slave_0): Releasing backup interface [ 117.315586][ T2449] ================================================================== [ 117.323672][ T2449] BUG: KASAN: slab-use-after-free in l2tp_tunnel_del_work+0xe5/0x330 [ 117.331768][ T2449] Read of size 8 at addr ffff88802dcce0b8 by task kworker/u8:6/2449 [ 117.339741][ T2449] [ 117.342067][ T2449] CPU: 1 PID: 2449 Comm: kworker/u8:6 Not tainted 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 [ 117.352303][ T2449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 117.362360][ T2449] Workqueue: l2tp l2tp_tunnel_del_work [ 117.367848][ T2449] Call Trace: [ 117.371123][ T2449] [ 117.374051][ T2449] dump_stack_lvl+0x241/0x360 [ 117.378740][ T2449] ? __pfx_dump_stack_lvl+0x10/0x10 [ 117.383957][ T2449] ? __pfx__printk+0x10/0x10 [ 117.388571][ T2449] ? _printk+0xd5/0x120 [ 117.392737][ T2449] ? __virt_addr_valid+0x183/0x520 [ 117.397956][ T2449] ? __virt_addr_valid+0x183/0x520 [ 117.403070][ T2449] print_report+0x169/0x550 [ 117.407581][ T2449] ? __virt_addr_valid+0x183/0x520 [ 117.412700][ T2449] ? __virt_addr_valid+0x183/0x520 [ 117.417828][ T2449] ? __virt_addr_valid+0x44e/0x520 [ 117.422958][ T2449] ? __phys_addr+0xba/0x170 [ 117.427470][ T2449] ? l2tp_tunnel_del_work+0xe5/0x330 [ 117.432763][ T2449] kasan_report+0x143/0x180 [ 117.437274][ T2449] ? l2tp_tunnel_del_work+0xe5/0x330 [ 117.442666][ T2449] l2tp_tunnel_del_work+0xe5/0x330 [ 117.447790][ T2449] ? process_scheduled_works+0x945/0x1830 [ 117.453521][ T2449] process_scheduled_works+0xa2c/0x1830 [ 117.459085][ T2449] ? __pfx_process_scheduled_works+0x10/0x10 [ 117.465065][ T2449] ? assign_work+0x364/0x3d0 [ 117.469660][ T2449] worker_thread+0x86d/0xd70 [ 117.474268][ T2449] ? __kthread_parkme+0x169/0x1d0 [ 117.479296][ T2449] ? __pfx_worker_thread+0x10/0x10 [ 117.484410][ T2449] kthread+0x2f0/0x390 [ 117.488485][ T2449] ? __pfx_worker_thread+0x10/0x10 [ 117.493595][ T2449] ? __pfx_kthread+0x10/0x10 [ 117.498186][ T2449] ret_from_fork+0x4b/0x80 [ 117.502606][ T2449] ? __pfx_kthread+0x10/0x10 [ 117.507203][ T2449] ret_from_fork_asm+0x1a/0x30 [ 117.511981][ T2449] [ 117.514998][ T2449] [ 117.517314][ T2449] Allocated by task 6991: [ 117.521674][ T2449] kasan_save_track+0x3f/0x80 [ 117.526372][ T2449] __kasan_kmalloc+0x98/0xb0 [ 117.530961][ T2449] __kmalloc_noprof+0x1f9/0x400 [ 117.535825][ T2449] l2tp_session_create+0x3b/0xc20 [ 117.540850][ T2449] pppol2tp_connect+0xca3/0x17a0 [ 117.545885][ T2449] __sys_connect+0x2df/0x310 [ 117.550466][ T2449] __x64_sys_connect+0x7a/0x90 [ 117.555218][ T2449] do_syscall_64+0xf3/0x230 [ 117.559720][ T2449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.565632][ T2449] [ 117.567953][ T2449] Freed by task 11: [ 117.571748][ T2449] kasan_save_track+0x3f/0x80 [ 117.576519][ T2449] kasan_save_free_info+0x40/0x50 [ 117.581533][ T2449] poison_slab_object+0xe0/0x150 [ 117.586472][ T2449] __kasan_slab_free+0x37/0x60 [ 117.591236][ T2449] kfree+0x149/0x360 [ 117.595132][ T2449] __sk_destruct+0x58/0x5f0 [ 117.599634][ T2449] rcu_core+0xafd/0x1830 [ 117.603870][ T2449] handle_softirqs+0x2c4/0x970 [ 117.608631][ T2449] do_softirq+0x11b/0x1e0 [ 117.612951][ T2449] __local_bh_enable_ip+0x1bb/0x200 [ 117.618141][ T2449] batadv_tt_purge+0x4da/0xa40 [ 117.622903][ T2449] process_scheduled_works+0xa2c/0x1830 [ 117.628442][ T2449] worker_thread+0x86d/0xd70 [ 117.633025][ T2449] kthread+0x2f0/0x390 [ 117.637088][ T2449] ret_from_fork+0x4b/0x80 [ 117.641497][ T2449] ret_from_fork_asm+0x1a/0x30 [ 117.646260][ T2449] [ 117.648575][ T2449] Last potentially related work creation: [ 117.654280][ T2449] kasan_save_stack+0x3f/0x60 [ 117.658960][ T2449] __kasan_record_aux_stack+0xac/0xc0 [ 117.664348][ T2449] call_rcu+0x167/0xa70 [ 117.668515][ T2449] pppol2tp_release+0x24b/0x350 [ 117.673373][ T2449] sock_close+0xbc/0x240 [ 117.677626][ T2449] __fput+0x406/0x8b0 [ 117.681601][ T2449] task_work_run+0x24f/0x310 [ 117.686225][ T2449] syscall_exit_to_user_mode+0x168/0x370 [ 117.691869][ T2449] do_syscall_64+0x100/0x230 [ 117.696466][ T2449] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 117.702362][ T2449] [ 117.704679][ T2449] The buggy address belongs to the object at ffff88802dcce000 [ 117.704679][ T2449] which belongs to the cache kmalloc-1k of size 1024 [ 117.718721][ T2449] The buggy address is located 184 bytes inside of [ 117.718721][ T2449] freed 1024-byte region [ffff88802dcce000, ffff88802dcce400) [ 117.732600][ T2449] [ 117.734919][ T2449] The buggy address belongs to the physical page: [ 117.741328][ T2449] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2dcc8 [ 117.750085][ T2449] head: order:3 mapcount:0 entire_mapcount:0 nr_pages_mapped:0 pincount:0 [ 117.758576][ T2449] flags: 0xfff00000000040(head|node=0|zone=1|lastcpupid=0x7ff) [ 117.766125][ T2449] page_type: 0xffffefff(slab) [ 117.770800][ T2449] raw: 00fff00000000040 ffff888015041dc0 dead000000000100 dead000000000122 [ 117.779384][ T2449] raw: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 117.787965][ T2449] head: 00fff00000000040 ffff888015041dc0 dead000000000100 dead000000000122 [ 117.796644][ T2449] head: 0000000000000000 0000000000100010 00000001ffffefff 0000000000000000 [ 117.805309][ T2449] head: 00fff00000000003 ffffea0000b73201 ffffffffffffffff 0000000000000000 [ 117.813971][ T2449] head: 0000000000000008 0000000000000000 00000000ffffffff 0000000000000000 [ 117.822633][ T2449] page dumped because: kasan: bad access detected [ 117.829042][ T2449] page_owner tracks the page as allocated [ 117.834746][ T2449] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd2820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 5089, tgid 5089 (syz-executor), ts 72326134331, free_ts 72239794549 [ 117.855489][ T2449] post_alloc_hook+0x1f3/0x230 [ 117.860256][ T2449] get_page_from_freelist+0x2e43/0x2f00 [ 117.865800][ T2449] __alloc_pages_noprof+0x256/0x6c0 [ 117.870997][ T2449] alloc_slab_page+0x5f/0x120 [ 117.875674][ T2449] allocate_slab+0x5a/0x2f0 [ 117.880184][ T2449] ___slab_alloc+0xcd1/0x14b0 [ 117.884856][ T2449] __slab_alloc+0x58/0xa0 [ 117.889185][ T2449] kmalloc_node_track_caller_noprof+0x281/0x440 [ 117.895427][ T2449] kmalloc_reserve+0x111/0x2a0 [ 117.900199][ T2449] __alloc_skb+0x1f3/0x440 [ 117.904621][ T2449] inet6_rt_notify+0xdf/0x290 [ 117.909297][ T2449] fib6_add+0x1e33/0x4430 [ 117.913634][ T2449] ip6_route_add+0x8b/0x160 [ 117.918139][ T2449] addrconf_add_dev+0x35b/0x540 [ 117.922987][ T2449] addrconf_init_auto_addrs+0x85f/0xeb0 [ 117.928529][ T2449] addrconf_notify+0xaff/0x1020 [ 117.933380][ T2449] page last free pid 5090 tgid 5090 stack trace: [ 117.939693][ T2449] free_unref_page+0xd22/0xea0 [ 117.944454][ T2449] __put_partials+0xeb/0x130 [ 117.949037][ T2449] put_cpu_partial+0x17c/0x250 [ 117.953796][ T2449] __slab_free+0x2ea/0x3d0 [ 117.958212][ T2449] qlist_free_all+0x9e/0x140 [ 117.962797][ T2449] kasan_quarantine_reduce+0x14f/0x170 [ 117.968271][ T2449] __kasan_slab_alloc+0x23/0x80 [ 117.973125][ T2449] kmalloc_trace_noprof+0x132/0x2c0 [ 117.978323][ T2449] rtnl_newlink+0xf2/0x20a0 [ 117.982837][ T2449] rtnetlink_rcv_msg+0x89b/0x1180 [ 117.987862][ T2449] netlink_rcv_skb+0x1e3/0x430 [ 117.992617][ T2449] netlink_unicast+0x7f0/0x990 [ 117.997386][ T2449] netlink_sendmsg+0x8e4/0xcb0 [ 118.002144][ T2449] __sock_sendmsg+0x221/0x270 [ 118.006819][ T2449] __sys_sendto+0x3a4/0x4f0 [ 118.011343][ T2449] __x64_sys_sendto+0xde/0x100 [ 118.016115][ T2449] [ 118.018431][ T2449] Memory state around the buggy address: [ 118.024048][ T2449] ffff88802dccdf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 118.032108][ T2449] ffff88802dcce000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.040163][ T2449] >ffff88802dcce080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.048228][ T2449] ^ [ 118.054122][ T2449] ffff88802dcce100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.062178][ T2449] ffff88802dcce180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 118.070238][ T2449] ================================================================== [ 118.078436][ T2449] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 118.085641][ T2449] CPU: 1 PID: 2449 Comm: kworker/u8:6 Not tainted 6.10.0-rc4-syzkaller-00875-g568ebdaba637 #0 [ 118.095998][ T2449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 118.106103][ T2449] Workqueue: l2tp l2tp_tunnel_del_work [ 118.111728][ T2449] Call Trace: [ 118.115024][ T2449] [ 118.117971][ T2449] dump_stack_lvl+0x241/0x360 [ 118.122690][ T2449] ? __pfx_dump_stack_lvl+0x10/0x10 [ 118.128018][ T2449] ? __pfx__printk+0x10/0x10 [ 118.132636][ T2449] ? vscnprintf+0x5d/0x90 [ 118.137001][ T2449] panic+0x349/0x860 [ 118.140921][ T2449] ? check_panic_on_warn+0x21/0xb0 [ 118.146149][ T2449] ? __pfx_panic+0x10/0x10 [ 118.150575][ T2449] ? mark_lock+0x9a/0x350 [ 118.154916][ T2449] ? _raw_spin_unlock_irqrestore+0xd8/0x140 [ 118.160826][ T2449] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 118.166746][ T2449] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 118.173089][ T2449] ? print_report+0x502/0x550 [ 118.177774][ T2449] check_panic_on_warn+0x86/0xb0 [ 118.182725][ T2449] ? l2tp_tunnel_del_work+0xe5/0x330 [ 118.188023][ T2449] end_report+0x77/0x160 [ 118.192281][ T2449] kasan_report+0x154/0x180 [ 118.196796][ T2449] ? l2tp_tunnel_del_work+0xe5/0x330 [ 118.202096][ T2449] l2tp_tunnel_del_work+0xe5/0x330 [ 118.207226][ T2449] ? process_scheduled_works+0x945/0x1830 [ 118.212950][ T2449] process_scheduled_works+0xa2c/0x1830 [ 118.218526][ T2449] ? __pfx_process_scheduled_works+0x10/0x10 [ 118.224509][ T2449] ? assign_work+0x364/0x3d0 [ 118.229097][ T2449] worker_thread+0x86d/0xd70 [ 118.233710][ T2449] ? __kthread_parkme+0x169/0x1d0 [ 118.238737][ T2449] ? __pfx_worker_thread+0x10/0x10 [ 118.243846][ T2449] kthread+0x2f0/0x390 [ 118.248002][ T2449] ? __pfx_worker_thread+0x10/0x10 [ 118.253110][ T2449] ? __pfx_kthread+0x10/0x10 [ 118.257719][ T2449] ret_from_fork+0x4b/0x80 [ 118.262152][ T2449] ? __pfx_kthread+0x10/0x10 [ 118.266748][ T2449] ret_from_fork_asm+0x1a/0x30 [ 118.271522][ T2449] [ 118.274635][ T2449] Kernel Offset: disabled [ 118.278951][ T2449] Rebooting in 86400 seconds..