last executing test programs: 5.274285989s ago: executing program 1 (id=93): r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000a00)={'#! ', './file0/file0', [{0x20, 'memorx\x89\xeeG\x1f7\x91\xb9w\xa3\x92\xfeZ\x91\xa1\xd5\xbb\xd1\x1d\fzM\xf7\xe9a\x92\x92\xd6\x02\xfd?\xe2\x0f\xcaR\xa9\x80\xf0\x9f\xb5U\x86^\xf0\xb4Pp\xe6Z\xa4\xda\xc7E\xb3\xa6J\x84\xadQ\x15\xc0\xbf\xfav\xf7'}]}, 0x58) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x210000000013, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, r5}, @IFLA_ALT_IFNAME={0x14, 0x35, 'dummy0\x00'}]}, 0x3c}}, 0x0) r6 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r7, 0x84, 0x64, &(0x7f00000001c0), 0x0) connect$pppl2tp(r6, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r7, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1, 0x4, 0x1, 0xff}}, 0x2e) ioctl$SIOCSIFMTU(r6, 0x8922, &(0x7f0000000080)={'dummy0\x00'}) 4.642914862s ago: executing program 1 (id=98): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x4b, 0x0, 0x0, 0x3}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtaction={0x74, 0x30, 0x9, 0x70bd2b, 0x0, {}, [{0x60, 0x1, [@m_bpf={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffff, 0x2, 0x8, 0xa893, 0xffffffff}}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x6, 0x0, 0x8, 0x4, 0x40}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4002001}, 0x80) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="340055840000cefef0126764906e25ca604134bd6da08e5f7ecd4477152c4a8a50e8a555251907a591a71f447792d448838908ea1a8fc87dc0b3214d29da146d70365d524fad27badfc3360e8eed5ce7ece5e17d7b0eecbbd9698cdd49e32e554c4ad4a0c651499b13296358bdf4080000007ad5ed333f5e04004de7b88cf3e0d148a350b190a0b6323a3fe3dca2d4e025c5f8bffd7856", @ANYRESDEC=0x0, @ANYRES64], 0x34}}, 0x4004044) r3 = socket(0x18, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000002180)=[{0x0}, {&(0x7f0000001e80)=""/63, 0x3f}], 0x2}}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[], 0x8c}}, 0x40000) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r6 = socket(0x10, 0x5, 0x0) write(r6, &(0x7f0000000080)="3300000043001f000307f4f9002304000a04b1480217ec01800579df4dda9a27c602330d42a6eff5cf9c72513500b040670000", 0x33) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x2, 0x0, 0x600000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x3}, 0x48) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000001c0)={'bridge0\x00', {0x2, 0x0, @private}}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0xffffffff, './file0\x00'}}) 3.773128746s ago: executing program 3 (id=109): bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) socket$inet6_sctp(0xa, 0x801, 0x84) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], 0x0, 0x37}, 0x20) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) socket$igmp(0x2, 0x3, 0x2) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='blkio.bfq.idle_time\x00', 0x26e1, 0x0) socket$kcm(0x2, 0x3, 0x2) socket$igmp(0x2, 0x3, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000800000000000000000000000850000002700000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10002}) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r1, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r2, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 3.62988688s ago: executing program 1 (id=110): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000002c0)={0x14, r1, 0x30d, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000010000000000000000000000711211000000000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r4 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x3, 0x7, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @alu={0x6, 0x0, 0xd}, @exit={0x95, 0x0, 0x7b00}, @call={0x85, 0x0, 0x0, 0xaf}]}, &(0x7f00000003c0)='syzkaller\x00', 0x4, 0x92, &(0x7f0000000240)=""/146}, 0x90) sendmsg$nl_route(r4, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=@bridge_delneigh={0x28, 0x1e, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r6, 0x0, 0x2}, [@NDA_LLADDR={0xa}]}, 0x28}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000000041}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000480)={{{@in6=@remote, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x2, 0x0, 0x2, 0xfffffffffffffffb}, 0x0, 0x0, 0x1}, {{@in=@rand_addr=0x64010101, 0x0, 0x3c}, 0xa, @in=@dev, 0x0, 0x4}}, 0xe8) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r3) sendmsg$NL80211_CMD_SET_CQM(r5, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, r7, 0x300, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0xb34, 0x18}}}}, [@NL80211_ATTR_CQM={0x5c, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_LEVEL={0x8, 0x9, 0x6d}, @NL80211_ATTR_CQM_RSSI_THRESHOLD_EVENT={0x8, 0x3, 0x9}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x26}, @NL80211_ATTR_CQM_RSSI_THOLD={0xc, 0x1, [0x2, 0x5]}, @NL80211_ATTR_CQM_RSSI_THOLD={0x2c, 0x1, [0x31c, 0x7, 0xfff, 0x0, 0x81, 0x3, 0xffff9773, 0x7b, 0x4, 0x40000000]}, @NL80211_ATTR_CQM_TXE_RATE={0x8, 0x5, 0x8}]}, @NL80211_ATTR_CQM={0x34, 0x5e, 0x0, 0x1, [@NL80211_ATTR_CQM_RSSI_THOLD={0x20, 0x1, [0x357a252c, 0x4, 0x10001, 0x8, 0x7ff, 0x8, 0x3]}, @NL80211_ATTR_CQM_RSSI_LEVEL={0x8}, @NL80211_ATTR_CQM_TXE_PKTS={0x8, 0x6, 0xfffffffd}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x800}, 0x20044000) 3.510505852s ago: executing program 3 (id=111): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0xb}, 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r0, &(0x7f0000000500)="a4", 0x1a000, 0x0, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket(0x21, 0x80000, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000004ec0)=ANY=[@ANYBLOB="1800000000000000000000000000000895"], &(0x7f00000000c0)='syzkaller\x00'}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="180100000100a7d9000000000020b200850000007b00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="540100001000130700"/64, @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="ac1414bb0000000000000000000000000000000032000000ac14140000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001c0004000700000000000000ff020000000000000000000000000001"], 0x154}}, 0x0) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) r6 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000180)=ANY=[], &(0x7f0000000000)='syzkaller\x00'}, 0x90) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r5, r6, 0x5}, 0x10) r7 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r7, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e003020028000b05d25a806f8c6394f90524fc600d00090003000100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000740)={{r5}, &(0x7f00000006c0), &(0x7f0000000700)=r3}, 0x20) sendmsg$inet(r2, &(0x7f0000000980)={0x0, 0x0, 0x0}, 0x0) close(r1) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000880)=ANY=[@ANYBLOB="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"/5107], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r8, 0x0, 0xe, 0x0, &(0x7f0000000140)="d510faffffdb674c5ae4000b0094", 0x0, 0xf000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x50) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) r10 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_DISCONNECT(r1, &(0x7f0000000180)={0x0, 0xd00, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000000000003000000008000300", @ANYRES32=r11], 0x24}}, 0x0) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) 3.32142429s ago: executing program 0 (id=112): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_script(r2, 0x0, 0xfffffe5d) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c000000100085a5c21f00000000199c4b43b306", @ANYRES32=r3, @ANYBLOB="01ff00e1c2ed00001c0012000c000100626f6e64"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) r5 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)=@newqdisc={0x24, 0x10, 0x1, 0x0, 0x0, {0x10, 0x0, 0x4c, r3, {0xd}, {}, {0xffe0}}}, 0x24}}, 0x0) 3.249794901s ago: executing program 3 (id=113): socket$nl_netfilter(0x10, 0x3, 0xc) socket$kcm(0x10, 0x3, 0x10) socket$inet6_sctp(0xa, 0x5, 0x84) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000d00)) socket$kcm(0x10, 0x3, 0x10) socket$inet6(0xa, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x14, 0x4, 0x4, 0x1}, 0x48) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='freezer.parent_freezing\x00', 0x275a, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic-generic\x00'}, 0x58) accept4(r0, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x7, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="440000001000010400000000000000001a000000", @ANYRES32=0x0, @ANYBLOB="0380000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES8], 0x44}}, 0x0) 2.187071189s ago: executing program 2 (id=115): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x0, &(0x7f0000000080)=0x474c, 0x4) socket$igmp6(0xa, 0x3, 0x2) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x89e1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000013c0)={0x18, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b00)={0x3, 0xc, &(0x7f0000000c40)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000006000000850000002300000095"], &(0x7f0000000380)='GPL\x00'}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r4, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="6800000010000100"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000480012800e0001006970366772657461700000003400028008000100", @ANYRES32, @ANYBLOB="14000600fe800000000000000000000000000015140007"], 0x68}}, 0x0) sendto$packet(r2, &(0x7f0000000140)="a6bea8a120e5f8320c30e45010b2", 0xe, 0x300000000000000, &(0x7f00000000c0)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) 2.186561754s ago: executing program 1 (id=116): r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000100)=@req={0x3fc}, 0x10) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)="c4", 0x1}], 0x1) recvmmsg$unix(r0, &(0x7f0000003100)=[{{&(0x7f0000000000), 0x6e, &(0x7f0000000080)=[{&(0x7f0000000480)=""/4096, 0x1000}], 0x1, 0x0, 0x28}}], 0x1, 0x0, 0x0) socket$inet(0xa, 0x801, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$NBD_CMD_CONNECT(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="01000000000000000000010000000c00060003000000000000000c0002000000000000000000040007800c000800000000000000000008000a00000000004400078008000100", @ANYRES32, @ANYBLOB="38000100", @ANYRES32=r4, @ANYBLOB="64800400", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080001"], 0x90}}, 0x0) sendmmsg(r0, &(0x7f00000030c0)=[{{0x0, 0xa9cc7003, &(0x7f0000000400)=[{&(0x7f00000000c0)="ee", 0x101d0}], 0x1}}], 0x400000000000181, 0x9200000000000000) 2.144436881s ago: executing program 4 (id=117): syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$igmp(0x2, 0x3, 0x2) socket$kcm(0x2, 0x3, 0x2) socket(0x10, 0x803, 0x0) socket$igmp6(0xa, 0x3, 0x2) epoll_create1(0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) socket(0x1d, 0x2, 0x6) socket$inet_sctp(0x2, 0x1, 0x84) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000740)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)) socket$nl_route(0x10, 0x3, 0x0) epoll_create1(0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES16=r0], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="4c00030007"], 0xd) 2.016761204s ago: executing program 0 (id=118): r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xchacha20\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd301e5a47b2f3caa73dcd2a6a370554375a", 0x20) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/52, 0x34}, {&(0x7f0000002340)=""/4104, 0x1008}], 0x2}}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000b40), 0x2328}}, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x48241, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000000100)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}}, 0x0) setsockopt$inet_opts(r1, 0x0, 0xd, &(0x7f0000000140)="a616208ecf9e542fc25c295bc395123895f4", 0x12) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x6bf1c2d5adba8c32}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000100)=ANY=[@ANYRES8, @ANYRES32, @ANYBLOB="0000000000000000400012800c0001"], 0x68}}, 0x0) r3 = socket$igmp6(0xa, 0x3, 0x2) r4 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r4, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r3, 0x8983, &(0x7f0000000300)={0x0, 'syzkaller1\x00'}) write$tun(r2, &(0x7f0000000100)=ANY=[@ANYBLOB="06000000bbbbbbbbbbbbaaaaaaaaaabb88f5"], 0x72) 2.004266345s ago: executing program 4 (id=119): r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', r1}, 0x90) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f00000005c0)={0x2, 0x4, 0x8, 0x1, 0x80, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0xe, 0x4, 0x4, 0x3}, 0x48) r3 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000240)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000840)={0x8, 0x1c, &(0x7f0000000d80)=@ringbuf={{0x18, 0x8}, {{0x18, 0x1, 0x1, 0x0, r2}, {}, {}, {0x85, 0x0, 0x0, 0x5}, {0x7, 0x1, 0xb, 0x9, 0x8, 0x8}}, {{0x5, 0x0, 0x3}, {0x95, 0x0, 0x0, 0x700}}, [@snprintf={{}, {0x3, 0x0, 0x3, 0xa, 0x9, 0xfe00}, {0x6, 0x0, 0x6, 0x9}, {0x3, 0x3, 0x6, 0xa, 0xa, 0xfff0, 0x50}, {0x7, 0x1, 0xb, 0x6, 0x8}, {0x7, 0x0, 0x0, 0x8}, {}, {}, {0x7, 0x0, 0x5, 0x0}, {0x18, 0x2, 0x2, 0x0, r3}, {}, {0x46, 0x8, 0xfff0, 0x76}}], {{0x7, 0x1, 0xb, 0x8}, {0x6, 0x0, 0x5, 0x8}}, {0x95, 0x0, 0x6000}}, &(0x7f0000000980)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0xf00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000019c0)='syz0\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001b00)={@cgroup=r4, 0x11, 0x0, 0x10001, &(0x7f0000001a00)=[0x0, 0x0], 0x2, 0x0, 0x0, 0x0, &(0x7f0000001ac0)=[0x0]}, 0x40) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c40)={0x1b, 0x0, 0x0, 0x3, 0x0, 0xffffffffffffffff, 0x8, '\x00', r1, 0xffffffffffffffff, 0x3, 0x2, 0x4}, 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000d40)={{r3}, &(0x7f0000000cc0), &(0x7f0000000d00)='%pS \x00'}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000014c0)={0xffffffffffffffff, 0x20, &(0x7f0000001480)={&(0x7f0000001300)=""/227, 0xe3, 0x0, &(0x7f0000001400)=""/95, 0x5f}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001540)={0x5, 0x2, &(0x7f00000011c0)=@raw=[@map_idx], 0x0}, 0x90) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x2904c, 0x4000000000002db, 0x10003, '\x00', [{}, {0xffffffff}]}) 1.931128861s ago: executing program 3 (id=120): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, 0x0, 0x4b, 0x0, 0x0, 0x3}, 0x20) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005c40)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=@newtaction={0x74, 0x30, 0x9, 0x70bd2b, 0x0, {}, [{0x60, 0x1, [@m_bpf={0x5c, 0x1, 0x0, 0x0, {{0x8}, {0x34, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0xffff, 0x2, 0x8, 0xa893, 0xffffffff}}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x8000}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r2, 0x89e3, &(0x7f0000000000)={0x6, 0x0, 0x8, 0x4, 0x40}) syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4002001}, 0x80) sendmsg$SEG6_CMD_DUMPHMAC(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="340055840000cefef0126764906e25ca604134bd6da08e5f7ecd4477152c4a8a50e8a555251907a591a71f447792d448838908ea1a8fc87dc0b3214d29da146d70365d524fad27badfc3360e8eed5ce7ece5e17d7b0eecbbd9698cdd49e32e554c4ad4a0c651499b13296358bdf4080000007ad5ed333f5e04004de7b88cf3e0d148a350b190a0b6323a3fe3dca2d4e025c5f8bffd7856", @ANYRESDEC=0x0, @ANYRES64], 0x34}}, 0x4004044) r3 = socket(0x18, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000002180)=[{0x0}, {&(0x7f0000001e80)=""/63, 0x3f}], 0x2}}], 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r5 = socket(0x10, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r5, 0x10e, 0xc, 0x0, 0x0) sendmsg$nl_generic(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000008c0)=ANY=[], 0x8c}}, 0x40000) syz_init_net_socket$ax25(0x3, 0x0, 0x0) r6 = socket(0x10, 0x5, 0x0) write(r6, &(0x7f0000000080)="3300000043001f000307f4f9002304000a04b1480217ec01800579df4dda9a27c602330d42a6eff5cf9c72513500b040670000", 0x33) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1b, 0x2, 0x0, 0x600000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, r0, 0x3}, 0x48) socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCGIFNETMASK(r4, 0x891b, &(0x7f00000001c0)={'bridge0\x00', {0x2, 0x0, @private}}) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000b80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RATE_SET(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000140)={'netdevsim0\x00', &(0x7f00000004c0)=@ethtool_flash={0x33, 0xffffffff, './file0\x00'}}) 1.930871769s ago: executing program 2 (id=121): bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f00000000001b0000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'bridge0\x00', 0x0}) r3 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="440000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="00000000000000001c001a800800028008000200080000003e120000080002001040e5"], 0x44}}, 0x0) 1.653006032s ago: executing program 4 (id=122): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003500010700000000000000f910"], 0x14}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="01080000000000000000010000000000000008410000004c00180000ffff696200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000055fc00"], 0x68}}, 0x0) sendmsg$NFT_MSG_GETOBJ(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="38000000130a0300a795000000000000072400010900010073797a30000000000900010073797a30000000000900010073797a300000000071ce"], 0x38}, 0x1, 0x0, 0x0, 0x4084}, 0x20040c50) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00'}, 0x90) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=ANY=[@ANYRES16=r4, @ANYBLOB="01000000000000000000010000004000018007000600666f00000800080000000000060001"], 0x54}}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 1.593134323s ago: executing program 2 (id=123): bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0xff, 0x0, 0x1}, 0x48) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x17, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xb, 0x8, 0xc, 0x3, 0x1}, 0x48) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0), 0x161) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='yeah\x00', 0x5) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) write$binfmt_script(r1, &(0x7f0000000200), 0xfffffd9d) 1.378275016s ago: executing program 4 (id=124): mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$nl_xfrm(0x10, 0x3, 0x6) socket$kcm(0x11, 0x3, 0x0) socket$xdp(0x2c, 0x3, 0x0) epoll_create1(0x0) syz_genetlink_get_family_id$netlbl_cipso(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x8, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="18000000a9020000000000000000000095"], &(0x7f0000000000)='syzkaller\x00'}, 0x90) socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="03800000000000001c0012800c0001006d6163766c616e000c000280080001000800000008000500", @ANYRES32=r0, @ANYBLOB='\b\x00\n'], 0x4c}}, 0x0) 1.377210386s ago: executing program 1 (id=125): bpf$MAP_CREATE_TAIL_CALL(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x14}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000000000000000000090", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000003c0)=@newqdisc={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0x7}, {0x0, 0xffff}}}, 0x24}}, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 1.329793444s ago: executing program 0 (id=126): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000070000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000a5df850000002d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000001600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000082"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x2f00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='percpu_alloc_percpu\x00', r2}, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket(0x11, 0x800000003, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r5, 0x84, 0x21, 0x0, 0x0) shutdown(r5, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), r4) sendmsg$TIPC_NL_PUBL_GET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x4041}, 0x852d910a899d7d1a) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000001e00)={'lo\x00', 0x0}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000000)={@loopback={0xfec0ffff00000000}, 0x0, r6}) 1.02718129s ago: executing program 0 (id=127): unshare(0x400) r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, 0x0, 0x0) unshare(0x2000a00) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(r1, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, 'bridge_slave_1\x00'}}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="5c0000003f00040026bd8a9b2173df251400000014001000fe8800000000000000000000000001013200808014000900fe8000000000000000000000000000aaa4e0cf0d8f429e42d576d462ca1399323ec8cc4da09db247e6cf0000ed13d8093c8957247195d017787b42e7c8cc965e3c86605fc0"], 0x5c}, 0x1, 0x0, 0x0, 0x4008015}, 0x4c001) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000ac0)}], 0x1}}], 0x1, 0x0) r2 = socket$nl_rdma(0x10, 0x3, 0x14) recvmmsg(r2, &(0x7f0000000a40), 0x0, 0x12022, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x100, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x5, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x1000d, 0xfffffffffffffc60}, 0x90) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl(r3, 0x8b2a, &(0x7f0000000040)) 1.016916697s ago: executing program 1 (id=128): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0x7, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000080000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f00000005c0)='kmem_cache_free\x00', r1}, 0x10) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x1c1341, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) close(r3) socket$nl_generic(0x10, 0x3, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x8914, &(0x7f0000002280)={'syzkaller0\x00', @link_local}) writev(r2, &(0x7f0000001400)=[{&(0x7f0000000c00)="89e7ee2c7cdad9b4b47380c988a8", 0xe}], 0x1) 975.064028ms ago: executing program 3 (id=129): r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000ec0)={'batadv0\x00', 0x0}) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="0303000000000000000005000000", @ANYRES32=r1], 0x1c}}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003900)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=@newlink={0x40, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}, @IFLA_IPTUN_FLAGS={0x6, 0x8, 0x7}]}}}]}, 0x40}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r3}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000009c0)='m ', 0x2}], 0x1}, 0x4000005) recvmsg$unix(r5, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10002) recvmsg$unix(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x12001) r7 = socket(0x40000000015, 0x5, 0x0) recvmmsg(r7, &(0x7f0000001340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendto$inet(r7, 0x0, 0x0, 0x0, 0x0, 0x0) vmsplice(r8, &(0x7f0000000000), 0x0, 0x0) 930.732147ms ago: executing program 2 (id=130): socket$nl_netfilter(0x10, 0x3, 0xc) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) socket$alg(0x26, 0x5, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) socket$rxrpc(0x21, 0x2, 0xa) socket$rxrpc(0x21, 0x2, 0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f0000000300)={{r1, 0xffffffffffffffff}, &(0x7f0000000000), &(0x7f0000000180)='%pS \x00'}, 0x20) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r2}, 0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r1, @ANYBLOB="0000000000000000b70500000800000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r3}, 0x10) write$binfmt_script(r0, &(0x7f0000000140), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={@map=0x1}, 0x20) 892.01991ms ago: executing program 4 (id=131): syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) write$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000001c0), 0x2, 0x0) write$cgroup_type(r1, &(0x7f0000000280), 0x9) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f6000017850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x18, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r2}, 0x10) gettid() r3 = openat$cgroup_procs(r0, &(0x7f00000002c0)='cgroup.threads\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000c40), 0x12) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f0000000040)='cgroup.freeze\x00', 0x275a, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0x1, 0x12) write$cgroup_pid(r5, &(0x7f0000000180), 0x12) 708.860517ms ago: executing program 0 (id=132): r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e23, 0x0, @dev}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) sendmsg$inet(r1, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0xa) r3 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000040)=0x4, 0x4) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000600)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r4, 0x117, 0x1, &(0x7f0000000140)="2c385aa3d49100dc6626c892b6bc436a", 0x10) r5 = accept4(r4, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r5) recvmsg$kcm(r5, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000000)=""/248, 0xf8}, {&(0x7f0000000540)=""/161, 0xa1}], 0x2}, 0x0) sendmsg$nl_route_sched_retired(r5, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000680)=@delchain={0x19c, 0x65, 0x0, 0x0, 0x0, {}, [@f_rsvp6={{0xa}, {0x16c, 0x2, [@TCA_RSVP_ACT={0x168, 0x6, [@m_simple={0x5c, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x2d, 0x6, "5ac89f893aee85dc64014ba769f3890558cc33682542a04930183cbe6eace04b1422550ceec8fcac5f"}, {0xc}, {0xc}}}, @m_mpls={0x98, 0x0, 0x0, 0x0, {{0x9}, {0x3c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}]}, {0x31, 0x6, "4bdf6d8f73c44b11c79a0e9ddb548338b97b9773388517cdcb313fa731ce118e857ae16105bbd884d5d6bb3e34"}, {0xc}, {0xc}}}, @m_mirred={0x70, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20}, @TCA_MIRRED_PARMS={0x20}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x19c}}, 0x0) connect$rxrpc(r2, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) sendmsg$inet(r2, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18, 0x4c00}, 0x0) 563.154485ms ago: executing program 4 (id=133): socket$nl_crypto(0x10, 0x3, 0x15) r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000740)={'wlan1\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="8500000054000000040000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=r4, @ANYBLOB="1d005b"], 0x3c}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000300)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r7, @ANYBLOB="2a003300d0000000ffffffffffff080211000000505050505050"], 0x48}}, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), r8) close(r0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x1200, &(0x7f00000011c0)=[{&(0x7f00000000c0)="5c00000013006bcc9e3be35c6e17aa31066b876c1d0000007ea6e763160af36504001ac0080010000400020002000000ef64bc24eab556a705251e618294ff0051f60a9553adac000e4509c5bbcd72c6c953ec3ded4d8217961381fd", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 562.773644ms ago: executing program 2 (id=134): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x6f}, 0xc) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x802}, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c0000005200ff0000000000000040000a000000080003"], 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x4986beeb72c8e05e, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x0, 0x2, 0x320, 0x1}, 0x48) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000180)={{r2}, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)='cgroup\x00'}, 0x30) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, 0x0, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x90) close(r3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000540)=ANY=[], 0x0, 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8}, 0x90) r6 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000080)={@map=r6, r5, 0x26}, 0x10) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f00000000c0)={{r6}, 0x0, &(0x7f00000002c0)=r3}, 0x20) sendmsg$inet(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)='>', 0x1}], 0x1}, 0x8801) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) 377.618938ms ago: executing program 0 (id=135): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010028bd70000500000004"], 0x14}}, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002bbd7000ffdbdf250300000008000600ac1414bb050002000a00000014080900fe8800000000000000000000000000010400050008000800e000000108000800ffffffff0800069dad000000140007000000000000000000000000000000000114000900ff01000000000000000000000000000160db7b17ef996f2d7ef1c29282be3085691d3abfc43c67f2bb00eeed2e0ee45e331e39737309702c368901e3e94455a36a11abf921d02b8d1886f47c4440beb15167ec75f58d30107606b9c45d836c186e04f3ab07f896bf8ab7d9d2f6c7fb4941cf50"], 0x7c}, 0x1, 0x0, 0x0, 0x4880}, 0x50) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00'}, 0x10) mmap(&(0x7f00003b1000/0x2000)=nil, 0x2000, 0xc, 0x200000006c832, 0xffffffffffffffff, 0x0) unshare(0x62040200) socket$nl_generic(0x10, 0x3, 0x10) socket(0x0, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000600)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$SIOCAX25ADDUID(0xffffffffffffffff, 0x89e1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) bind$tipc(r3, &(0x7f0000000180)=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x10) socket$nl_netfilter(0x10, 0x3, 0xc) 320.493661ms ago: executing program 2 (id=136): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000002305e20000000000030000850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000004c0), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000007c0)={'batadv_slave_1\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x34, r2, 0x1, 0x0, 0x0, {0x1b}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x34}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB, @ANYRES32], 0x3}}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000001200)=[{&(0x7f0000000180)='\'', 0x1}], 0x1}, 0x4) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev, 'lo\x00'}}, 0x1e) sendmmsg(r4, &(0x7f0000000080), 0x4000000000001f0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r5, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newqdisc={0x44, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}, {0x0, 0xfff3}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x14, 0x2, [@TCA_CAKE_ATM={0x8, 0x4, 0x1}, @TCA_CAKE_ATM={0x8, 0x4, 0x2}]}}]}, 0x44}}, 0x0) r8 = socket$inet_mptcp(0x2, 0x1, 0x106) connect$inet(r8, &(0x7f0000000480)={0x2, 0x0, @local}, 0x10) ioctl$BTRFS_IOC_SCRUB(r8, 0xc400941b, &(0x7f0000000cc0)={0x0, 0x0, 0x3, 0x1}) 0s ago: executing program 3 (id=137): socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)) bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000007c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$inet_udp(0x2, 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2ed0300000000000000af99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14008c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000006da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4978ea8e4aa37014191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6eba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd231088e570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb423c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d9a0e06da200481cde8bf475bc3e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a00"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid_for_children\x00') pipe(&(0x7f0000000100)) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88adfda5}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x58}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.95' (ED25519) to the list of known hosts. [ 56.864928][ T5212] cgroup: Unknown subsys name 'net' [ 56.996604][ T5212] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 58.380306][ T5212] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 60.645820][ T5228] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 60.669378][ T5240] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 60.677881][ T5240] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 60.699670][ T5240] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 60.709954][ T5239] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 60.717912][ T5239] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 60.726766][ T5239] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 60.727361][ T5240] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 60.734417][ T5239] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 60.749841][ T5239] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 60.749843][ T5240] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 60.750857][ T5241] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 60.758492][ T5239] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 60.766040][ T5241] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 60.773303][ T5239] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 60.779406][ T5241] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 60.785988][ T5239] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 60.792100][ T5240] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 60.800716][ T5239] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 60.809003][ T5241] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 60.813270][ T5243] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 60.820938][ T5241] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 60.827865][ T5239] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 60.834319][ T5241] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 60.841681][ T5243] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 60.861672][ T5237] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 60.862179][ T5239] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 60.876945][ T5237] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 60.884900][ T5239] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 60.892945][ T5239] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 61.423004][ T5227] chnl_net:caif_netlink_parms(): no params data found [ 61.487841][ T5222] chnl_net:caif_netlink_parms(): no params data found [ 61.612974][ T5223] chnl_net:caif_netlink_parms(): no params data found [ 61.631997][ T5229] chnl_net:caif_netlink_parms(): no params data found [ 61.643346][ T5222] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.651300][ T5222] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.658861][ T5222] bridge_slave_0: entered allmulticast mode [ 61.665737][ T5222] bridge_slave_0: entered promiscuous mode [ 61.685506][ T5226] chnl_net:caif_netlink_parms(): no params data found [ 61.712684][ T5222] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.720001][ T5222] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.727285][ T5222] bridge_slave_1: entered allmulticast mode [ 61.734345][ T5222] bridge_slave_1: entered promiscuous mode [ 61.799595][ T5227] bridge0: port 1(bridge_slave_0) entered blocking state [ 61.806838][ T5227] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.814590][ T5227] bridge_slave_0: entered allmulticast mode [ 61.822444][ T5227] bridge_slave_0: entered promiscuous mode [ 61.837083][ T5227] bridge0: port 2(bridge_slave_1) entered blocking state [ 61.845885][ T5227] bridge0: port 2(bridge_slave_1) entered disabled state [ 61.853234][ T5227] bridge_slave_1: entered allmulticast mode [ 61.861304][ T5227] bridge_slave_1: entered promiscuous mode [ 61.890860][ T5222] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 61.903093][ T5222] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.011382][ T5222] team0: Port device team_slave_0 added [ 62.020571][ T5227] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.032887][ T5227] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.060282][ T5229] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.067427][ T5229] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.078199][ T5229] bridge_slave_0: entered allmulticast mode [ 62.084935][ T5229] bridge_slave_0: entered promiscuous mode [ 62.094083][ T5229] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.101400][ T5229] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.109173][ T5229] bridge_slave_1: entered allmulticast mode [ 62.115819][ T5229] bridge_slave_1: entered promiscuous mode [ 62.128788][ T5222] team0: Port device team_slave_1 added [ 62.147887][ T5223] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.155147][ T5223] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.163172][ T5223] bridge_slave_0: entered allmulticast mode [ 62.171329][ T5223] bridge_slave_0: entered promiscuous mode [ 62.179307][ T5223] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.186452][ T5223] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.193678][ T5223] bridge_slave_1: entered allmulticast mode [ 62.200524][ T5223] bridge_slave_1: entered promiscuous mode [ 62.254645][ T5227] team0: Port device team_slave_0 added [ 62.305583][ T5227] team0: Port device team_slave_1 added [ 62.325245][ T5223] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.337613][ T5229] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.350349][ T5229] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.359866][ T5226] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.366982][ T5226] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.375179][ T5226] bridge_slave_0: entered allmulticast mode [ 62.382260][ T5226] bridge_slave_0: entered promiscuous mode [ 62.390316][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.397280][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.423913][ T5222] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.460279][ T5223] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.491840][ T5226] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.499350][ T5226] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.506510][ T5226] bridge_slave_1: entered allmulticast mode [ 62.513598][ T5226] bridge_slave_1: entered promiscuous mode [ 62.528751][ T5222] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.536031][ T5222] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.562405][ T5222] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.621454][ T5226] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.634418][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.641741][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.668087][ T5227] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.682884][ T5223] team0: Port device team_slave_0 added [ 62.692078][ T5223] team0: Port device team_slave_1 added [ 62.700276][ T5229] team0: Port device team_slave_0 added [ 62.709789][ T5229] team0: Port device team_slave_1 added [ 62.726144][ T5226] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.746398][ T5227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.753852][ T5227] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.780858][ T5227] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.872827][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.880797][ T5239] Bluetooth: hci4: command tx timeout [ 62.882775][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.888224][ T5239] Bluetooth: hci0: command tx timeout [ 62.918505][ T5229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.932081][ T5226] team0: Port device team_slave_0 added [ 62.941875][ T5226] team0: Port device team_slave_1 added [ 62.958112][ T5239] Bluetooth: hci3: command tx timeout [ 62.958296][ T54] Bluetooth: hci1: command tx timeout [ 62.963792][ T5239] Bluetooth: hci2: command tx timeout [ 62.981536][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.989079][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.015103][ T5223] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.033697][ T5222] hsr_slave_0: entered promiscuous mode [ 63.040169][ T5222] hsr_slave_1: entered promiscuous mode [ 63.047372][ T5229] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.054624][ T5229] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.080832][ T5229] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.110770][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 63.117815][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.144217][ T5226] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 63.161362][ T5227] hsr_slave_0: entered promiscuous mode [ 63.167747][ T5227] hsr_slave_1: entered promiscuous mode [ 63.174870][ T5227] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.183143][ T5227] Cannot create hsr debugfs directory [ 63.189414][ T5223] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.196362][ T5223] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.222703][ T5223] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.277073][ T5226] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 63.284476][ T5226] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 63.311143][ T5226] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 63.357406][ T5223] hsr_slave_0: entered promiscuous mode [ 63.364104][ T5223] hsr_slave_1: entered promiscuous mode [ 63.370669][ T5223] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.379105][ T5223] Cannot create hsr debugfs directory [ 63.397080][ T5229] hsr_slave_0: entered promiscuous mode [ 63.403995][ T5229] hsr_slave_1: entered promiscuous mode [ 63.410475][ T5229] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.418477][ T5229] Cannot create hsr debugfs directory [ 63.487333][ T5226] hsr_slave_0: entered promiscuous mode [ 63.494378][ T5226] hsr_slave_1: entered promiscuous mode [ 63.501238][ T5226] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 63.509342][ T5226] Cannot create hsr debugfs directory [ 63.923859][ T5227] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 63.934912][ T5227] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 63.947320][ T5227] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 63.956960][ T5227] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 64.016070][ T5229] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 64.048567][ T5229] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 64.071864][ T5229] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 64.101066][ T5229] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 64.125254][ T5222] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 64.135333][ T5222] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 64.175065][ T5222] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 64.185414][ T5222] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 64.246292][ T5226] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 64.261379][ T5226] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 64.282156][ T5226] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 64.292877][ T5226] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 64.310803][ T5227] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.393732][ T5223] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 64.405534][ T5223] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 64.418542][ T5223] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 64.452750][ T5223] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 64.471771][ T5227] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.509257][ T62] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.516594][ T62] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.563825][ T11] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.570996][ T11] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.691981][ T5222] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.724037][ T5229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.803214][ T5226] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.837504][ T5229] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.851723][ T5222] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.877126][ T1126] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.884295][ T1126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.901666][ T1126] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.908864][ T1126] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.944611][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.951772][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.963134][ T5239] Bluetooth: hci0: command tx timeout [ 64.963181][ T54] Bluetooth: hci4: command tx timeout [ 64.984841][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.991958][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.038628][ T54] Bluetooth: hci1: command tx timeout [ 65.038636][ T5239] Bluetooth: hci3: command tx timeout [ 65.050223][ T54] Bluetooth: hci2: command tx timeout [ 65.079611][ T5226] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.096367][ T5222] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.154098][ T35] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.161296][ T35] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.196370][ T5227] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.220020][ T1070] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.227177][ T1070] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.265293][ T5223] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.315776][ T5223] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.375255][ T1070] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.382466][ T1070] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.433274][ T35] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.440555][ T35] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.462372][ T5222] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.477597][ T5227] veth0_vlan: entered promiscuous mode [ 65.537024][ T5227] veth1_vlan: entered promiscuous mode [ 65.641643][ T5227] veth0_macvtap: entered promiscuous mode [ 65.653337][ T5229] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.755429][ T5227] veth1_macvtap: entered promiscuous mode [ 65.796268][ T5222] veth0_vlan: entered promiscuous mode [ 65.865001][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.876523][ T5222] veth1_vlan: entered promiscuous mode [ 65.903989][ T5227] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.935539][ T5226] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.971906][ T5227] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.983913][ T5227] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.993204][ T5227] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.002519][ T5227] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.157232][ T5222] veth0_macvtap: entered promiscuous mode [ 66.175107][ T5222] veth1_macvtap: entered promiscuous mode [ 66.242159][ T5226] veth0_vlan: entered promiscuous mode [ 66.276744][ T5223] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 66.285715][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.306749][ T5226] veth1_vlan: entered promiscuous mode [ 66.307842][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.326778][ T5229] veth0_vlan: entered promiscuous mode [ 66.368411][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.379916][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.392260][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.431357][ T5229] veth1_vlan: entered promiscuous mode [ 66.438188][ T62] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 66.446027][ T62] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 66.450602][ T5222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.466765][ T5222] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.477858][ T5222] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.506814][ T5226] veth0_macvtap: entered promiscuous mode [ 66.536267][ T5222] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.554700][ T5222] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.565187][ T5222] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.575176][ T5222] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.587300][ T5226] veth1_macvtap: entered promiscuous mode [ 66.654252][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.679589][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.691901][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.702888][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.715044][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.729571][ T5223] veth0_vlan: entered promiscuous mode [ 66.743610][ T5223] veth1_vlan: entered promiscuous mode [ 66.876695][ T5229] veth0_macvtap: entered promiscuous mode [ 66.933982][ T5229] veth1_macvtap: entered promiscuous mode [ 66.942538][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.956283][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.966829][ T5226] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.977641][ T5226] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.994217][ T5226] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.041678][ T54] Bluetooth: hci0: command tx timeout [ 67.041687][ T5239] Bluetooth: hci4: command tx timeout [ 67.050881][ T5309] syzkaller0: entered promiscuous mode [ 67.057914][ T5309] syzkaller0: entered allmulticast mode [ 67.073434][ T5226] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.087130][ T5226] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.096207][ T5226] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.107756][ T5226] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.118811][ T54] Bluetooth: hci3: command tx timeout [ 67.119525][ T5239] Bluetooth: hci2: command tx timeout [ 67.124208][ T5228] Bluetooth: hci1: command tx timeout [ 67.134237][ T5223] veth0_macvtap: entered promiscuous mode [ 67.174214][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.183576][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.195754][ T5223] veth1_macvtap: entered promiscuous mode [ 67.207286][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.223590][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.234763][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.249486][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.259578][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.270582][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.284009][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.370262][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.394241][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.410248][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.423169][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.441837][ T5229] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.455813][ T5229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.469330][ T5229] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.497082][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.511286][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.514050][ T5229] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.531490][ T5229] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.547554][ T5229] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.560692][ T5229] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 67.589078][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.601680][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.614438][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.630778][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.642558][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.654920][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.666636][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 67.678132][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.690575][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 67.763123][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.786594][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.797654][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.812487][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.822341][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.832896][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.843513][ T5223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 67.854147][ T5223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 67.865655][ T5223] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 67.883295][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 67.897859][ T5315] syzkaller1: entered promiscuous mode [ 67.903685][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 67.915592][ T5315] syzkaller1: entered allmulticast mode [ 68.051702][ T5320] Zero length message leads to an empty skb [ 68.091970][ T5223] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.110054][ T5223] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.123142][ T5223] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.133307][ T5223] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 68.181628][ T11] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.213922][ T11] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.274822][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.302991][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.394393][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.434114][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.517850][ T5330] syz.2.3 uses obsolete (PF_INET,SOCK_PACKET) [ 68.539854][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.547719][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 68.632800][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 68.663640][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 69.120835][ T54] Bluetooth: hci0: command tx timeout [ 69.126307][ T54] Bluetooth: hci4: command tx timeout [ 69.198905][ T5228] Bluetooth: hci1: command tx timeout [ 69.204424][ T54] Bluetooth: hci3: command tx timeout [ 69.210129][ T5228] Bluetooth: hci2: command tx timeout [ 70.805808][ T5345] netlink: 4 bytes leftover after parsing attributes in process `syz.2.12'. [ 70.817402][ T5358] netlink: 8 bytes leftover after parsing attributes in process `syz.2.12'. [ 71.125764][ T5374] netlink: 12 bytes leftover after parsing attributes in process `syz.3.20'. [ 71.164483][ T5377] netlink: 4 bytes leftover after parsing attributes in process `syz.1.21'. [ 71.203247][ T5374] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 71.270576][ T5381] netlink: 4 bytes leftover after parsing attributes in process `syz.3.20'. [ 71.449857][ T5387] netlink: 4096 bytes leftover after parsing attributes in process `syz.1.24'. [ 71.486068][ T5387] openvswitch: netlink: Actions may not be safe on all matching packets [ 71.765168][ T1269] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.772483][ T1269] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.975178][ T5398] Driver unsupported XDP return value 0 on prog (id 12) dev N/A, expect packet loss! [ 72.057686][ T5402] netlink: 72 bytes leftover after parsing attributes in process `syz.4.29'. [ 72.383826][ T5405] syzkaller0: entered promiscuous mode [ 72.403354][ T5405] syzkaller0: entered allmulticast mode [ 72.442211][ T5410] netlink: 24 bytes leftover after parsing attributes in process `syz.4.33'. [ 72.481199][ T5417] Bluetooth: MGMT ver 1.23 [ 72.757796][ T5423] bridge_slave_0: left allmulticast mode [ 72.779389][ T5423] bridge_slave_0: left promiscuous mode [ 72.786266][ T5423] bridge0: port 1(bridge_slave_0) entered disabled state [ 72.814606][ T5423] bridge_slave_1: left allmulticast mode [ 72.829281][ T5423] bridge_slave_1: left promiscuous mode [ 72.835563][ T5423] bridge0: port 2(bridge_slave_1) entered disabled state [ 72.868898][ T5423] bond0: (slave bond_slave_0): Releasing backup interface [ 72.906736][ T5423] bond0: (slave bond_slave_1): Releasing backup interface [ 72.953536][ T5423] team0: Port device team_slave_0 removed [ 72.973025][ T5423] team0: Port device team_slave_1 removed [ 72.986074][ T5423] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 72.996858][ T5423] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 73.006805][ T5423] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 73.014960][ T5423] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 73.031365][ T5418] syzkaller1: entered promiscuous mode [ 73.039650][ T5418] syzkaller1: entered allmulticast mode [ 73.871193][ T5424] team0: Port device wg2 added [ 74.334189][ T5444] netlink: 16 bytes leftover after parsing attributes in process `syz.1.44'. [ 74.356348][ T5444] netlink: 16 bytes leftover after parsing attributes in process `syz.1.44'. [ 74.383230][ T5444] netlink: 'syz.1.44': attribute type 63 has an invalid length. [ 74.580200][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 74.707714][ T5461] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 74.722609][ T5457] pim6reg1: entered promiscuous mode [ 74.759146][ T5457] pim6reg1: entered allmulticast mode [ 75.062180][ T5464] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 75.107483][ T5464] macsec1: entered promiscuous mode [ 75.837370][ T5507] netlink: 'syz.2.62': attribute type 3 has an invalid length. [ 75.858983][ T5507] __nla_validate_parse: 3 callbacks suppressed [ 75.859001][ T5507] netlink: 130984 bytes leftover after parsing attributes in process `syz.2.62'. [ 75.861898][ C1] IPv4: Oversized IP packet from 127.0.0.1 [ 75.979081][ T5501] netlink: 116 bytes leftover after parsing attributes in process `syz.1.65'. [ 76.007661][ T5509] netlink: 4 bytes leftover after parsing attributes in process `syz.2.62'. [ 76.889850][ T25] cfg80211: failed to load regulatory.db [ 77.664480][ T5534] netlink: 8 bytes leftover after parsing attributes in process `syz.0.71'. [ 77.707825][ T5522] syzkaller0: entered promiscuous mode [ 77.720238][ T5522] syzkaller0: entered allmulticast mode [ 77.969245][ T5549] netlink: 8 bytes leftover after parsing attributes in process `syz.2.74'. [ 78.002282][ T5549] netlink: 8 bytes leftover after parsing attributes in process `syz.2.74'. [ 79.096763][ T5536] team0: entered promiscuous mode [ 79.101901][ T5536] team_slave_0: entered promiscuous mode [ 79.107837][ T5536] team_slave_1: entered promiscuous mode [ 79.115346][ T5536] team0: left promiscuous mode [ 79.120346][ T5536] team_slave_0: left promiscuous mode [ 79.126026][ T5536] team_slave_1: left promiscuous mode [ 79.144356][ T5544] netlink: 'syz.4.73': attribute type 15 has an invalid length. [ 79.157774][ T5546] netlink: 20 bytes leftover after parsing attributes in process `syz.0.75'. [ 79.189214][ T5546] IPv6: NLM_F_REPLACE set, but no existing node found! [ 79.214119][ T5557] netlink: 8 bytes leftover after parsing attributes in process `syz.2.76'. [ 79.353589][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 79.394607][ T5560] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 79.407345][ T5563] netlink: 36 bytes leftover after parsing attributes in process `syz.3.78'. [ 79.417472][ T5560] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 79.426233][ T5563] netlink: 16 bytes leftover after parsing attributes in process `syz.3.78'. [ 79.522281][ T5568] netlink: 'syz.0.81': attribute type 1 has an invalid length. [ 80.023268][ T5583] bond0: entered promiscuous mode [ 80.053184][ T5583] bond_slave_0: entered promiscuous mode [ 80.072572][ T5583] bond_slave_1: entered promiscuous mode [ 80.144327][ T5583] dummy0: entered promiscuous mode [ 80.925384][ T5600] batman_adv: batadv0: Adding interface: dummy0 [ 80.941557][ T5600] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.971420][ T5602] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 81.022396][ T5600] batman_adv: batadv0: Interface activated: dummy0 [ 81.063923][ T5598] __nla_validate_parse: 4 callbacks suppressed [ 81.063942][ T5598] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 81.073030][ T5603] batadv0: mtu less than device minimum [ 81.097229][ T5598] netlink: 8 bytes leftover after parsing attributes in process `syz.2.92'. [ 81.126976][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.140461][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.153086][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.165697][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.178302][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.190850][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.203362][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.215944][ T5603] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 81.282177][ T5604] netlink: 60 bytes leftover after parsing attributes in process `syz.0.94'. [ 81.326119][ T5604] netlink: 60 bytes leftover after parsing attributes in process `syz.0.94'. [ 81.406302][ T5611] Bluetooth: MGMT ver 1.23 [ 81.412881][ T5611] Bluetooth: hci3: invalid length 0, exp 2 for type 20 [ 81.620041][ T5613] netdevsim netdevsim1: Direct firmware load for ./file0 failed with error -2 [ 81.630725][ T5613] netdevsim netdevsim1: Falling back to sysfs fallback for: ./file0 [ 81.643488][ T5616] bond0: entered promiscuous mode [ 81.654633][ T5616] bond_slave_0: entered promiscuous mode [ 81.661991][ T5616] bond_slave_1: entered promiscuous mode [ 81.670582][ T5616] bond0: left promiscuous mode [ 81.675643][ T5616] bond_slave_0: left promiscuous mode [ 81.693579][ T5616] bond_slave_1: left promiscuous mode [ 81.724349][ T5619] netlink: 4 bytes leftover after parsing attributes in process `syz.4.101'. [ 81.874412][ T5621] syzkaller0: entered promiscuous mode [ 81.896169][ T5621] syzkaller0: entered allmulticast mode [ 81.955404][ T5626] veth3: entered allmulticast mode [ 82.374435][ T5639] batman_adv: batadv0: Adding interface: ip6gretap1 [ 82.409854][ T5639] batman_adv: batadv0: The MTU of interface ip6gretap1 is too small (1434) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.483601][ T5639] batman_adv: batadv0: Not using interface ip6gretap1 (retrying later): interface not active [ 82.672785][ T5652] netlink: 'syz.3.111': attribute type 1 has an invalid length. [ 82.693892][ T5652] netlink: 113592 bytes leftover after parsing attributes in process `syz.3.111'. [ 83.672675][ T5643] netlink: 4 bytes leftover after parsing attributes in process `syz.4.108'. [ 83.683205][ T5643] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 83.694189][ T5643] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 83.703131][ T5643] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 83.710713][ T5643] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 83.720194][ T5643] batman_adv: batadv0: Removing interface: ip6gretap1 [ 83.788502][ T5656] netlink: 12 bytes leftover after parsing attributes in process `syz.0.112'. [ 83.802613][ T5662] Bluetooth: hci3: invalid length 0, exp 2 for type 19 [ 83.827820][ T5658] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap1 [ 83.901055][ T5659] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 83.983627][ T5660] netlink: 4 bytes leftover after parsing attributes in process `syz.0.112'. [ 83.996191][ T5668] Bluetooth: hci3: invalid length 0, exp 2 for type 22 [ 84.014998][ T5666] netlink: 8 bytes leftover after parsing attributes in process `syz.1.116'. [ 84.103661][ T54] block nbd0: Wrong magic (0xee000000) [ 84.233843][ T5233] block nbd0: NBD_DISCONNECT [ 84.247129][ T5233] block nbd0: shutting down sockets [ 84.361218][ T5680] netdevsim netdevsim3: Direct firmware load for ./file0 failed with error -2 [ 84.385324][ T5680] netdevsim netdevsim3: Falling back to sysfs fallback for: ./file0 [ 84.872941][ T5691] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:24) already exists on: dummy0 [ 84.900149][ T5691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.913717][ T5691] dummy0: entered promiscuous mode [ 84.922520][ T5691] dummy0: left promiscuous mode [ 85.255418][ T5702] warning: `syz.0.127' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 86.981826][ T5727] Oops: general protection fault, probably for non-canonical address 0xdffffc00000000f8: 0000 [#1] PREEMPT SMP KASAN PTI [ 86.994454][ T5727] KASAN: null-ptr-deref in range [0x00000000000007c0-0x00000000000007c7] [ 87.002981][ T5727] CPU: 0 UID: 0 PID: 5727 Comm: syz.2.136 Not tainted 6.11.0-rc4-syzkaller-00565-gf9db28bb09f4 #0 [ 87.013649][ T5727] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 87.023699][ T5727] RIP: 0010:phy_start_cable_test_tdr+0x3a/0x5c0 [ 87.029960][ T5727] Code: ec 38 48 89 54 24 18 49 89 f6 48 89 fb 49 bd 00 00 00 00 00 fc ff df e8 e4 24 2b fb 48 8d bb c0 07 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 9a 66 92 fb 48 8b 83 c0 07 00 00 48 89 44 [ 87.049722][ T5727] RSP: 0018:ffffc900165d7230 EFLAGS: 00010202 [ 87.055889][ T5727] RAX: 00000000000000f8 RBX: 0000000000000000 RCX: 0000000000040000 [ 87.063862][ T5727] RDX: ffffc90009772000 RSI: 0000000000000c8a RDI: 00000000000007c0 [ 87.071828][ T5727] RBP: ffffc900165d7470 R08: ffffffff89cb116d R09: 1ffff1100874ac15 [ 87.079881][ T5727] R10: dffffc0000000000 R11: ffffffff86686630 R12: ffffc900165d73f0 [ 87.087840][ T5727] R13: dffffc0000000000 R14: ffffc900165d7740 R15: 0000000000000000 [ 87.095802][ T5727] FS: 00007ff504dca6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 87.104721][ T5727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.111636][ T5727] CR2: 00007f5dd7d00ce2 CR3: 000000002c1a2000 CR4: 00000000003506f0 [ 87.119603][ T5727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.127570][ T5727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.135552][ T5727] Call Trace: [ 87.138819][ T5727] [ 87.141757][ T5727] ? __die_body+0x88/0xe0 [ 87.146084][ T5727] ? die_addr+0x108/0x140 [ 87.150408][ T5727] ? exc_general_protection+0x3dd/0x5d0 [ 87.155954][ T5727] ? asm_exc_general_protection+0x26/0x30 [ 87.161664][ T5727] ? __pfx_phy_start_cable_test_tdr+0x10/0x10 [ 87.167718][ T5727] ? ethnl_act_cable_test_tdr+0x5ad/0x10d0 [ 87.173521][ T5727] ? phy_start_cable_test_tdr+0x3a/0x5c0 [ 87.179144][ T5727] ? ethnl_ops_begin+0x1ae/0x1f0 [ 87.184066][ T5727] ? __pfx_phy_start_cable_test_tdr+0x10/0x10 [ 87.190295][ T5727] ethnl_act_cable_test_tdr+0x607/0x10d0 [ 87.195931][ T5727] ? __pfx_ethnl_act_cable_test_tdr+0x10/0x10 [ 87.201996][ T5727] ? genl_family_rcv_msg_attrs_parse+0xa3/0x290 [ 87.208244][ T5727] ? __nla_parse+0x40/0x60 [ 87.212670][ T5727] ? genl_family_rcv_msg_attrs_parse+0x1d1/0x290 [ 87.219003][ T5727] genl_rcv_msg+0xb14/0xec0 [ 87.223507][ T5727] ? mark_lock+0x9a/0x350 [ 87.227842][ T5727] ? __pfx_genl_rcv_msg+0x10/0x10 [ 87.232896][ T5727] ? __pfx_lock_acquire+0x10/0x10 [ 87.237913][ T5727] ? __pfx_ethnl_act_cable_test_tdr+0x10/0x10 [ 87.244000][ T5727] ? __pfx___might_resched+0x10/0x10 [ 87.249283][ T5727] netlink_rcv_skb+0x1e3/0x430 [ 87.254042][ T5727] ? __pfx_genl_rcv_msg+0x10/0x10 [ 87.259062][ T5727] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 87.264343][ T5727] ? __netlink_deliver_tap+0x77e/0x7c0 [ 87.269798][ T5727] genl_rcv+0x28/0x40 [ 87.273776][ T5727] netlink_unicast+0x7f6/0x990 [ 87.278542][ T5727] ? __pfx_netlink_unicast+0x10/0x10 [ 87.283820][ T5727] ? __virt_addr_valid+0x183/0x530 [ 87.288934][ T5727] ? __check_object_size+0x49c/0x900 [ 87.294218][ T5727] ? bpf_lsm_netlink_send+0x9/0x10 [ 87.299358][ T5727] netlink_sendmsg+0x8e4/0xcb0 [ 87.304131][ T5727] ? __pfx_netlink_sendmsg+0x10/0x10 [ 87.309502][ T5727] ? __import_iovec+0x536/0x820 [ 87.314354][ T5727] ? aa_sock_msg_perm+0x91/0x160 [ 87.319302][ T5727] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 87.324580][ T5727] ? security_socket_sendmsg+0x87/0xb0 [ 87.330034][ T5727] ? __pfx_netlink_sendmsg+0x10/0x10 [ 87.335327][ T5727] __sock_sendmsg+0x221/0x270 [ 87.340025][ T5727] ____sys_sendmsg+0x525/0x7d0 [ 87.344808][ T5727] ? __pfx_____sys_sendmsg+0x10/0x10 [ 87.350116][ T5727] __sys_sendmsg+0x2b0/0x3a0 [ 87.354711][ T5727] ? __pfx___sys_sendmsg+0x10/0x10 [ 87.359925][ T5727] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 87.366256][ T5727] ? do_syscall_64+0x100/0x230 [ 87.371021][ T5727] ? do_syscall_64+0xb6/0x230 [ 87.375730][ T5727] do_syscall_64+0xf3/0x230 [ 87.380243][ T5727] ? clear_bhb_loop+0x35/0x90 [ 87.384921][ T5727] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 87.390809][ T5727] RIP: 0033:0x7ff503f79e79 [ 87.395225][ T5727] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 87.414822][ T5727] RSP: 002b:00007ff504dca038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 87.423236][ T5727] RAX: ffffffffffffffda RBX: 00007ff504115f80 RCX: 00007ff503f79e79 [ 87.431199][ T5727] RDX: 0000000000000000 RSI: 0000000020000240 RDI: 0000000000000006 [ 87.439163][ T5727] RBP: 00007ff503fe793e R08: 0000000000000000 R09: 0000000000000000 [ 87.447124][ T5727] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 87.455084][ T5727] R13: 0000000000000000 R14: 00007ff504115f80 R15: 00007ffd82a69fe8 [ 87.463050][ T5727] [ 87.466062][ T5727] Modules linked in: [ 87.484516][ T5727] ---[ end trace 0000000000000000 ]--- [ 87.508218][ T5727] RIP: 0010:phy_start_cable_test_tdr+0x3a/0x5c0 [ 87.518108][ T5727] Code: ec 38 48 89 54 24 18 49 89 f6 48 89 fb 49 bd 00 00 00 00 00 fc ff df e8 e4 24 2b fb 48 8d bb c0 07 00 00 48 89 f8 48 c1 e8 03 <42> 80 3c 28 00 74 05 e8 9a 66 92 fb 48 8b 83 c0 07 00 00 48 89 44 [ 87.538809][ T5727] RSP: 0018:ffffc900165d7230 EFLAGS: 00010202 [ 87.545611][ T5727] RAX: 00000000000000f8 RBX: 0000000000000000 RCX: 0000000000040000 [ 87.554407][ T5727] RDX: ffffc90009772000 RSI: 0000000000000c8a RDI: 00000000000007c0 [ 87.562709][ T5727] RBP: ffffc900165d7470 R08: ffffffff89cb116d R09: 1ffff1100874ac15 [ 87.570732][ T5727] R10: dffffc0000000000 R11: ffffffff86686630 R12: ffffc900165d73f0 [ 87.581130][ T5727] R13: dffffc0000000000 R14: ffffc900165d7740 R15: 0000000000000000 [ 87.589327][ T5727] FS: 00007ff504dca6c0(0000) GS:ffff8880b9200000(0000) knlGS:0000000000000000 [ 87.598520][ T5727] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 87.605106][ T5727] CR2: 00007f0dda2e7ab8 CR3: 000000002c1a2000 CR4: 00000000003506f0 [ 87.613121][ T5727] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 87.621113][ T5727] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 87.629121][ T5727] Kernel panic - not syncing: Fatal exception [ 87.635448][ T5727] Kernel Offset: disabled [ 87.639761][ T5727] Rebooting in 86400 seconds..