last executing test programs: 27.677781598s ago: executing program 0 (id=224): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, 0x0, 0x0) r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f00000000c0)={0x18, 0x0, {0x2, @empty, 'veth1_to_bridge\x00'}}, 0x1e) r3 = socket$pppoe(0x18, 0x1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ITER_CREATE(0xb, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x2, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @flow_dissector, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r4, 0x11, 0x0, 0x0, @void, @value}, 0x20) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x2, @empty, 'veth1_to_bond\x00'}}, 0x1e) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_bridge\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="380000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000010001000000"], 0x38}}, 0x0) 27.318727419s ago: executing program 0 (id=227): syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)={'#! ', './file0'}, 0xb) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) getsockopt$bt_hci(r2, 0x84, 0x72, &(0x7f00000010c0)=""/4111, &(0x7f0000000000)=0x100f) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000007, 0x10012, r0, 0x0) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f00000000c0)=0x4) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000007c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r4 = accept$alg(r3, 0x0, 0x0) write$binfmt_script(r4, 0x0, 0x0) recvmmsg(r4, &(0x7f00000008c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/9, 0x9}], 0x1, 0x0, 0x0, 0x2000000}}], 0x1, 0x0, 0x0) socket$phonet(0x23, 0x2, 0x1) socket$netlink(0x10, 0x3, 0x0) close(r4) 27.05650532s ago: executing program 0 (id=231): bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r0, r1, 0x2, 0x2, 0x0, @void, @value}, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dc02ec0696c37b64e3b24da3180100000005165c0f63cdc2e82818254950ee03568b8809a1ff4c7c4750eabfafcb9531b31e6a86827d1010c5a909ab98e00e19644a88e95ba26d1c9eecddb2d11c541418ceeb29b9b6829c6e433822bdb3cc85244aab60c1aae1314d7381fcfeb970bea672cf1e926f6a51479343144648a07a975bd89dc398712376610f6254f12495b4658319684387f6f3543205d4bc4ce05b8b961103673dff7f158052e62b20f05fd24108d8363d44fcd0f8f3647899762a17282a1914452d11f557c28f396eebdc858558db0276d14f9035f2b5f703e5be7e4acf8b78c2834ae5805fffee38a9a0033d520bcf6b08ede50899d4b9bdf85c71c5de2503dab358f42a2624c7daa9ed44039aab46419496362e54cfad05a0004ac71a003d7b85d07191bed4e5a890826300214146f7ed569985439baa355c2766dd056f5d79e454f3d873095e7a237bc06d035a8d601f21746d886419f38b34a495040000000071c2f0cce8c93cc17e9afa314fcb2ba15d646c66b0f65021829f87d988b4e2d71753b1549fa734f0b2e56dbd21ed2e09d0cddad721971637f384eed3034597c93e1c52f42cad0ed09c395dc6e9703660fefa1c80f467367c006f25caf0cbcefd13d68839893e39c588eb032905f91cafa4996dbf0c9be9654db05fb918086cc8228d02a3092c0830b8f587a5624515298b2d4eb2bde6f9a2eb83d53f717f13fa7552d92c51dbd32ea50c490ecd085d2811a7555c538cffffff7f00000000dd872244bfa64779e0f43a9c277e2910b7ccdc3d6726d34ad2101033a623ca2a49ad344884289130bc71cee2b7de62bf48129ae1af052a2d46a61625735a9eea7f793946b3229e861d8ea49806b3f7d4295f6b000000000000f337b1ceb2d8a65dcdcd895d7ba37098d2593fdaaef445af5bee02019c00000099b13ecda2a5b37de0519e974cba92ebaf0f701611a9b027ce04340bda4594cc9049c3f101629ab028145e004209ebe71a6fe84af50804000000000000004a27213354964e250a98fe357676f94b6947383e320fbb1118f586d5b9b1b977e1e1a4490ff67703a9b5900f8a6f8a805879dd91ec5ff435b219c53680c0ae04dcc4ef69b98fcb0d6b6a03a8b71a66b4e2876dc4b610444bf10000000000b046b6ae5d68156bcbd6d8793ade9a22ac8fc7857e5bbc14adc4e12b08f350c6789283b9990c72e64372a1f79769a8bdc632fc1a0b3417855d8b7d25ca4d404c23631ad3d2f55dcd385371c86170a4bca58c2b2b4eabc365f45bd10bb45b0c5bc354456a52be18d9b44014d20a3c51c8f013dade83562e73278662829e4f5a9ac00fd91178468c737f0872d97d38d11a176be5a0d7294c51eb161eddcfefa8837c7430721851ec2a107af0df6d43e732bbc01e76c66895eb85d36798d61622773591ee21ad9f6a1b73fa9cf3ffeb8a00b63af800a81d0fb8aa29df8b8ad6fbafefb5802a23cbdeeabceda5bfc5ff2fa5c1d61d04a1324794c6ed000696d9f04010c35474e690545c3d9bd836d4cef2585ba616e01c3d000000000000000000470ebc6f3453ecbf3047e4547d7632d3ad21798e730cb5d1da059b5bdb8107815dff995c0788906790406dfb4f8ee9f24ff94233e2e6e581e6e5de33a5f254c9a8b612547473c3001df3928dac9203b744619082421a8da7c00000000000000000000000000000018a73ef40cca690fb7595c6962984f8276677be6f66cbdbccf1896433808c9c84d74ac4a7c186a04a2250972f7acb156b21f9826b6acb7db32c4e3b3ec8b59fd972975edb1da872d81a35e4fda2f5cbde6b40bea20418c6e9dad30b791eea58f53e80fee4dd7fe08373ea2784fcd3a65261de71eb866458d2c22a"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r2, r3, 0x2, 0x2, 0x0, @void, @value}, 0x10) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@cgroup=r4, r5, 0x2, 0x2, 0x0, @void, @value}, 0x10) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000b00000000000000000c85000000a800000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1f, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @cgroup_sock, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000240)={@cgroup=r8, r7, 0x2, 0x6, 0x4000, @void, @value}, 0x10) 26.794577067s ago: executing program 0 (id=234): socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x4c, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[], 0x20}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.cpus\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000a40)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000001d80)=ANY=[], 0x24}}, 0x0) sendfile(r1, r2, 0x0, 0x9c) bpf$PROG_LOAD(0x5, 0x0, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, 0x0) 26.284949818s ago: executing program 0 (id=238): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r3, 0x0, 0x0, 0x4f, 0x0, &(0x7f0000000500)=""/79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da97e22f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ad0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bff3b89c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c2ed01faa7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497dad64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6fba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd2310801570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb414c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000a0cc2b89ce1525748ce167cbabb881f060599a6a59f645edca1d5c24b2f6b8c997a8f3e1b7679984a566d98d4d31198ee4c5ea7be0d99cf89bba4a6fd0bec12e7792bec3c5038e13b1982f80cdecd07f8908a983a7c9fb81c2ba7f7e87c991f30e50d1b3bbe4cf2a2f5d4571b6568ada51bc121c9139d2a8e0638c84066b1759081802"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) r6 = socket(0x2c, 0x3, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x100000, 0x4) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c001000000fae0090f000000000000a2bc5603ca0000327f89000000200000004a2c71083e09001778581acb6c0101ff0000000309", 0x48}], 0x1) close(r6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x88}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2c000000680001090000000000000000000000000000000006000300000800000c0002"], 0x2c}}, 0x0) 20.95135149s ago: executing program 4 (id=257): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000200)={0xb, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0x10c) syz_emit_ethernet(0x4e, &(0x7f0000000480)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x18, 0x3a, 0x0, @remote, @mcast2, {[], @mld={0x0, 0x0, 0x0, 0x0, 0x0, @private0}}}}}}, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x2b, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r3, 0x0, 0x0) recvmsg$unix(r2, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r4, 0x40086602, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) 19.813386075s ago: executing program 4 (id=264): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x10, 0x2, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x14, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 19.149083062s ago: executing program 4 (id=267): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x28, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = epoll_create1(0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r4, &(0x7f0000000100)={0x20000014}) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r2, &(0x7f0000000000)={0xa0000001}) ppoll(&(0x7f0000000200)=[{r5, 0x1}], 0x1, 0x0, 0x0, 0x3) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r3, &(0x7f0000000800)={0x6}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0xfffc, @empty}], 0x10) sendmmsg$inet6(r1, &(0x7f000000cf00)=[{{&(0x7f00000084c0)={0xa, 0xfffc, 0x0, @loopback}, 0x1c, &(0x7f0000000040)=[{&(0x7f00000000c0)="88", 0x1}], 0x1}}], 0x1, 0x0) getpeername$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000140)=0x1c) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000280), 0x4) shutdown(r1, 0x1) 18.013661584s ago: executing program 4 (id=274): setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000e00)={'filter\x00', 0x7, 0x4, 0x3f8, 0x100, 0x100, 0x0, 0x310, 0x310, 0x310, 0x4, 0x0, {[{{@uncond, 0xc0, 0x100}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00', 0x2, 0x8, {0xcd}}}}, {{@arp={@loopback, @private=0xa010101, 0xff000000, 0xffffff00, 0x4, 0x7, {@empty, {[0xff, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}}, 0x2, 0x9, 0x8, 0x4, 0x3ff, 0x4400, 'wlan1\x00', 'vlan0\x00', {}, {0xff}, 0x0, 0x1}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @loopback, @rand_addr=0x64010100, 0xf}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "89d91ded36f8f7bcf0c7dfb28f2bbc104a133a2e92dc2a725a5cd686eca4"}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x448) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newnexthop={0x20, 0x68, 0x5fb9a818fb7378e9, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), 0xffffffffffffffff) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000440)={'wlan0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000380)={'wlan1\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) sendmsg$IPSET_CMD_CREATE(r6, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000004380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newrule={0x24, 0x18, 0x409, 0x0, 0x0, {}, [@FIB_RULE_POLICY=@FRA_GOTO={0x8, 0x1e, 0x1}]}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000003c0)=@newlink={0x20, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x192}}, 0x20}}, 0x0) 17.572238963s ago: executing program 4 (id=277): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) unshare(0x68060200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3000002, 0x8031, 0xffffffffffffffff, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x108) r1 = socket(0x10, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYRESDEC=r2, @ANYBLOB="14000100e10000000000a019f92b00450a0000003ce2f39a6991c1368f87bcc000000000000000", @ANYRES64, @ANYRES16=r0], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x20040001) getsockname$packet(r2, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) r4 = socket$netlink(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001200)={&(0x7f0000001040)=ANY=[@ANYBLOB="380000000314010000000000000080000900020073797a30000000000800410073697700140033006c6f"], 0x38}}, 0x0) 16.048342076s ago: executing program 4 (id=286): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x3, 0x20000000ec071, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=ANY=[@ANYBLOB="3800000018000100000000000000000002000000000020090000000006001500040000001400168008000880040002"], 0x38}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="140000001000e7a19b84e3392c010000000000000000000000000a20000000000a0500000000000000010000000900010073797a300000000020000000020a01030000000000000000000000080900010073797a300000000020000000060a08040000000000000000010000000900010073797a300000000014000000110001000000000000"], 0x88}}, 0x0) r2 = socket$kcm(0x29, 0x5, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r4 = openat$cgroup_freezer_state(r3, &(0x7f0000000140), 0x2, 0x0) write$cgroup_freezer_state(r4, &(0x7f0000000040)='FROZEN\x00', 0x7) read(r4, &(0x7f00000000c0)=""/29, 0x1d) r5 = openat$cgroup_procs(r3, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f00000001c0), 0x12) bind$ax25(0xffffffffffffffff, &(0x7f0000000080)={{0x3, @bcast, 0x1}, [@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x48) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000580)}, {&(0x7f00000008c0)="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", 0x142}, {&(0x7f0000000640)="74a892e6122d0e9da29a40f6060049f3ab51554d", 0x14}, {&(0x7f0000000380)="5597deaa11c6c960904b5954f93601206e41506c5e25b38b350b6f927d6c05762148baeecd3fc6a511a8cb25878a7f917e66fdafb3d0d98f79b689b840b40f10df1f7d464389b2b89be8f13a7bf7245226433215078a8a14418cb8062b8a9b9fcc817820f4474193afa1b942b3e63ba771336af0046c958eb9074fc9a4", 0x7d}, {&(0x7f0000000200)="e35d09d034982cdb7a4a98750c2d6623c7f67da6492fc61d0a24e1fce82908f0b09b6e51bd2255ef53a2e3170cc67cfb49866e7f65b2619ee824713497527743a9b2", 0x9d}, {&(0x7f00000004c0)="b64365a9139e8dc9a10bac6398e93911311f660b65841c2058d7aed0c317d0a0b0b959fdff9eb1abf8cfbca21ba3c3e3275f276294977ddd66816c0378548e0548e367432996334dacd643097037ad89cc80ac8659c183d29d07c6f03e0ad5a97136adc02c1ed8d1754648edc52f7e7b55381c5f4ec6976b069b573cf169d92e5f0b48d8f0d1", 0x86}], 0x6, &(0x7f0000000100)=ANY=[@ANYRESHEX=r3], 0x158}, 0x0) socket(0x9, 0x6, 0x0) 11.061066102s ago: executing program 0 (id=238): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x503, 0x0, 0x1, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_PROTO={0x5, 0x9, 0x29}]}}}]}, 0x3c}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x1e, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000001000000000000000000000095"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000940)={r3, 0x0, 0x0, 0x4f, 0x0, &(0x7f0000000500)=""/79, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000038c0)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f1e7f2aa3d9b18ed81c0c869b51ec6c0af4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289e01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb0767192302000000b0eea24492a660583eecb42cbcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c95c25a573dc2edcaea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da97e22f4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca005ace1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413038dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce41fd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f76161d46ea3ab60fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2ae582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3546c1c776da64fb5abee0acfd235f2f4632c9062ece84c99a061887a20639b41c8c12ee86c50804042b3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ad0694dc55bff9f5f45f90400000000000000d6b2c5ea1393fdf24285bff3b89c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd4500f8ff0700000000cc9d8046c216c1f895778cb25122a2a9f9b444aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250ddc8674152f94e3a409e2a3bce109b60000000000000000d6d5210d7503000000a87a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e873f8703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e6c257a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd70400000000946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009556237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854352cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466a53f1c96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a42010082008df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c2ed01faa7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945ecefa26b8471d42645288d7226bbd9ccd628ab84875f2c50ba891cea592b0430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed0254a83100000000f6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b0fdf9743af932cd6db49a47613808bad959710300000000000000832d0a45fa4242e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497dad64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4e064c98e494198276eb2df7766411bef0ebb5000000000006065d635b0b7a00ee767221d8af9753387e0cd8d718f54a29df6fba3bd4c440e6e2172e3fcc01b8babb757b5c59217b80d0db3ba582814a604e4ef7a803e9ca7c85b35c9b93a9e0885e238b44ae1c2e64cce3b27083b8246829e64056000302bffff15405bd5f2eba20000000000000000000000000000000000009a9823fd8fbc5aa165099c5ed032b48ea12d8e0588dc52702e4084913a06d468d0928bad76d697e1f85ab030e788d38788ee5b5428d4a971cc97db9fd2310801570735ce129e7e77fc2777692664a1488fd8d6dff4dad618fd54f529d4555c6507009ee69dd1bc55258789b24052137e9637f3efbab71720f88cf573fe0e5239c000be2733c49546f6e8a9175ec6f14dbf72cac91643b2fd99c29eca28a3c2e60d5e5b8795fae16a7c3ea57e728eca35eaf0155a39f97580e079175426c088a0208040982a0000000000000000000000000051ceaaf0159fe61f2eade7603d0a7a56fb09cd119ac06adb6597155ae47846892bb414c024d8cbe9240b71ec6dc2124d3a19e2d714b273d95d1d3aa737cb04a33615ff2a730e51067d5d675d7122361c37c61a43b5afd865b60d4cae891b73220f17d25985a7f76834995e53a93a1c7b9eef267df691ca983a0b15bda7f6c5c1ca7aa50261a3089a1ebf0734c9b07e8951ff023263ad5aed8cfb49b49e128c697724c057d22c5df5aef27ce3db11d5ad5527d149d076e1a87e2df27c0cb8a67ad026bf953e88f10447e125c2c0f1aebee1f3390a9e3ddad4e2a6e0f6e4569fdefa19e870e04acf9493b963f98e23cfc665e4f465fa3f801e1957c399e45f61d3459b1c606204368bb931345af2823c487d2fd99db6ea6e008e7ffa06ca861551189d155bd077a79fe2c7e961352e56824f727d21d41eae78bfec4a2d7a7edbc8ef958c5ea599f7c25bf71c2340558aa12fdd24a88aaad5921aee7dae6a2f3009d9cb43ab4898d0f0aa565431b6abe585d75db04d1c9ba0b9de4ae8b0d3132bc6810cc9a693979f55174a72e1df9fdef35bc470f9e6e591982757f45c52c645d891bf63bb21fb66926ebe1a8525611fc3e8bb8795c36dc2a86b5ab46ff33cc74f61751b2dae92676db85c8d0c721b7ea4544bf51c95c86fcac1f434d09d1ee4928aafe23de66fed972e0dddfb33f64e48701b049239e7f552d816441d11c4c2647c014462344359198d97c4b6e9ed31ca18987b64de079b2bed641e8a92f13ca70844c65cb423d01950b0ebf44bd28e09c05d9ae5dd689fb880fb18d042219f5ac60c3a03b085abf3e8e3efc842a8d328733461f04c99607061c65ed14c61322a5ac2d371a95b8ad867857ed13a4fa4ae033a09673866cd77f4bcdaaa05207166b19a8758d8855400d8c6a7242dc207251e8797eca24ea4f487663e60f2f5e1f1424958fd148f846830e88a42d93e1fe9c0b4a4a268921738938aa9f3cb3811ac87c54c8ebc8bcfb4613cc3a997ff1579edbd4ade8020e3ad001b072b1a751b588ac4639f35a58e00a50c0270608c7a7f10132b1c25b9ea81232fbef665f6212f875b2a000000000000000000000000000000000000000000000000000000a0cc2b89ce1525748ce167cbabb881f060599a6a59f645edca1d5c24b2f6b8c997a8f3e1b7679984a566d98d4d31198ee4c5ea7be0d99cf89bba4a6fd0bec12e7792bec3c5038e13b1982f80cdecd07f8908a983a7c9fb81c2ba7f7e87c991f30e50d1b3bbe4cf2a2f5d4571b6568ada51bc121c9139d2a8e0638c84066b1759081802"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r4}, 0x10) socket$xdp(0x2c, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x400000000000004) r6 = socket(0x2c, 0x3, 0x0) r7 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000080)=0x100000, 0x4) writev(r5, &(0x7f00000001c0)=[{&(0x7f0000000200)="480000001400190d7ebdeb75fd0d8c562c84d8c001000000fae0090f000000000000a2bc5603ca0000327f89000000200000004a2c71083e09001778581acb6c0101ff0000000309", 0x48}], 0x1) close(r6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macsec0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x88}}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2c000000680001090000000000000000000000000000000006000300000800000c0002"], 0x2c}}, 0x0) 3.535759181s ago: executing program 3 (id=358): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) r2 = openat$cgroup_pressure(r1, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_pressure(r2, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) close(0xffffffffffffffff) close(r2) 3.460311789s ago: executing program 2 (id=359): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockname$netrom(r1, 0x0, &(0x7f00000002c0)) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1b}, 0xd}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200408c4, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0)="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", 0x151, 0x0, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xf8}, 0x1, 0x0, 0x0, 0x4000814}, 0x0) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="18000000020000000000000000ee000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'tunl0\x00', &(0x7f0000000200)={'syztnl1\x00', 0x0, 0x0, 0x80, 0x81, 0xfffff20f, {{0x6, 0x4, 0x2, 0x2, 0x18, 0x68, 0x0, 0x8, 0x2f, 0x0, @local, @loopback, {[@end]}}}}}) sendmsg$FOU_CMD_DEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x0, 0x40005}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x400}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4040065}, 0x840) write$binfmt_script(r2, &(0x7f0000000100), 0xfffffd9d) sendfile(r0, r2, 0x0, 0x8000002b) 2.757339198s ago: executing program 1 (id=360): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x18}}, 0x0) 2.645152795s ago: executing program 3 (id=361): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = openat$cgroup_pressure(r1, &(0x7f0000000040)='io.pressure\x00', 0x2, 0x0) write$cgroup_pressure(r2, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) r3 = openat$cgroup_pressure(r1, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_pressure(r3, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) close(r3) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_timeval(r4, 0x1, 0xd, &(0x7f0000abaff9)={0x0, 0xea60}, 0x10) 2.481859971s ago: executing program 2 (id=362): syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000d80), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), 0xc) syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) r1 = accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000003c0), 0x0) getpeername$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000280)=0x55) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000018c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r4 = accept4(r3, 0x0, 0x0, 0x0) sendmsg$nl_route(r4, &(0x7f0000000380)={&(0x7f0000000000), 0xc, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[], 0xfffffe2b}}, 0x2200c840) 2.293792026s ago: executing program 1 (id=363): socket$nl_route(0x10, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6(0xa, 0x1, 0x0) socket$inet6(0xa, 0x1, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$netlink(0x10, 0x3, 0x0) socket(0x200000000000011, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$rose(0xb, 0x5, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 2.09746188s ago: executing program 1 (id=364): socket$nl_route(0x10, 0x3, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'ip6tnl0\x00'}) r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_SECURITY_KEYRING(r0, 0x110, 0x2, 0x0, 0x0) socketpair(0x5, 0x2, 0x6, &(0x7f0000000000)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000002c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000400)={0x88, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME={0x69, 0x33, @beacon={{{}, {}, @broadcast}, 0x0, @default, 0x0, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x1, [{}]}, @void, @val={0x4, 0x6}, @void, @val={0x5, 0x3}, @val={0x25, 0x3}, @void, @void, @val={0x2d, 0x1a, {0x0, 0x2, 0x4, 0x0, {0x1ff, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2}, 0x7cfadfd09456c78c, 0x401, 0x7}}, @void, @void, @void, [{0xdd, 0x6, "4681fcb2fb43"}]}}]}, 0x88}}, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0xe) syz_genetlink_get_family_id$batadv(&(0x7f0000000400), 0xffffffffffffffff) socket$inet_mptcp(0x2, 0x1, 0x106) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$inet_mptcp(0x2, 0x1, 0x106) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BSS(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x2c, r6, 0x1, 0x70bd2b, 0x0, {{}, {@val={0x8, 0x3, r7}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 1.82281506s ago: executing program 2 (id=365): socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c0000001a000100000000000000", @ANYRES32=r1], 0x2c}}, 0x0) syz_genetlink_get_family_id$nl80211(0x0, r0) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4000005) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = socket$pppoe(0x18, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x4, @local, 'bridge_slave_1\x00'}}, 0x1e) r4 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r4, &(0x7f00000000c0)={0x18, 0x0, {0x4, @local, 'veth0_to_bridge\x00'}}, 0x1e) connect$pppoe(r3, &(0x7f0000000000)={0x18, 0x0, {0x3, @link_local, 'ip6gretap0\x00'}}, 0x1e) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@getchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 1.718726327s ago: executing program 1 (id=366): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x9, 0x1, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xb, 0x7, 0x8, 0x8, 0x5, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000001000000850000007d00000095"], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) socket$nl_route(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb703000008000000b703000000000020850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@ifindex, r4, 0x11, 0x0, 0x0, @void, @value}, 0x20) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0xf0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b15000000000000000000004888", @ANYRES32=0x0, @ANYBLOB="d530d995212cf95a2000128008000100687372001400028008000200", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES64=r3], 0x40}}, 0x0) 1.671114568s ago: executing program 3 (id=367): socket$inet6_mptcp(0xa, 0x1, 0x106) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB], 0xa8}}, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x14, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$TIPC_NL_LINK_SET(0xffffffffffffffff, 0x0, 0x40084) listen(0xffffffffffffffff, 0x9ded) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) bind$bt_hci(r3, 0x0, 0x0) socketpair(0x0, 0x0, 0xf4d, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) bind$bt_hci(r1, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[@ANYBLOB='0\x00\x00\x00\a'], 0xd) 1.448518651s ago: executing program 1 (id=368): r0 = socket$inet(0x2, 0x2000000000003, 0x2) read(r0, &(0x7f00000001c0)=""/208, 0xd0) r1 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000100)="4c000000150097f87059ae08060c040002ff0f020000000000000187ac1414aaa69d35a2cca84708f7abca1bac1414aabd7c493872f750375e", 0x39}], 0x1}, 0x0) epoll_create1(0x80000) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.swap.events\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xeac9}, &(0x7f0000000040)=0x8) r4 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r4, 0x0, 0x40000) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES32, @ANYRES16=r5], 0x10) 1.310611629s ago: executing program 3 (id=369): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0xffffffffffffff34, &(0x7f0000000080)={0x0, 0xb8}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x3c) sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="34000000100081eee80000040000000010000000", @ANYRES32=r3, @ANYBLOB="ddfffffdff000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="580000000002000000000000000000000000000010000180f7000280050001000000000030"], 0x58}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xc3}, @TIPC_NLA_PUBL_TYPE={0x8}]}]}, 0x28}}, 0x0) r4 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0, 0x24d8}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001300290a00000000000000000700", @ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000340)=ANY=[@ANYBLOB="28000000140001000000000000000000021f0000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa080008005072"], 0x28}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1c}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@delchain={0x24, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6}}, 0x24}}, 0x0) 1.237511808s ago: executing program 2 (id=370): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000b40)={0x11, 0x8, &(0x7f0000005c00)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffff7e, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000240)='tlb_flush\x00', r0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) write$cgroup_pressure(0xffffffffffffffff, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) r2 = openat$cgroup_pressure(r1, &(0x7f00000000c0)='io.pressure\x00', 0x2, 0x0) ppoll(&(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) write$cgroup_pressure(r2, &(0x7f0000000340)={'some', 0x20, 0x7, 0x20, 0xffffa}, 0x2f) close(0xffffffffffffffff) close(r2) 378.024888ms ago: executing program 1 (id=371): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000e40)=ANY=[@ANYBLOB="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"/3576], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) socket$nl_crypto(0x10, 0x3, 0x15) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'\x00', 0x5}) ioctl$TUNSETPERSIST(r1, 0x400454c9, 0x1) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='freezer.parent_freezing\x00', 0x275a, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback, 0x2}, 0x1c) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_NEW_KEY(0xffffffffffffffff, 0x0, 0x0) ioctl$HCIINQUIRY(r3, 0x400448ca, 0x0) 377.653238ms ago: executing program 3 (id=372): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB], 0x18}}, 0x0) 274.046283ms ago: executing program 2 (id=373): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x1f2f, 0xe, 0x0, &(0x7f00000007c0)="9f44948721919580684010a486dd", 0x0, 0x241, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={0x0}, 0x1, 0x0, 0x0, 0x4010}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$alg(0xffffffffffffffff, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001540)=""/68, 0x44}], 0x1}}, {{0x0, 0x0, &(0x7f0000000200)}}], 0x2, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16, @ANYBLOB="2508007a0000000000000700000008000300", @ANYBLOB], 0x54}}, 0x0) sendmsg$NFT_BATCH(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x4b0}}, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="4600030007"], 0xd) 242.964496ms ago: executing program 3 (id=374): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, @void, @value}, 0x90) r1 = socket$unix(0x1, 0x0, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r2, 0x400448de, &(0x7f00000000c0)={0x0, 0x0, "a4cd91"}) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000340)={0x1f, 0xffff, 0x3}, 0x6) write(r3, &(0x7f0000000040)="05000000010000", 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = epoll_create(0x800) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f00000001c0)={0x10}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='contention_end\x00', r0}, 0x10) close(r1) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000000000000100000008000100400000000c000200700f0000000000000c00060003000000000000000a000a00272d5d29212b0000140007"], 0x6c}}, 0x0) 0s ago: executing program 2 (id=375): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@getstats={0x1c, 0x5e, 0x201, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8b0d, &(0x7f0000000000)={'wlan1\x00'}) r3 = socket(0x10, 0x3, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000ac0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r4, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={&(0x7f00000007c0)={0x54, r5, 0x1, 0x0, 0x0, {0x1e}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000000800010000000000000008001d"], 0x34}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a3200000000140000001100"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000160a03020000000000000000020000000900020073797a30000000000900010073797a30000000002c00038008000140000000000800024000000000180003801400010073797a5f74756e00000000000000000014000000110001"], 0x80}}, 0x0) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, r6) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NBD_CMD_STATUS(r6, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r7, 0x800, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_BACKEND_IDENTIFIER={0x7, 0xa, '9\'\\'}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x8000000000000000}]}, 0x28}, 0x1, 0x0, 0x0, 0x2}, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x1, &(0x7f0000000380)=0x17, 0x4) syz_emit_ethernet(0x32, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, "0bc0f7", 0x0, "de9560"}}}}}}, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.1.255' (ED25519) to the list of known hosts. [ 73.847065][ T5226] cgroup: Unknown subsys name 'net' [ 73.958567][ T5226] cgroup: Unknown subsys name 'rlimit' Setting up swapspace version 1, size = 127995904 bytes [ 75.711711][ T5226] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 78.289456][ T5245] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.297999][ T5245] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.306364][ T5245] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.307466][ T5248] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.322008][ T5245] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.322395][ T5248] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.330836][ T5245] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 78.337127][ T5248] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.344033][ T5245] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.351525][ T5248] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 78.357644][ T5245] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 78.365142][ T5248] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.373448][ T5251] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.378568][ T5248] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 78.386826][ T5251] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.408025][ T5251] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 78.421030][ T5250] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.433392][ T55] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 78.433949][ T5250] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 78.462077][ T5250] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.476650][ T5250] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 78.484986][ T5250] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.493317][ T5250] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.501286][ T5250] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.510509][ T5250] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 78.538960][ T5250] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 78.546722][ T5241] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 78.555715][ T5241] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 78.563740][ T5250] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 78.572460][ T5250] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.095027][ T5237] chnl_net:caif_netlink_parms(): no params data found [ 79.200283][ T5236] chnl_net:caif_netlink_parms(): no params data found [ 79.242299][ T5238] chnl_net:caif_netlink_parms(): no params data found [ 79.272870][ T5247] chnl_net:caif_netlink_parms(): no params data found [ 79.391794][ T5246] chnl_net:caif_netlink_parms(): no params data found [ 79.419987][ T5237] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.428088][ T5237] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.435639][ T5237] bridge_slave_0: entered allmulticast mode [ 79.444163][ T5237] bridge_slave_0: entered promiscuous mode [ 79.454175][ T5237] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.461447][ T5237] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.469254][ T5237] bridge_slave_1: entered allmulticast mode [ 79.476380][ T5237] bridge_slave_1: entered promiscuous mode [ 79.604275][ T5236] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.611617][ T5236] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.619564][ T5236] bridge_slave_0: entered allmulticast mode [ 79.626681][ T5236] bridge_slave_0: entered promiscuous mode [ 79.659552][ T5237] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.672178][ T5237] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 79.681839][ T5236] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.690577][ T5236] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.697914][ T5236] bridge_slave_1: entered allmulticast mode [ 79.704928][ T5236] bridge_slave_1: entered promiscuous mode [ 79.728996][ T5247] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.736198][ T5247] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.744115][ T5247] bridge_slave_0: entered allmulticast mode [ 79.751436][ T5247] bridge_slave_0: entered promiscuous mode [ 79.760187][ T5247] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.767330][ T5247] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.774983][ T5247] bridge_slave_1: entered allmulticast mode [ 79.783030][ T5247] bridge_slave_1: entered promiscuous mode [ 79.899126][ T5237] team0: Port device team_slave_0 added [ 79.909135][ T5236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.918600][ T5238] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.925870][ T5238] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.933275][ T5238] bridge_slave_0: entered allmulticast mode [ 79.940461][ T5238] bridge_slave_0: entered promiscuous mode [ 79.948863][ T5238] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.956067][ T5238] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.963585][ T5238] bridge_slave_1: entered allmulticast mode [ 79.972189][ T5238] bridge_slave_1: entered promiscuous mode [ 79.979012][ T5246] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.986334][ T5246] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.994123][ T5246] bridge_slave_0: entered allmulticast mode [ 80.001826][ T5246] bridge_slave_0: entered promiscuous mode [ 80.025353][ T5247] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.036311][ T5237] team0: Port device team_slave_1 added [ 80.056473][ T5236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.102488][ T5246] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.110591][ T5246] bridge0: port 2(bridge_slave_1) entered disabled state [ 80.118700][ T5246] bridge_slave_1: entered allmulticast mode [ 80.127220][ T5246] bridge_slave_1: entered promiscuous mode [ 80.150982][ T5247] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.214089][ T5246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.239142][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.246398][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.272993][ T5237] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.289179][ T5236] team0: Port device team_slave_0 added [ 80.298326][ T5238] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.314442][ T5246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.352347][ T5247] team0: Port device team_slave_0 added [ 80.359604][ T5237] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.366578][ T5237] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.392717][ T5237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.406165][ T5236] team0: Port device team_slave_1 added [ 80.429425][ T5238] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.458502][ T5248] Bluetooth: hci2: command tx timeout [ 80.458610][ T5251] Bluetooth: hci0: command tx timeout [ 80.476717][ T5247] team0: Port device team_slave_1 added [ 80.530020][ T5246] team0: Port device team_slave_0 added [ 80.538038][ T5251] Bluetooth: hci1: command tx timeout [ 80.546129][ T5246] team0: Port device team_slave_1 added [ 80.575854][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.583035][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.609262][ T5236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.620446][ T5251] Bluetooth: hci3: command tx timeout [ 80.620470][ T5248] Bluetooth: hci4: command tx timeout [ 80.624486][ T5236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.639509][ T5236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.665586][ T5236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.681131][ T5238] team0: Port device team_slave_0 added [ 80.721187][ T5237] hsr_slave_0: entered promiscuous mode [ 80.728399][ T5237] hsr_slave_1: entered promiscuous mode [ 80.737400][ T5238] team0: Port device team_slave_1 added [ 80.784627][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.791864][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.818394][ T5247] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.831533][ T5247] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.838570][ T5247] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.864603][ T5247] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.900702][ T5246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.908013][ T5246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.934706][ T5246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.966244][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.973965][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.000209][ T5238] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 81.013439][ T5238] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.020581][ T5238] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.046577][ T5238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.064400][ T5236] hsr_slave_0: entered promiscuous mode [ 81.071382][ T5236] hsr_slave_1: entered promiscuous mode [ 81.078304][ T5236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.086135][ T5236] Cannot create hsr debugfs directory [ 81.106592][ T5246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.113879][ T5246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.146506][ T5246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 81.357510][ T5247] hsr_slave_0: entered promiscuous mode [ 81.364558][ T5247] hsr_slave_1: entered promiscuous mode [ 81.371617][ T5247] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.379615][ T5247] Cannot create hsr debugfs directory [ 81.400326][ T5246] hsr_slave_0: entered promiscuous mode [ 81.407140][ T5246] hsr_slave_1: entered promiscuous mode [ 81.413750][ T5246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.421571][ T5246] Cannot create hsr debugfs directory [ 81.433413][ T5238] hsr_slave_0: entered promiscuous mode [ 81.440022][ T5238] hsr_slave_1: entered promiscuous mode [ 81.446525][ T5238] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.454198][ T5238] Cannot create hsr debugfs directory [ 81.833359][ T5237] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 81.846338][ T5237] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 81.886404][ T5237] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 81.899082][ T5237] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 82.080168][ T5236] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 82.110494][ T5236] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 82.165123][ T5236] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 82.189761][ T5236] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 82.262270][ T5247] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 82.326823][ T5247] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 82.368489][ T5247] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 82.429555][ T5238] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 82.446644][ T5247] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 82.490539][ T5238] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 82.528988][ T5238] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 82.541100][ T5251] Bluetooth: hci2: command tx timeout [ 82.541157][ T5248] Bluetooth: hci0: command tx timeout [ 82.565111][ T5237] 8021q: adding VLAN 0 to HW filter on device bond0 [ 82.607823][ T5238] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 82.618758][ T5248] Bluetooth: hci1: command tx timeout [ 82.697682][ T5248] Bluetooth: hci3: command tx timeout [ 82.704096][ T5246] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 82.714065][ T5248] Bluetooth: hci4: command tx timeout [ 82.729062][ T5246] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 82.754188][ T5237] 8021q: adding VLAN 0 to HW filter on device team0 [ 82.783469][ T5246] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 82.796179][ T5246] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 82.816020][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 82.823994][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 82.861443][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 82.868673][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 82.983733][ T5236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.037023][ T5236] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.092761][ T5247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.116179][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.123398][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.173607][ T5247] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.185828][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.193087][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.253719][ T2950] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.261016][ T2950] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.306342][ T2950] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.313625][ T2950] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.354021][ T5238] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.427300][ T5246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 83.485584][ T5238] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.523777][ T1048] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.530951][ T1048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.552781][ T5246] 8021q: adding VLAN 0 to HW filter on device team0 [ 83.566254][ T1048] bridge0: port 1(bridge_slave_0) entered blocking state [ 83.573516][ T1048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 83.593676][ T5237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 83.614743][ T1048] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.622027][ T1048] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.675108][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 83.682373][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 83.949233][ T5246] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 84.021695][ T5237] veth0_vlan: entered promiscuous mode [ 84.083680][ T5236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.101875][ T5247] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.134145][ T5237] veth1_vlan: entered promiscuous mode [ 84.203265][ T5237] veth0_macvtap: entered promiscuous mode [ 84.266165][ T5237] veth1_macvtap: entered promiscuous mode [ 84.293592][ T5247] veth0_vlan: entered promiscuous mode [ 84.311641][ T5236] veth0_vlan: entered promiscuous mode [ 84.348579][ T5247] veth1_vlan: entered promiscuous mode [ 84.404165][ T5236] veth1_vlan: entered promiscuous mode [ 84.416529][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.467487][ T5237] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.481953][ T5237] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.493838][ T5237] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.504214][ T5237] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.513958][ T5237] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.568661][ T5247] veth0_macvtap: entered promiscuous mode [ 84.585887][ T5238] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.604696][ T5247] veth1_macvtap: entered promiscuous mode [ 84.617994][ T5251] Bluetooth: hci0: command tx timeout [ 84.623742][ T5248] Bluetooth: hci2: command tx timeout [ 84.638581][ T5246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 84.654312][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 84.665358][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.678422][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 84.698080][ T5248] Bluetooth: hci1: command tx timeout [ 84.738127][ T5247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 84.749401][ T5247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 84.763619][ T5247] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 84.776531][ T5247] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.786725][ T5247] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.795857][ T5248] Bluetooth: hci4: command tx timeout [ 84.801576][ T5251] Bluetooth: hci3: command tx timeout [ 84.807178][ T5247] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.816498][ T5247] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 84.831846][ T5236] veth0_macvtap: entered promiscuous mode [ 84.923282][ T5236] veth1_macvtap: entered promiscuous mode [ 84.994306][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.005333][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.016843][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.030480][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.042817][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.056204][ T5238] veth0_vlan: entered promiscuous mode [ 85.119390][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.127504][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.147264][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.159983][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.169927][ T5236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.181825][ T5236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.193967][ T5236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.216348][ T5236] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.226376][ T5236] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.236006][ T5236] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.246055][ T5236] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.262513][ T5238] veth1_vlan: entered promiscuous mode [ 85.371406][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.394481][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.406435][ T5246] veth0_vlan: entered promiscuous mode [ 85.469113][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.478645][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.496900][ T5238] veth0_macvtap: entered promiscuous mode [ 85.522105][ T5246] veth1_vlan: entered promiscuous mode [ 85.550493][ T1048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.568821][ T1048] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.592285][ T5238] veth1_macvtap: entered promiscuous mode [ 85.650566][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 85.663151][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 85.690901][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.703184][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.713392][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.724374][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.735398][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 85.749376][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.762641][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 85.775525][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.787290][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.797882][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.809921][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.820836][ T5238] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 85.832108][ T5238] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 85.845263][ T5238] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 85.870648][ T5246] veth0_macvtap: entered promiscuous mode [ 85.916012][ T5238] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.942277][ T5238] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.960260][ T5238] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 85.974409][ T5238] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.001291][ T2950] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.002115][ T5246] veth1_macvtap: entered promiscuous mode [ 86.020913][ T2950] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 86.046701][ T5323] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 86.058235][ T5321] bond_slave_0: entered promiscuous mode [ 86.064434][ T5321] bond_slave_1: entered promiscuous mode [ 86.066727][ T5323] No such timeout policy "syz0" [ 86.075310][ T5321] vlan2: entered promiscuous mode [ 86.080721][ T5321] bond0: entered promiscuous mode [ 86.094643][ T5321] bond0: left promiscuous mode [ 86.097373][ T5323] Bluetooth: MGMT ver 1.23 [ 86.105372][ T5321] bond_slave_0: left promiscuous mode [ 86.110899][ T5321] bond_slave_1: left promiscuous mode [ 86.212991][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.248759][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.275538][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.307763][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.337347][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.364588][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.375262][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.394374][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.407123][ T5246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.445242][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.462919][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.484286][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.495470][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.507467][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.520028][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.537863][ T5246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.553754][ T5246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.579925][ T5246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.662177][ T5246] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.698632][ T5248] Bluetooth: hci2: command tx timeout [ 86.699697][ T5246] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.704115][ T5248] Bluetooth: hci0: command tx timeout [ 86.747696][ T5246] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.757208][ T5246] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.778132][ T5248] Bluetooth: hci1: command tx timeout [ 86.784518][ T5332] netlink: 'syz.2.8': attribute type 21 has an invalid length. [ 86.792891][ T5332] netlink: 152 bytes leftover after parsing attributes in process `syz.2.8'. [ 86.857950][ T5251] Bluetooth: hci3: command tx timeout [ 86.864719][ T5248] Bluetooth: hci4: command tx timeout [ 86.872477][ T2471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 86.912445][ T2471] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.001741][ T5334] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4'. [ 87.022161][ T25] cfg80211: failed to load regulatory.db [ 87.060296][ T5334] team0: entered promiscuous mode [ 87.079632][ T5334] team_slave_0: entered promiscuous mode [ 87.087302][ T5334] team_slave_1: entered promiscuous mode [ 87.097122][ T5334] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 87.140343][ T5339] warning: `syz.2.10' uses wireless extensions which will stop working for Wi-Fi 7 hardware; use nl80211 [ 87.162267][ T2926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.172202][ T2926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.254825][ T53] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.305517][ T53] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.408810][ T2471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 87.416711][ T2471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 87.590583][ T5346] vlan2: entered promiscuous mode [ 87.597870][ T5346] syz_tun: entered promiscuous mode [ 87.605093][ T5346] vlan2: entered allmulticast mode [ 87.614731][ T5346] syz_tun: entered allmulticast mode [ 87.640226][ T5349] Bluetooth: MGMT ver 1.23 [ 88.052534][ T5357] IPv6: Can't replace route, no match found [ 88.591217][ T2926] bridge0: port 2(bridge_slave_1) entered disabled state [ 88.678913][ T5375] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 88.723351][ T5377] netlink: 28 bytes leftover after parsing attributes in process `syz.2.22'. [ 88.756857][ T5377] netlink: 28 bytes leftover after parsing attributes in process `syz.2.22'. [ 88.793307][ T5377] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 88.816788][ T5377] bridge0: entered promiscuous mode [ 89.497280][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 89.885437][ T5403] netlink: 12 bytes leftover after parsing attributes in process `syz.1.32'. [ 90.548268][ T5408] netlink: 12 bytes leftover after parsing attributes in process `syz.3.33'. [ 90.557209][ T5408] netlink: 20 bytes leftover after parsing attributes in process `syz.3.33'. [ 90.653598][ T5408] netlink: 20 bytes leftover after parsing attributes in process `syz.3.33'. [ 90.741832][ T5429] netlink: 4 bytes leftover after parsing attributes in process `syz.0.38'. [ 90.768131][ T5430] sctp: [Deprecated]: syz.4.39 (pid 5430) Use of int in maxseg socket option. [ 90.768131][ T5430] Use struct sctp_assoc_value instead [ 90.786458][ T5429] bridge_slave_1: left allmulticast mode [ 90.804899][ T5429] bridge_slave_1: left promiscuous mode [ 90.822529][ T5429] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.835346][ T5430] netlink: 184472 bytes leftover after parsing attributes in process `syz.4.39'. [ 90.849832][ T5429] bridge_slave_0: left allmulticast mode [ 90.857237][ T5429] bridge_slave_0: left promiscuous mode [ 90.877179][ T5429] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.125526][ T5433] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 91.158680][ T5433] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 91.877443][ T5454] __nla_validate_parse: 1 callbacks suppressed [ 91.877464][ T5454] netlink: 32 bytes leftover after parsing attributes in process `syz.4.47'. [ 91.946982][ T5461] netlink: 24 bytes leftover after parsing attributes in process `syz.4.47'. [ 92.023863][ T5458] netlink: 'syz.1.48': attribute type 10 has an invalid length. [ 92.037739][ T5458] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 92.432479][ T5468] netlink: 72 bytes leftover after parsing attributes in process `syz.1.50'. [ 92.477892][ T5468] netlink: 72 bytes leftover after parsing attributes in process `syz.1.50'. [ 92.522046][ T5472] netlink: 'syz.1.50': attribute type 10 has an invalid length. [ 92.563530][ T5472] netdevsim netdevsim1 netdevsim0: left allmulticast mode [ 92.612703][ T5472] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 92.655361][ T5472] team0: Failed to send options change via netlink (err -105) [ 92.665982][ T5472] team0: Port device netdevsim0 added [ 92.696427][ T53] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 92.725483][ T5473] syzkaller0: entered allmulticast mode [ 92.963549][ T5480] netlink: 'syz.1.53': attribute type 11 has an invalid length. [ 93.171008][ T5482] bond0: entered promiscuous mode [ 93.192279][ T5482] bond_slave_0: entered promiscuous mode [ 93.213412][ T5482] bond_slave_1: entered promiscuous mode [ 93.279209][ T5486] geneve2: entered promiscuous mode [ 93.284498][ T5486] geneve2: entered allmulticast mode [ 93.321797][ T5485] netlink: 'syz.1.55': attribute type 4 has an invalid length. [ 93.457437][ T5485] netlink: 'syz.1.55': attribute type 4 has an invalid length. [ 94.025783][ T5502] syz.1.60[5502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.025921][ T5502] syz.1.60[5502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.088200][ T5502] xt_NFQUEUE: number of queues (65532) out of range (got 66665) [ 94.137309][ T5502] syz.1.60[5502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.137488][ T5502] syz.1.60[5502] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 94.157330][ T5502] pim6reg1: entered promiscuous mode [ 94.174245][ T5502] pim6reg1: entered allmulticast mode [ 94.771556][ T5511] netlink: 32 bytes leftover after parsing attributes in process `syz.0.63'. [ 94.816883][ T5511] netlink: 4 bytes leftover after parsing attributes in process `syz.0.63'. [ 94.831769][ C1] Unknown status report in ack skb [ 95.231568][ T5522] bridge0: port 3(gretap0) entered blocking state [ 95.279774][ T5522] bridge0: port 3(gretap0) entered disabled state [ 95.286712][ T5522] gretap0: entered allmulticast mode [ 95.365971][ T5522] gretap0: entered promiscuous mode [ 95.430638][ T5522] bridge0: port 3(gretap0) entered blocking state [ 95.437766][ T5522] bridge0: port 3(gretap0) entered forwarding state [ 95.532902][ T5523] gretap0: left allmulticast mode [ 95.548096][ T5523] gretap0: left promiscuous mode [ 95.559479][ T5523] bridge0: port 3(gretap0) entered disabled state [ 95.939152][ T5532] netlink: 188 bytes leftover after parsing attributes in process `syz.4.69'. [ 95.988126][ T5532] netlink: 'syz.4.69': attribute type 1 has an invalid length. [ 96.091994][ T5546] batman_adv: batadv0: Adding interface: dummy0 [ 96.112130][ T5546] batman_adv: batadv0: The MTU of interface dummy0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 96.169923][ T5546] batman_adv: batadv0: Interface activated: dummy0 [ 96.210816][ T5547] batadv0: mtu less than device minimum [ 96.230128][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.243359][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.256284][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.269019][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.281746][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.294435][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.307200][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.319853][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.332495][ T5547] batman_adv: batadv0: Forced to purge local tt entries to fit new maximum fragment MTU (-320) [ 96.453140][ T5549] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 96.508782][ T5549] infiniband syz2: RDMA CMA: cma_listen_on_dev, error -98 [ 97.374502][ T5577] bridge0: port 3(gretap0) entered blocking state [ 97.391699][ T5577] bridge0: port 3(gretap0) entered disabled state [ 97.410510][ T5579] netlink: 209844 bytes leftover after parsing attributes in process `syz.3.82'. [ 97.413031][ T5577] gretap0: entered allmulticast mode [ 97.458337][ T5577] gretap0: entered promiscuous mode [ 97.477413][ T5577] bridge0: port 3(gretap0) entered blocking state [ 97.484087][ T5577] bridge0: port 3(gretap0) entered forwarding state [ 97.529039][ T5583] gretap0: left allmulticast mode [ 97.546392][ T5583] gretap0: left promiscuous mode [ 97.561793][ T5583] bridge0: port 3(gretap0) entered disabled state [ 98.527056][ T5602] Cannot find set identified by id 0 to match [ 99.031142][ T5618] netlink: 4 bytes leftover after parsing attributes in process `syz.3.93'. [ 99.056160][ T5616] : renamed from ipvlan1 [ 99.258470][ T5251] Bluetooth: hci4: command 0x0405 tx timeout [ 99.280306][ T5622] batadv0: entered promiscuous mode [ 99.288137][ T5622] vlan2: entered promiscuous mode [ 99.315077][ T5622] batadv0: left promiscuous mode [ 99.354640][ T5628] Zero length message leads to an empty skb [ 99.372115][ T5628] xt_recent: hitcount (262144) is larger than allowed maximum (65535) [ 99.715313][ T5639] netlink: 'syz.0.111': attribute type 2 has an invalid length. [ 99.736613][ T5639] netlink: 4 bytes leftover after parsing attributes in process `syz.0.111'. [ 99.942834][ T5644] netlink: 'syz.2.102': attribute type 13 has an invalid length. [ 99.955118][ T5639] syz.0.111 uses obsolete (PF_INET,SOCK_PACKET) [ 99.959790][ T5647] bridge0: port 3(gretap0) entered blocking state [ 100.029592][ T5647] bridge0: port 3(gretap0) entered disabled state [ 100.057004][ T5647] gretap0: entered allmulticast mode [ 100.099100][ T5647] gretap0: entered promiscuous mode [ 100.105264][ T5647] bridge0: port 3(gretap0) entered blocking state [ 100.111933][ T5647] bridge0: port 3(gretap0) entered forwarding state [ 100.336024][ T5650] gretap0: left allmulticast mode [ 100.347719][ T5650] gretap0: left promiscuous mode [ 100.365104][ T5650] bridge0: port 3(gretap0) entered disabled state [ 100.529363][ T5652] syzkaller1: entered allmulticast mode [ 100.595123][ T5660] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.630275][ T5660] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.687370][ T5646] syz.4.101 (5646) used greatest stack depth: 17648 bytes left [ 101.110437][ T5677] tipc: Enabling of bearer <ιb:b> rejected, media not registered [ 101.734017][ T5700] Driver unsupported XDP return value 0 on prog (id 43) dev N/A, expect packet loss! [ 101.744560][ T5698] netlink: 4 bytes leftover after parsing attributes in process `syz.3.119'. [ 101.768640][ T5698] netlink: 4 bytes leftover after parsing attributes in process `syz.3.119'. [ 102.271266][ T5709] RDS: rds_bind could not find a transport for ::ffff:172.20.20.170, load rds_tcp or rds_rdma? [ 102.296569][ T5709] xt_hashlimit: overflow, try lower: 18446465897267724288/2047 [ 102.425398][ T5712] pimreg: entered allmulticast mode [ 102.463695][ T5696] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 102.480231][ T5696] llcp: nfc_llcp_send_ui_frame: Could not allocate PDU (error=-512) [ 102.626377][ T5716] netlink: 3 bytes leftover after parsing attributes in process `syz.1.127'. [ 102.638689][ T5719] netlink: 210620 bytes leftover after parsing attributes in process `syz.4.128'. [ 102.652512][ T5716] 0ͺXΉ¦ΐ: renamed from caif0 [ 102.684070][ T5716] 0ͺXΉ¦ΐ: entered allmulticast mode [ 102.696293][ T5716] net_ratelimit: 11 callbacks suppressed [ 102.696314][ T5716] A link change request failed with some changes committed already. Interface 60ͺXΉ¦ΐ may have been left with an inconsistent configuration, please check. [ 102.906710][ T5726] rdma_rxe: rxe_newlink: rxe creation allowed on top of a real device only [ 103.132000][ T5710] pimreg: left allmulticast mode [ 103.468163][ T5745] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 103.522065][ T5745] netlink: 76 bytes leftover after parsing attributes in process `syz.3.139'. [ 103.588455][ T5749] netlink: 4272 bytes leftover after parsing attributes in process `syz.3.139'. [ 103.686433][ T5745] Κό: entered promiscuous mode [ 103.969919][ T5758] netlink: 'syz.0.153': attribute type 1 has an invalid length. [ 104.026140][ T5762] siw: device registration error -23 [ 104.773485][ T5786] syzkaller1: entered promiscuous mode [ 104.782922][ T5786] syzkaller1: entered allmulticast mode [ 105.236719][ T5789] syzkaller1: entered promiscuous mode [ 105.247756][ T5789] syzkaller1: entered allmulticast mode [ 105.390371][ T5795] netlink: 130 bytes leftover after parsing attributes in process `syz.3.152'. [ 106.025869][ T5810] bridge0: Device is already in use. [ 107.409368][ T5873] syz.1.172[5873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.409774][ T5873] syz.1.172[5873] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 107.721420][ T5882] netlink: 4 bytes leftover after parsing attributes in process `syz.1.174'. [ 107.766863][ T5881] bridge1: entered promiscuous mode [ 107.774921][ T5881] bridge1: entered allmulticast mode [ 108.159146][ T5894] netlink: 8 bytes leftover after parsing attributes in process `syz.0.176'. [ 108.208795][ T5890] netlink: 4 bytes leftover after parsing attributes in process `syz.3.177'. [ 108.274251][ T5897] netlink: 4 bytes leftover after parsing attributes in process `syz.3.177'. [ 108.830516][ T5922] netlink: 56 bytes leftover after parsing attributes in process `syz.1.185'. [ 108.833406][ T5923] netlink: 12 bytes leftover after parsing attributes in process `syz.0.183'. [ 109.655436][ T5945] team0: Device vlan2 is already an upper device of the team interface [ 109.829719][ T5957] lo speed is unknown, defaulting to 1000 [ 109.852886][ T5957] lo speed is unknown, defaulting to 1000 [ 109.878981][ T5957] lo speed is unknown, defaulting to 1000 [ 109.914250][ T5961] netlink: 'syz.2.194': attribute type 10 has an invalid length. [ 110.327860][ T5961] lo: entered promiscuous mode [ 110.332722][ T5961] lo: entered allmulticast mode [ 110.621018][ T5961] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 114.144486][ T5957] infiniband syz0: set down [ 114.151143][ T939] lo speed is unknown, defaulting to 1000 [ 114.488316][ T5957] infiniband syz0: added lo [ 115.870657][ T5957] RDS/IB: syz0: added [ 115.875800][ T5957] smc: adding ib device syz0 with port count 1 [ 116.298463][ T5957] smc: ib device syz0 port 1 has pnetid [ 116.345016][ T939] lo speed is unknown, defaulting to 1000 [ 116.569921][ T5957] lo speed is unknown, defaulting to 1000 [ 120.764303][ T5957] lo speed is unknown, defaulting to 1000 [ 122.744429][ T5957] lo speed is unknown, defaulting to 1000 [ 125.624227][ T5957] lo speed is unknown, defaulting to 1000 [ 128.683788][ T5957] lo speed is unknown, defaulting to 1000 [ 130.007363][ T5251] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 130.048962][ T5251] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 130.065957][ T5251] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 130.093558][ T5250] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 130.104506][ T5241] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 130.104779][ T5250] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 130.112889][ T5241] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 130.126376][ T5250] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 130.140395][ T5241] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 130.159279][ T5250] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 130.171354][ T5250] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 130.193369][ T5250] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 130.247417][ T5251] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 130.265669][ T5251] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 130.278053][ T5251] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 130.300042][ T5241] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 130.305684][ T5250] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 130.308393][ T5241] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 130.316487][ T5250] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 130.322983][ T5241] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 130.357995][ T5248] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 130.380563][ T5248] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 130.385902][ T55] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 130.396704][ T5248] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 130.405217][ T5248] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 130.407659][ T55] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 130.437126][ T5251] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 130.450153][ T5251] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 130.480765][ T5251] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 130.493929][ T5251] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 130.616744][ T1048] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.715079][ T5957] syz_tun: left allmulticast mode [ 130.720810][ T5957] syz_tun: left promiscuous mode [ 130.777647][ T1048] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.803185][ T5981] lo speed is unknown, defaulting to 1000 [ 130.883073][ T1048] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 130.986134][ T1048] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 131.003635][ T5983] lo speed is unknown, defaulting to 1000 [ 131.240157][ T5985] lo speed is unknown, defaulting to 1000 [ 131.673585][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 131.683784][ T1048] bond_slave_0: left promiscuous mode [ 131.697900][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 131.713039][ T1048] bond_slave_1: left promiscuous mode [ 131.720836][ T1048] bond0 (unregistering): Released all slaves [ 131.772158][ T5988] lo speed is unknown, defaulting to 1000 [ 132.132904][ T5981] chnl_net:caif_netlink_parms(): no params data found [ 132.189531][ T5987] lo speed is unknown, defaulting to 1000 [ 132.228723][ T5251] Bluetooth: hci0: command tx timeout [ 132.298292][ T5251] Bluetooth: hci1: command tx timeout [ 132.377685][ T5251] Bluetooth: hci2: command tx timeout [ 132.467670][ T5251] Bluetooth: hci5: command tx timeout [ 132.618265][ T5251] Bluetooth: hci6: command tx timeout [ 132.852094][ T5981] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.868094][ T5981] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.875388][ T5981] bridge_slave_0: entered allmulticast mode [ 132.882834][ T5981] bridge_slave_0: entered promiscuous mode [ 132.897241][ T5981] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.904478][ T5981] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.911773][ T5981] bridge_slave_1: entered allmulticast mode [ 132.919290][ T5981] bridge_slave_1: entered promiscuous mode [ 132.937376][ T1048] hsr_slave_0: left promiscuous mode [ 132.946273][ T1048] hsr_slave_1: left promiscuous mode [ 132.953304][ T1048] batman_adv: batadv0: Interface deactivated: dummy0 [ 132.960201][ T1048] batman_adv: batadv0: Removing interface: dummy0 [ 132.968101][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 132.975588][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 132.984451][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 132.992048][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 133.016829][ T1048] veth1_macvtap: left promiscuous mode [ 133.025264][ T1048] veth0_macvtap: left promiscuous mode [ 133.031450][ T1048] veth1_vlan: left promiscuous mode [ 133.037025][ T1048] veth0_vlan: left promiscuous mode [ 133.103693][ T1270] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.575563][ T1048] team0 (unregistering): Port device team_slave_1 removed [ 133.617012][ T1048] team0 (unregistering): Port device team_slave_0 removed [ 134.064012][ T5983] chnl_net:caif_netlink_parms(): no params data found [ 134.239901][ T5981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.297707][ T5251] Bluetooth: hci0: command tx timeout [ 134.319453][ T5981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.387575][ T5251] Bluetooth: hci1: command tx timeout [ 134.460367][ T5251] Bluetooth: hci2: command tx timeout [ 134.492092][ T5981] team0: Port device team_slave_0 added [ 134.538735][ T5251] Bluetooth: hci5: command tx timeout [ 134.568707][ T5985] chnl_net:caif_netlink_parms(): no params data found [ 134.593985][ T5981] team0: Port device team_slave_1 added [ 134.707635][ T5251] Bluetooth: hci6: command tx timeout [ 134.789328][ T5981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.796342][ T5981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.836186][ T5981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.909470][ T5983] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.916766][ T5983] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.925104][ T5983] bridge_slave_0: entered allmulticast mode [ 134.933096][ T5983] bridge_slave_0: entered promiscuous mode [ 134.991630][ T5981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.007601][ T5981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.053647][ T5981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.094764][ T5983] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.115457][ T5983] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.123033][ T5983] bridge_slave_1: entered allmulticast mode [ 135.130981][ T5983] bridge_slave_1: entered promiscuous mode [ 135.204650][ T5981] hsr_slave_0: entered promiscuous mode [ 135.211420][ T5981] hsr_slave_1: entered promiscuous mode [ 135.354479][ T5988] chnl_net:caif_netlink_parms(): no params data found [ 135.372385][ T5983] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.395756][ T5985] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.403709][ T5985] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.411441][ T5985] bridge_slave_0: entered allmulticast mode [ 135.428615][ T5985] bridge_slave_0: entered promiscuous mode [ 135.469706][ T5983] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.512799][ T5983] team0: Port device team_slave_0 added [ 135.525479][ T5985] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.544488][ T5985] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.556304][ T5985] bridge_slave_1: entered allmulticast mode [ 135.568932][ T5985] bridge_slave_1: entered promiscuous mode [ 135.635080][ T5983] team0: Port device team_slave_1 added [ 135.679684][ T5985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.693042][ T5985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.772520][ T5987] chnl_net:caif_netlink_parms(): no params data found [ 135.804036][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.811665][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.839788][ T5983] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.903584][ T5985] team0: Port device team_slave_0 added [ 135.934986][ T5983] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.942366][ T5983] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.969994][ T5983] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.061315][ T5985] team0: Port device team_slave_1 added [ 136.267756][ T1048] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.377930][ T5251] Bluetooth: hci0: command tx timeout [ 136.413063][ T5988] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.433231][ T5988] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.447260][ T5988] bridge_slave_0: entered allmulticast mode [ 136.458871][ T5251] Bluetooth: hci1: command tx timeout [ 136.459105][ T5988] bridge_slave_0: entered promiscuous mode [ 136.484488][ T5983] hsr_slave_0: entered promiscuous mode [ 136.491833][ T5983] hsr_slave_1: entered promiscuous mode [ 136.498684][ T5983] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.506390][ T5983] Cannot create hsr debugfs directory [ 136.537708][ T5251] Bluetooth: hci2: command tx timeout [ 136.594550][ T1048] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.617738][ T5251] Bluetooth: hci5: command tx timeout [ 136.691175][ T1048] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 136.707034][ T5988] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.723291][ T5988] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.731509][ T5988] bridge_slave_1: entered allmulticast mode [ 136.740175][ T5988] bridge_slave_1: entered promiscuous mode [ 136.777968][ T5251] Bluetooth: hci6: command tx timeout [ 136.856533][ T5985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.869860][ T5985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.895936][ T5985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.910350][ T5985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.917335][ T5985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.951400][ T5985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.008050][ T1048] netdevsim netdevsim2 netdevsim0 (unregistering): left promiscuous mode [ 137.027300][ T1048] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 137.063472][ T5988] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.160032][ T5988] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.213681][ T5987] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.223329][ T5987] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.231305][ T5987] bridge_slave_0: entered allmulticast mode [ 137.239052][ T5987] bridge_slave_0: entered promiscuous mode [ 137.249693][ T5987] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.256919][ T5987] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.264296][ T5987] bridge_slave_1: entered allmulticast mode [ 137.273277][ T5987] bridge_slave_1: entered promiscuous mode [ 137.322434][ T5985] hsr_slave_0: entered promiscuous mode [ 137.330106][ T5985] hsr_slave_1: entered promiscuous mode [ 137.336897][ T5985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.345870][ T5985] Cannot create hsr debugfs directory [ 137.372798][ T5988] team0: Port device team_slave_0 added [ 137.495115][ T5987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.510431][ T5988] team0: Port device team_slave_1 added [ 137.522969][ T5987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.721773][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.734165][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.767063][ T5988] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.781091][ T5988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.788712][ T5988] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.815454][ T5988] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.907305][ T5987] team0: Port device team_slave_0 added [ 137.969915][ T1048] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.023723][ T5987] team0: Port device team_slave_1 added [ 138.122420][ T1048] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.153416][ T5987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.167385][ T5987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.194600][ T5987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.259953][ T5988] hsr_slave_0: entered promiscuous mode [ 138.270014][ T5988] hsr_slave_1: entered promiscuous mode [ 138.276174][ T5988] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.288059][ T5988] Cannot create hsr debugfs directory [ 138.306957][ T1048] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.323834][ T5987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.331282][ T5987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.357739][ T5987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.382952][ T5981] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 138.396636][ T5981] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 138.429921][ T5983] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.457840][ T5251] Bluetooth: hci0: command tx timeout [ 138.534544][ T1048] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.554820][ T5251] Bluetooth: hci1: command tx timeout [ 138.563168][ T5981] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 138.576199][ T5981] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 138.629732][ T5251] Bluetooth: hci2: command tx timeout [ 138.639861][ T5983] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.703575][ T5251] Bluetooth: hci5: command tx timeout [ 138.789968][ T5983] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 138.818075][ T5987] hsr_slave_0: entered promiscuous mode [ 138.830193][ T5987] hsr_slave_1: entered promiscuous mode [ 138.836628][ T5987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.845498][ T5987] Cannot create hsr debugfs directory [ 138.864139][ T5251] Bluetooth: hci6: command tx timeout [ 138.928508][ T5983] team0: Port device netdevsim0 removed [ 138.936324][ T5983] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.304951][ T1048] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.387264][ T1048] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.507166][ T1048] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.564835][ T5981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 139.650939][ T1048] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 139.755676][ T5981] 8021q: adding VLAN 0 to HW filter on device team0 [ 139.834034][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.841465][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.876092][ T5983] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 139.892168][ T5983] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 139.920131][ T5983] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 139.949494][ T5983] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.064464][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.071722][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.267168][ T1048] bridge_slave_1: left allmulticast mode [ 140.275820][ T1048] bridge_slave_1: left promiscuous mode [ 140.290847][ T1048] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.306227][ T1048] bridge_slave_0: left allmulticast mode [ 140.316021][ T1048] bridge_slave_0: left promiscuous mode [ 140.327917][ T1048] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.353812][ T1048] bridge_slave_1: left allmulticast mode [ 140.367603][ T1048] bridge_slave_1: left promiscuous mode [ 140.373467][ T1048] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.395099][ T1048] bridge_slave_0: left allmulticast mode [ 140.401484][ T1048] bridge_slave_0: left promiscuous mode [ 140.407375][ T1048] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.421949][ T1048] bridge_slave_1: left allmulticast mode [ 140.436743][ T1048] bridge_slave_1: left promiscuous mode [ 140.444941][ T1048] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.469019][ T1048] bridge_slave_0: left allmulticast mode [ 140.474746][ T1048] bridge_slave_0: left promiscuous mode [ 140.488320][ T1048] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.512197][ T1048] bridge_slave_1: left allmulticast mode [ 140.527677][ T1048] bridge_slave_1: left promiscuous mode [ 140.535132][ T1048] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.558465][ T1048] bridge_slave_0: left allmulticast mode [ 140.564215][ T1048] bridge_slave_0: left promiscuous mode [ 140.578306][ T1048] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.836784][ T1048] bridge0 (unregistering): left promiscuous mode [ 142.247688][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.261370][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.279082][ T1048] bond0 (unregistering): Released all slaves [ 142.393591][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.405420][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.418047][ T1048] bond0 (unregistering): Released all slaves [ 142.536026][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.549726][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.562211][ T1048] bond0 (unregistering): Released all slaves [ 142.684243][ T1048] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 142.696205][ T1048] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 142.716074][ T1048] bond0 (unregistering): Released all slaves [ 143.022898][ T1048] Κό: left promiscuous mode [ 143.119271][ T5988] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 143.149530][ T5988] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 143.289343][ T5988] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 143.390599][ T5983] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.476321][ T5988] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 143.541160][ T5981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.734282][ T5983] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.835950][ T2579] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.843242][ T2579] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.910977][ T2579] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.918214][ T2579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 144.277370][ T5981] veth0_vlan: entered promiscuous mode [ 144.603493][ T5981] veth1_vlan: entered promiscuous mode [ 144.623049][ T5983] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 144.638350][ T5987] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 144.655985][ T5987] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 144.676952][ T5987] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 144.766876][ T5987] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 144.874510][ T5988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 144.911542][ T5985] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 144.994970][ T5985] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 145.050195][ T5981] veth0_macvtap: entered promiscuous mode [ 145.060657][ T5985] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 145.073864][ T5985] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 145.149664][ T5981] veth1_macvtap: entered promiscuous mode [ 145.162808][ T5988] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.226422][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.233728][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.313709][ T5983] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 145.384620][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.396448][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.408967][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.419838][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.432317][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.443342][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.453599][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 145.465672][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.480321][ T5981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.499981][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.507171][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.552625][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.563938][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.576853][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.589469][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.599411][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.610001][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.620600][ T5981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 145.631447][ T5981] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.643031][ T5981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.657006][ T5981] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.666574][ T5981] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.675804][ T5981] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.684705][ T5981] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 145.962378][ T5985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.999475][ T5987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.120591][ T5987] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.206302][ T2471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.219579][ T2471] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.273492][ T5985] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.301618][ T5983] veth0_vlan: entered promiscuous mode [ 146.364080][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.371318][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.449487][ T2471] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.462454][ T2471] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.486447][ T5983] veth1_vlan: entered promiscuous mode [ 146.590312][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.597573][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.616855][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.624173][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.730798][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.738036][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.845562][ T1048] hsr_slave_0: left promiscuous mode [ 146.875311][ T1048] hsr_slave_1: left promiscuous mode [ 146.908072][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 146.915581][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 146.951541][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 146.985337][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.011257][ T1048] hsr_slave_0: left promiscuous mode [ 147.017476][ T1048] hsr_slave_1: left promiscuous mode [ 147.024869][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.032531][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.043981][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.053236][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.065480][ T1048] hsr_slave_0: left promiscuous mode [ 147.072533][ T1048] hsr_slave_1: left promiscuous mode [ 147.079126][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.086606][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.095111][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.105088][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.125300][ T1048] hsr_slave_0: left promiscuous mode [ 147.133285][ T1048] hsr_slave_1: left promiscuous mode [ 147.140177][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 147.147801][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 147.155816][ T1048] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 147.164304][ T1048] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 147.235465][ T1048] veth1_macvtap: left promiscuous mode [ 147.241108][ T1048] veth0_macvtap: left promiscuous mode [ 147.246749][ T1048] veth1_vlan: left promiscuous mode [ 147.252158][ T1048] veth0_vlan: left promiscuous mode [ 147.266902][ T1048] veth1_macvtap: left promiscuous mode [ 147.273448][ T1048] veth0_macvtap: left promiscuous mode [ 147.279909][ T1048] veth1_vlan: left promiscuous mode [ 147.285278][ T1048] veth0_vlan: left promiscuous mode [ 147.292100][ T1048] team0: left promiscuous mode [ 147.296895][ T1048] team_slave_0: left promiscuous mode [ 147.302945][ T1048] team_slave_1: left promiscuous mode [ 147.309204][ T1048] veth1_macvtap: left promiscuous mode [ 147.314769][ T1048] veth0_macvtap: left promiscuous mode [ 147.320488][ T1048] veth1_vlan: left promiscuous mode [ 147.325838][ T1048] veth0_vlan: left promiscuous mode [ 147.334778][ T1048] veth1_macvtap: left promiscuous mode [ 147.342054][ T1048] veth0_macvtap: left promiscuous mode [ 147.347937][ T1048] veth1_vlan: left promiscuous mode [ 147.353294][ T1048] veth0_vlan: left promiscuous mode [ 148.317259][ T1048] team0 (unregistering): Port device team_slave_1 removed [ 148.365095][ T1048] team0 (unregistering): Port device team_slave_0 removed [ 148.823169][ T2976] smc: removing ib device syz0 [ 149.955741][ T1048] team0 (unregistering): Port device team_slave_1 removed [ 150.110138][ T1048] team0 (unregistering): Port device team_slave_0 removed [ 150.944335][ T1048] team0 (unregistering): Port device team_slave_1 removed [ 150.992857][ T1048] team0 (unregistering): Port device team_slave_0 removed [ 151.896072][ T1048] team0 (unregistering): Port device team_slave_1 removed [ 151.944239][ T1048] team0 (unregistering): Port device team_slave_0 removed [ 152.435947][ T6148] netlink: 'syz.0.203': attribute type 10 has an invalid length. [ 152.474165][ T6148] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 152.508055][ T5983] veth0_macvtap: entered promiscuous mode [ 152.593653][ T5983] veth1_macvtap: entered promiscuous mode [ 152.719015][ T5988] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.750748][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 152.774776][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.808296][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.870232][ T5983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 152.906926][ T5983] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.943346][ T5983] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.987067][ T5983] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.027684][ T5983] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.036464][ T5983] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.078382][ T5983] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.283180][ T6162] team0: Port device macvlan1 added [ 153.327841][ T6167] team_slave_0: entered promiscuous mode [ 153.333907][ T6167] team_slave_1: entered promiscuous mode [ 153.352733][ T6167] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 153.486647][ T5987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.529590][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.545108][ T5985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.558459][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.680560][ T5987] veth0_vlan: entered promiscuous mode [ 153.695758][ T5987] veth1_vlan: entered promiscuous mode [ 153.784095][ T53] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.802631][ T53] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.915835][ T5988] veth0_vlan: entered promiscuous mode [ 153.954085][ T5988] veth1_vlan: entered promiscuous mode [ 153.965112][ T5987] veth0_macvtap: entered promiscuous mode [ 154.109003][ T5987] veth1_macvtap: entered promiscuous mode [ 154.160621][ T6179] netlink: 8 bytes leftover after parsing attributes in process `syz.1.199'. [ 154.222318][ T5987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.244097][ T5987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.260118][ T5987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.291228][ T5987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.313691][ T5987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.353165][ T5987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.366131][ T5987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.385114][ T5987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 154.408420][ T5987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.432716][ T5987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.467369][ T5987] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.478544][ T5987] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.491582][ T5987] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.500739][ T5987] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.512640][ T5985] veth0_vlan: entered promiscuous mode [ 154.605997][ T5985] veth1_vlan: entered promiscuous mode [ 154.635518][ T5988] veth0_macvtap: entered promiscuous mode [ 154.664373][ T5988] veth1_macvtap: entered promiscuous mode [ 154.812512][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.840306][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.873638][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.890663][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.912177][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 154.933669][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.960832][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.036310][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.071375][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.099676][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.127625][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.149142][ T5988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.160524][ T5988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.174122][ T5988] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.188006][ T2950] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.195894][ T2950] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.304429][ T5988] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.328334][ T5988] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.346421][ T5988] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.367462][ T5988] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.423426][ T5985] veth0_macvtap: entered promiscuous mode [ 155.444733][ T6194] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 155.462645][ T6194] x_tables: ip_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 155.492026][ T5985] veth1_macvtap: entered promiscuous mode [ 155.526438][ T6194] dccp_xmit_packet: Payload too large (65475) for featneg. [ 155.542859][ T2579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.581992][ T2579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.664762][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.705520][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.739416][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.763399][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.794468][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.805677][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.816233][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 155.827415][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.840845][ T5985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.908498][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.920507][ T6200] netlink: 'syz.0.214': attribute type 1 has an invalid length. [ 155.931058][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.953909][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 155.965551][ T6200] netlink: 4 bytes leftover after parsing attributes in process `syz.0.214'. [ 155.987451][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.006861][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.024473][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.035134][ T5985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 156.054006][ T5985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.069829][ T5985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.132986][ T5985] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.157060][ T5985] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.166490][ T5985] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.180516][ T5985] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.211575][ T2950] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.263289][ T2950] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.362892][ T2966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.375681][ T2966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.535621][ T2579] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.577824][ T2579] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.711446][ T2966] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.734326][ T2966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.922898][ T6210] netlink: 'syz.1.216': attribute type 1 has an invalid length. [ 156.955240][ T6210] netlink: 'syz.1.216': attribute type 1 has an invalid length. [ 157.009161][ T6210] netlink: 4 bytes leftover after parsing attributes in process `syz.1.216'. [ 157.065206][ T6215] netlink: 'syz.2.200': attribute type 10 has an invalid length. [ 157.143510][ T6220] netlink: 'syz.2.200': attribute type 1 has an invalid length. [ 157.162670][ T6220] netlink: 616 bytes leftover after parsing attributes in process `syz.2.200'. [ 157.173037][ T6215] team0: Failed to send options change via netlink (err -105) [ 157.218685][ T6215] team0: Port device netdevsim0 added [ 157.244583][ T6223] netlink: 'syz.2.200': attribute type 10 has an invalid length. [ 157.288786][ T6223] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 157.409798][ T6223] team0: Failed to send options change via netlink (err -105) [ 157.436737][ T6223] team0: Failed to send port change of device netdevsim0 via netlink (err -105) [ 157.451828][ T6223] team0: Port device netdevsim0 removed [ 157.472090][ T6223] bond0: (slave netdevsim0): Enslaving as an active interface with an up link [ 157.488292][ T6228] netlink: 4 bytes leftover after parsing attributes in process `syz.1.221'. [ 157.809855][ T6240] netlink: 24 bytes leftover after parsing attributes in process `syz.0.224'. [ 157.854888][ T1048] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.921002][ T6241] netlink: 8 bytes leftover after parsing attributes in process `syz.3.223'. [ 157.940925][ T6241] netlink: 4 bytes leftover after parsing attributes in process `syz.3.223'. [ 158.594916][ T6266] netlink: 32 bytes leftover after parsing attributes in process `syz.2.233'. [ 158.622779][ T6266] tipc: Invalid UDP bearer configuration [ 158.622847][ T6266] tipc: Enabling of bearer rejected, failed to enable media [ 159.006775][ T6272] netlink: 4 bytes leftover after parsing attributes in process `syz.2.235'. [ 159.040497][ T6272] syz_tun: entered promiscuous mode [ 159.064945][ T6272] syz_tun: entered allmulticast mode [ 159.187871][ T81] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.489747][ T81] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.534879][ T6281] netlink: 'syz.2.239': attribute type 1 has an invalid length. [ 159.563827][ T6281] netlink: 168864 bytes leftover after parsing attributes in process `syz.2.239'. [ 159.682050][ T81] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 159.830600][ T6290] netlink: 'syz.2.242': attribute type 4 has an invalid length. [ 159.838794][ T6290] netlink: 'syz.2.242': attribute type 4 has an invalid length. [ 159.846617][ T6290] netlink: 126012 bytes leftover after parsing attributes in process `syz.2.242'. [ 160.070789][ T5250] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 160.083255][ T5250] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 160.099710][ T5250] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 160.111515][ T5250] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 160.129723][ T5250] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 160.140301][ T5250] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 160.155284][ T81] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 160.205759][ T6278] lo speed is unknown, defaulting to 1000 [ 160.227115][ T6278] lo speed is unknown, defaulting to 1000 [ 160.253695][ T6278] lo speed is unknown, defaulting to 1000 [ 160.331112][ T6278] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 160.440678][ T6278] lo speed is unknown, defaulting to 1000 [ 160.483324][ T6278] lo speed is unknown, defaulting to 1000 [ 160.507599][ T81] bridge_slave_1: left allmulticast mode [ 160.515992][ T81] bridge_slave_1: left promiscuous mode [ 160.531056][ T81] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.560488][ T81] bridge_slave_0: left allmulticast mode [ 160.572361][ T81] bridge_slave_0: left promiscuous mode [ 160.582551][ T81] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.734974][ T6306] sctp: [Deprecated]: syz.1.244 (pid 6306) Use of struct sctp_assoc_value in delayed_ack socket option. [ 160.734974][ T6306] Use struct sctp_sack_info instead [ 161.319686][ T81] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 161.333081][ T81] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 161.351533][ T81] bond0 (unregistering): (slave dummy0): Releasing backup interface [ 161.372998][ T81] bond0 (unregistering): (slave vlan2): Releasing backup interface [ 161.390278][ T81] team_slave_0: left promiscuous mode [ 161.396148][ T81] team_slave_1: left promiscuous mode [ 161.418990][ T81] bond0 (unregistering): Released all slaves [ 161.441927][ T6301] netlink: 24 bytes leftover after parsing attributes in process `syz.1.244'. [ 161.451712][ T6278] lo speed is unknown, defaulting to 1000 [ 161.590804][ T6310] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.637593][ T6278] lo speed is unknown, defaulting to 1000 [ 161.775085][ T6278] lo speed is unknown, defaulting to 1000 [ 161.956094][ T6278] lo speed is unknown, defaulting to 1000 [ 161.981406][ T6278] lo speed is unknown, defaulting to 1000 [ 162.227991][ T5251] Bluetooth: hci0: command tx timeout [ 162.247557][ T6334] team_slave_0: entered promiscuous mode [ 162.253648][ T6334] team_slave_1: entered promiscuous mode [ 162.295665][ T6334] bond0: (slave vlan2): Enslaving as an active interface with an up link [ 162.312851][ T6294] chnl_net:caif_netlink_parms(): no params data found [ 162.597976][ T81] hsr_slave_0: left promiscuous mode [ 162.622243][ T81] hsr_slave_1: left promiscuous mode [ 162.648986][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 162.656477][ T81] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 162.695141][ T81] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 162.724585][ T81] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 162.767166][ T81] veth1_macvtap: left promiscuous mode [ 162.774553][ T81] veth0_macvtap: left promiscuous mode [ 162.783047][ T81] veth1_vlan: left promiscuous mode [ 162.791385][ T81] veth0_vlan: left promiscuous mode [ 163.117450][ T81] team0 (unregistering): Port device macvlan1 removed [ 163.204832][ T6353] openvswitch: netlink: Flow actions attr not present in new flow. [ 163.469172][ T81] team0 (unregistering): Port device team_slave_1 removed [ 163.563961][ T81] team0 (unregistering): Port device team_slave_0 removed [ 164.299050][ T5251] Bluetooth: hci0: command tx timeout [ 164.760403][ T6294] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.790633][ T6294] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.803873][ T6294] bridge_slave_0: entered allmulticast mode [ 164.829201][ T6294] bridge_slave_0: entered promiscuous mode [ 164.938019][ T6294] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.007809][ T6294] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.015291][ T6294] bridge_slave_1: entered allmulticast mode [ 165.046135][ T6294] bridge_slave_1: entered promiscuous mode [ 165.121219][ T6384] netlink: 210620 bytes leftover after parsing attributes in process `syz.1.260'. [ 165.202567][ T6294] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 165.268984][ T6294] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 165.449924][ T6294] team0: Port device team_slave_0 added [ 165.490380][ T6294] team0: Port device team_slave_1 added [ 165.819480][ T6398] netlink: 28 bytes leftover after parsing attributes in process `syz.3.263'. [ 165.866751][ T6398] netlink: 28 bytes leftover after parsing attributes in process `syz.3.263'. [ 165.891099][ T6398] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 165.952405][ T6398] bond0: entered promiscuous mode [ 165.958122][ T6398] bond_slave_0: entered promiscuous mode [ 165.972288][ T6398] bond_slave_1: entered promiscuous mode [ 166.010030][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.038556][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.146200][ T6294] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.203240][ T6294] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.223955][ T6294] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.256416][ T6407] netlink: 'syz.1.266': attribute type 1 has an invalid length. [ 166.287692][ T6407] netlink: 224 bytes leftover after parsing attributes in process `syz.1.266'. [ 166.296933][ T6294] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.380697][ T5251] Bluetooth: hci0: command tx timeout [ 166.493960][ T6419] netlink: 4 bytes leftover after parsing attributes in process `syz.3.268'. [ 166.681375][ T6413] netlink: 8 bytes leftover after parsing attributes in process `syz.3.268'. [ 166.759028][ T6413] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.864508][ T6294] hsr_slave_0: entered promiscuous mode [ 166.875727][ T6294] hsr_slave_1: entered promiscuous mode [ 166.938193][ T6424] sctp: [Deprecated]: syz.4.267 (pid 6424) Use of int in max_burst socket option deprecated. [ 166.938193][ T6424] Use struct sctp_assoc_value instead [ 167.529921][ T6436] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 167.567162][ T6436] batadv_slave_0: entered promiscuous mode [ 168.002672][ T6449] lo speed is unknown, defaulting to 1000 [ 168.344760][ T6464] netlink: 28 bytes leftover after parsing attributes in process `syz.1.279'. [ 168.383055][ T6464] netlink: 28 bytes leftover after parsing attributes in process `syz.1.279'. [ 168.412153][ T6464] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 168.431722][ T6464] bond0: entered promiscuous mode [ 168.436825][ T6464] bond_slave_0: entered promiscuous mode [ 168.459433][ T6464] bond_slave_1: entered promiscuous mode [ 168.479876][ T6464] debugfs: Directory 'hsr1' with parent 'hsr' already present! [ 168.497911][ T6464] Cannot create hsr debugfs directory [ 168.821017][ T6454] siw: device registration error -23 [ 169.021275][ T6294] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 169.133266][ T6480] netlink: 8 bytes leftover after parsing attributes in process `syz.1.285'. [ 169.170649][ T6294] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 169.199094][ T6294] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 169.247392][ T6294] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 169.271299][ T6481] netlink: 4 bytes leftover after parsing attributes in process `syz.1.285'. [ 169.684961][ T6294] 8021q: adding VLAN 0 to HW filter on device bond0 [ 169.725689][ T6294] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.745825][ T81] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.753571][ T81] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.809921][ T6495] ip6gretap0: entered promiscuous mode [ 169.843756][ T6495] ip6gretap0: left promiscuous mode [ 169.866086][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.873437][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.995187][ T6294] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 170.506277][ T6294] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.677865][ T6294] veth0_vlan: entered promiscuous mode [ 170.810980][ T6294] veth1_vlan: entered promiscuous mode [ 170.961184][ T6294] veth0_macvtap: entered promiscuous mode [ 170.993979][ T6294] veth1_macvtap: entered promiscuous mode [ 171.090108][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.112636][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.130667][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.155598][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.186689][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 171.202147][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.232004][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 171.267030][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.290990][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.318708][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.337809][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.357574][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.377641][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.397627][ T6294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 171.419742][ T6294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.439506][ T6294] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.475563][ T6294] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.499070][ T6294] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.517617][ T6294] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.526385][ T6294] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 171.753616][ T2966] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.775539][ T2966] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.886467][ T2579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.906693][ T2579] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.313135][ T6566] ip6gretap0: entered promiscuous mode [ 172.337214][ T6566] ip6gretap0: left promiscuous mode [ 172.394710][ T6569] macvlan2: entered allmulticast mode [ 172.407713][ T6569] mac80211_hwsim hwsim16 wlan0: entered promiscuous mode [ 172.427158][ T6569] mac80211_hwsim hwsim16 wlan0: entered allmulticast mode [ 172.486294][ T6569] team0: Port device macvlan2 added [ 173.024630][ T6587] __nla_validate_parse: 2 callbacks suppressed [ 173.024652][ T6587] netlink: 12 bytes leftover after parsing attributes in process `syz.3.306'. [ 173.323365][ T6596] netlink: 8 bytes leftover after parsing attributes in process `syz.3.309'. [ 173.345885][ T6596] netlink: 4 bytes leftover after parsing attributes in process `syz.3.309'. [ 173.367672][ T6596] netlink: 24 bytes leftover after parsing attributes in process `syz.3.309'. [ 173.643612][ T6604] vlan2: entered promiscuous mode [ 174.375197][ T2976] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 174.982568][ T6638] netlink: 'syz.3.319': attribute type 4 has an invalid length. [ 175.027080][ T6638] netlink: 'syz.3.319': attribute type 4 has an invalid length. [ 175.047363][ T6638] netlink: 126012 bytes leftover after parsing attributes in process `syz.3.319'. [ 175.176422][ T6642] netlink: 40 bytes leftover after parsing attributes in process `syz.1.320'. [ 175.342567][ T2976] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.398947][ T5250] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 175.402310][ T6650] Cannot find set identified by id 0 to match [ 175.414303][ T5250] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 175.424200][ T5250] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 175.438262][ T5250] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 175.452529][ T5250] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 175.467475][ T5250] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 175.536465][ T2976] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.777327][ T2976] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 175.845709][ T6658] netlink: 4 bytes leftover after parsing attributes in process `syz.3.326'. [ 175.855450][ T6645] lo speed is unknown, defaulting to 1000 [ 175.987731][ T6666] netlink: 'syz.2.328': attribute type 10 has an invalid length. [ 176.005515][ T6666] bond0: (slave netdevsim0): Releasing backup interface [ 176.028201][ T6666] netdevsim netdevsim2 netdevsim0: entered promiscuous mode [ 176.039696][ T6666] team0: Port device netdevsim0 added [ 176.129311][ T6666] netlink: 'syz.2.328': attribute type 10 has an invalid length. [ 176.139699][ T6666] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 176.154908][ T6666] netdevsim netdevsim2 netdevsim0: left promiscuous mode [ 176.176195][ T6666] team0: Port device netdevsim0 removed [ 176.182642][ T6669] netlink: 'syz.1.329': attribute type 8 has an invalid length. [ 176.191269][ T6669] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 176.369543][ T2976] bridge_slave_1: left allmulticast mode [ 176.375263][ T2976] bridge_slave_1: left promiscuous mode [ 176.417319][ T2976] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.456520][ T2976] bridge_slave_0: left allmulticast mode [ 176.475695][ T6679] xt_hashlimit: max too large, truncated to 1048576 [ 176.483770][ T2976] bridge_slave_0: left promiscuous mode [ 176.497829][ T2976] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.053771][ T2976] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 177.065725][ T2976] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 177.079692][ T2976] bond0 (unregistering): Released all slaves [ 177.110104][ T6689] team0: entered promiscuous mode [ 177.115312][ T6689] team_slave_0: entered promiscuous mode [ 177.122933][ T6689] team_slave_1: entered promiscuous mode [ 177.137790][ T6689] macvlan2: entered promiscuous mode [ 177.166560][ T6689] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 177.207809][ T6689] team0: left promiscuous mode [ 177.215962][ T6689] team_slave_0: left promiscuous mode [ 177.228210][ T6689] team_slave_1: left promiscuous mode [ 177.234035][ T6689] macvlan2: left promiscuous mode [ 177.449529][ T6691] debugfs: Directory 'netdev:nicvf0' with parent 'phy19' already present! [ 177.465962][ T6698] xt_bpf: check failed: parse error [ 177.507672][ T5251] Bluetooth: hci0: command tx timeout [ 177.538282][ T6697] Bluetooth: MGMT ver 1.23 [ 177.736609][ T6645] chnl_net:caif_netlink_parms(): no params data found [ 177.822285][ T6707] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 177.922042][ T2976] hsr_slave_0: left promiscuous mode [ 177.934711][ T2976] hsr_slave_1: left promiscuous mode [ 177.958173][ T2976] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 177.971603][ T2976] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 177.989217][ T2976] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 178.002217][ T2976] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 178.064893][ T2976] veth1_macvtap: left promiscuous mode [ 178.083291][ T2976] veth0_macvtap: left promiscuous mode [ 178.094463][ T2976] veth1_vlan: left promiscuous mode [ 178.111720][ T2976] veth0_vlan: left promiscuous mode [ 178.885397][ T2976] team0 (unregistering): Port device team_slave_1 removed [ 178.940207][ T2976] team0 (unregistering): Port device team_slave_0 removed [ 179.416946][ T6710] dummy0: entered promiscuous mode [ 179.423461][ T6710] dummy0: left promiscuous mode [ 179.464706][ T6716] netlink: 9 bytes leftover after parsing attributes in process `syz.1.341'. [ 179.473781][ T6716] 0·: renamed from hsr0 (while UP) [ 179.481611][ T6716] 0·: entered allmulticast mode [ 179.486679][ T6716] hsr_slave_0: entered allmulticast mode [ 179.492667][ T6716] hsr_slave_1: entered allmulticast mode [ 179.500145][ T6716] A link change request failed with some changes committed already. Interface 70· may have been left with an inconsistent configuration, please check. [ 179.532888][ T6724] ip6gretap0: entered promiscuous mode [ 179.579013][ T5251] Bluetooth: hci0: command tx timeout [ 179.587729][ T6724] ip6gretap0: left promiscuous mode [ 179.694576][ T6733] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 179.708826][ T6733] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 179.774520][ T6733] netlink: 4 bytes leftover after parsing attributes in process `syz.1.345'. [ 179.979708][ T6645] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.003627][ T6645] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.034172][ T6645] bridge_slave_0: entered allmulticast mode [ 180.059524][ T6645] bridge_slave_0: entered promiscuous mode [ 180.085990][ T6645] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.115835][ T6645] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.141117][ T6645] bridge_slave_1: entered allmulticast mode [ 180.166937][ T6645] bridge_slave_1: entered promiscuous mode [ 180.322527][ T6645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 180.365060][ T6645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 180.434964][ T5250] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 180.445748][ T5250] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 180.456029][ T5250] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 180.472971][ T5250] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 180.482400][ T5250] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 180.492884][ T5250] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 180.545896][ T6645] team0: Port device team_slave_0 added [ 180.556903][ T6645] team0: Port device team_slave_1 added [ 180.673753][ T6645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 180.688796][ T6645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.724383][ T6645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 180.752545][ T6645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 180.777114][ T6645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 180.821497][ T6645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 180.901913][ T6758] netlink: 20 bytes leftover after parsing attributes in process `syz.3.349'. [ 180.917723][ T6758] gretap0: entered promiscuous mode [ 180.923254][ T6758] gretap0: entered allmulticast mode [ 181.025431][ T6645] hsr_slave_0: entered promiscuous mode [ 181.061181][ T6645] hsr_slave_1: entered promiscuous mode [ 181.186083][ T6752] lo speed is unknown, defaulting to 1000 [ 181.274018][ T6772] netlink: 4 bytes leftover after parsing attributes in process `syz.1.352'. [ 181.302620][ T6772] netlink: 4 bytes leftover after parsing attributes in process `syz.1.352'. [ 181.658572][ T5250] Bluetooth: hci0: command tx timeout [ 182.096890][ T6752] chnl_net:caif_netlink_parms(): no params data found [ 182.527397][ T6752] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.537728][ T5250] Bluetooth: hci3: command tx timeout [ 182.566129][ T6752] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.599156][ T6752] bridge_slave_0: entered allmulticast mode [ 182.639396][ T6752] bridge_slave_0: entered promiscuous mode [ 182.675468][ T6752] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.692231][ T6752] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.716820][ T6752] bridge_slave_1: entered allmulticast mode [ 182.725948][ T6752] bridge_slave_1: entered promiscuous mode [ 182.866535][ T6752] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 182.914419][ T6752] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 183.101252][ T6752] team0: Port device team_slave_0 added [ 183.111750][ T6752] team0: Port device team_slave_1 added [ 183.131977][ T6645] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 183.265722][ T6645] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 183.299652][ T6752] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.310456][ T6752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.363521][ T6752] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.394838][ T6645] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 183.420144][ T6645] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 183.449783][ T6752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.456878][ T6752] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.536580][ T6752] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.582437][ T6820] netlink: 4 bytes leftover after parsing attributes in process `syz.2.365'. [ 183.597568][ T6820] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 183.635352][ T6820] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 183.679791][ T6820] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 183.692600][ T6820] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 183.738703][ T5250] Bluetooth: hci0: command tx timeout [ 183.953838][ T6752] hsr_slave_0: entered promiscuous mode [ 183.989184][ T6752] hsr_slave_1: entered promiscuous mode [ 184.017783][ T6752] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 184.025425][ T6752] Cannot create hsr debugfs directory [ 184.120358][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 184.217413][ T6838] netlink: 4 bytes leftover after parsing attributes in process `syz.3.369'. [ 184.566120][ T6645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.618103][ T5250] Bluetooth: hci3: command tx timeout [ 184.646360][ T6752] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.694631][ T6645] 8021q: adding VLAN 0 to HW filter on device team0 [ 184.721907][ T1048] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.729184][ T1048] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.800876][ T6752] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 184.821221][ T2966] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.828456][ T2966] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.948502][ T6752] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.138305][ T6752] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 185.162406][ T6866] Bluetooth: MGMT ver 1.23 [ 185.178562][ T6866] Bluetooth: hci3: expected 2 bytes, got 7 bytes [ 185.212231][ T6870] Bluetooth: hci0: Opcode 0x0c20 failed: -112 [ 185.288808][ T5250] ================================================================== [ 185.296939][ T5250] BUG: KASAN: slab-use-after-free in set_powered_sync+0x3a/0xc0 [ 185.304631][ T5250] Read of size 8 at addr ffff88807c681198 by task kworker/u9:5/5250 [ 185.312635][ T5250] [ 185.314995][ T5250] CPU: 0 UID: 0 PID: 5250 Comm: kworker/u9:5 Not tainted 6.11.0-rc6-syzkaller-01487-g3cfb5aa10cb7 #0 [ 185.325875][ T5250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 185.335959][ T5250] Workqueue: hci0 hci_cmd_sync_work [ 185.341219][ T5250] Call Trace: [ 185.344521][ T5250] [ 185.347476][ T5250] dump_stack_lvl+0x241/0x360 [ 185.352288][ T5250] ? __pfx_dump_stack_lvl+0x10/0x10 [ 185.357524][ T5250] ? __pfx__printk+0x10/0x10 [ 185.362091][ T6870] netlink: 20 bytes leftover after parsing attributes in process `syz.3.374'. [ 185.370965][ T5250] ? _printk+0xd5/0x120 [ 185.371002][ T5250] ? __virt_addr_valid+0x183/0x530 [ 185.371024][ T5250] ? __virt_addr_valid+0x183/0x530 [ 185.371047][ T5250] print_report+0x169/0x550 [ 185.371080][ T5250] ? __virt_addr_valid+0x183/0x530 [ 185.371099][ T5250] ? __virt_addr_valid+0x183/0x530 [ 185.371118][ T5250] ? __virt_addr_valid+0x45f/0x530 [ 185.371137][ T5250] ? __phys_addr+0xba/0x170 [ 185.371157][ T5250] ? set_powered_sync+0x3a/0xc0 [ 185.371183][ T5250] kasan_report+0x143/0x180 [ 185.371216][ T5250] ? set_powered_sync+0x3a/0xc0 [ 185.371247][ T5250] set_powered_sync+0x3a/0xc0 [ 185.371272][ T5250] ? __pfx_set_powered_sync+0x10/0x10 [ 185.371299][ T5250] hci_cmd_sync_work+0x22b/0x400 [ 185.371331][ T5250] ? process_scheduled_works+0x945/0x1830 [ 185.371360][ T5250] process_scheduled_works+0xa2c/0x1830 [ 185.371418][ T5250] ? __pfx_process_scheduled_works+0x10/0x10 [ 185.371454][ T5250] ? assign_work+0x364/0x3d0 [ 185.371485][ T5250] worker_thread+0x86d/0xd10 [ 185.371525][ T5250] ? __kthread_parkme+0x169/0x1d0 [ 185.371559][ T5250] ? __pfx_worker_thread+0x10/0x10 [ 185.371589][ T5250] kthread+0x2f0/0x390 [ 185.371622][ T5250] ? __pfx_worker_thread+0x10/0x10 [ 185.371652][ T5250] ? __pfx_kthread+0x10/0x10 [ 185.371685][ T5250] ret_from_fork+0x4b/0x80 [ 185.371716][ T5250] ? __pfx_kthread+0x10/0x10 [ 185.371754][ T5250] ret_from_fork_asm+0x1a/0x30 [ 185.371796][ T5250] [ 185.371805][ T5250] [ 185.371811][ T5250] Allocated by task 6872: [ 185.371822][ T5250] kasan_save_track+0x3f/0x80 [ 185.371850][ T5250] __kasan_kmalloc+0x98/0xb0 [ 185.371878][ T5250] __kmalloc_cache_noprof+0x19c/0x2c0 [ 185.371901][ T5250] mgmt_pending_new+0x65/0x250 [ 185.371920][ T5250] mgmt_pending_add+0x36/0x120 [ 185.371940][ T5250] set_powered+0x3cd/0x5e0 [ 185.371967][ T5250] hci_mgmt_cmd+0xc47/0x11d0 [ 185.371990][ T5250] hci_sock_sendmsg+0x7b8/0x11c0 [ 185.372014][ T5250] __sock_sendmsg+0x221/0x270 [ 185.372033][ T5250] sock_write_iter+0x2dd/0x400 [ 185.562284][ T5250] vfs_write+0xa72/0xc90 [ 185.566574][ T5250] ksys_write+0x1a0/0x2c0 [ 185.570914][ T5250] do_syscall_64+0xf3/0x230 [ 185.575448][ T5250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.581362][ T5250] [ 185.583703][ T5250] Freed by task 6871: [ 185.587700][ T5250] kasan_save_track+0x3f/0x80 [ 185.592416][ T5250] kasan_save_free_info+0x40/0x50 [ 185.597462][ T5250] poison_slab_object+0xe0/0x150 [ 185.602439][ T5250] __kasan_slab_free+0x37/0x60 [ 185.607210][ T5250] kfree+0x149/0x360 [ 185.611116][ T5250] settings_rsp+0x2bc/0x390 [ 185.615647][ T5250] mgmt_pending_foreach+0xd1/0x130 [ 185.620764][ T5250] __mgmt_power_off+0x112/0x420 [ 185.625619][ T5250] hci_dev_close_sync+0x665/0x11a0 [ 185.630844][ T5250] hci_dev_close+0x112/0x210 [ 185.635454][ T5250] sock_do_ioctl+0x158/0x460 [ 185.640056][ T5250] sock_ioctl+0x629/0x8e0 [ 185.644396][ T5250] __se_sys_ioctl+0xfc/0x170 [ 185.649002][ T5250] do_syscall_64+0xf3/0x230 [ 185.654150][ T5250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.660086][ T5250] [ 185.662432][ T5250] The buggy address belongs to the object at ffff88807c681180 [ 185.662432][ T5250] which belongs to the cache kmalloc-96 of size 96 [ 185.676617][ T5250] The buggy address is located 24 bytes inside of [ 185.676617][ T5250] freed 96-byte region [ffff88807c681180, ffff88807c6811e0) [ 185.690356][ T5250] [ 185.692678][ T5250] The buggy address belongs to the physical page: [ 185.699115][ T5250] page: refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7c681 [ 185.707904][ T5250] flags: 0xfff00000000000(node=0|zone=1|lastcpupid=0x7ff) [ 185.715048][ T5250] page_type: 0xfdffffff(slab) [ 185.719754][ T5250] raw: 00fff00000000000 ffff88801ac41280 dead000000000100 dead000000000122 [ 185.728384][ T5250] raw: 0000000000000000 0000000000200020 00000001fdffffff 0000000000000000 [ 185.736974][ T5250] page dumped because: kasan: bad access detected [ 185.743396][ T5250] page_owner tracks the page as allocated [ 185.749130][ T5250] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x152820(GFP_ATOMIC|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_HARDWALL), pid 5254, tgid 5254 (udevd), ts 87473240552, free_ts 87223539465 [ 185.769223][ T5250] post_alloc_hook+0x1f3/0x230 [ 185.774024][ T5250] get_page_from_freelist+0x2e4c/0x2f10 [ 185.779611][ T5250] __alloc_pages_noprof+0x256/0x6c0 [ 185.784841][ T5250] alloc_slab_page+0x5f/0x120 [ 185.789539][ T5250] allocate_slab+0x5a/0x2f0 [ 185.794067][ T5250] ___slab_alloc+0xcd1/0x14b0 [ 185.798754][ T5250] __slab_alloc+0x58/0xa0 [ 185.803102][ T5250] __kmalloc_noprof+0x25a/0x400 [ 185.807965][ T5250] cfg80211_inform_single_bss_data+0xb2d/0x2090 [ 185.814289][ T5250] cfg80211_inform_bss_data+0x3ce/0x5e70 [ 185.819938][ T5250] cfg80211_inform_bss_frame_data+0x3b8/0x720 [ 185.826013][ T5250] ieee80211_bss_info_update+0x8a7/0xbc0 [ 185.831664][ T5250] ieee80211_scan_rx+0x526/0x9c0 [ 185.836706][ T5250] ieee80211_rx_list+0x2b02/0x3780 [ 185.841858][ T5250] ieee80211_rx_napi+0x18a/0x3c0 [ 185.846831][ T5250] ieee80211_handle_queued_frames+0xe7/0x1e0 [ 185.852834][ T5250] page last free pid 5236 tgid 5236 stack trace: [ 185.859167][ T5250] free_unref_page+0xd22/0xea0 [ 185.863956][ T5250] __put_partials+0xeb/0x130 [ 185.868564][ T5250] put_cpu_partial+0x17c/0x250 [ 185.873361][ T5250] __slab_free+0x2ea/0x3d0 [ 185.877792][ T5250] qlist_free_all+0x9e/0x140 [ 185.882436][ T5250] kasan_quarantine_reduce+0x14f/0x170 [ 185.887912][ T5250] __kasan_slab_alloc+0x23/0x80 [ 185.892794][ T5250] kmem_cache_alloc_noprof+0x135/0x2a0 [ 185.898265][ T5250] getname_flags+0xb7/0x540 [ 185.902814][ T5250] user_path_at+0x24/0x60 [ 185.907333][ T5250] __x64_sys_umount+0xf1/0x170 [ 185.912104][ T5250] do_syscall_64+0xf3/0x230 [ 185.916616][ T5250] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 185.922531][ T5250] [ 185.924862][ T5250] Memory state around the buggy address: [ 185.930503][ T5250] ffff88807c681080: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 185.938576][ T5250] ffff88807c681100: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 185.946655][ T5250] >ffff88807c681180: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 185.954900][ T5250] ^ [ 185.959858][ T5250] ffff88807c681200: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 185.968121][ T5250] ffff88807c681280: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 185.976205][ T5250] ================================================================== [ 186.017322][ T5250] Kernel panic - not syncing: KASAN: panic_on_warn set ... [ 186.024683][ T5250] CPU: 0 UID: 0 PID: 5250 Comm: kworker/u9:5 Not tainted 6.11.0-rc6-syzkaller-01487-g3cfb5aa10cb7 #0 [ 186.035554][ T5250] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 186.045655][ T5250] Workqueue: hci0 hci_cmd_sync_work [ 186.050879][ T5250] Call Trace: [ 186.054162][ T5250] [ 186.057094][ T5250] dump_stack_lvl+0x241/0x360 [ 186.061790][ T5250] ? __pfx_dump_stack_lvl+0x10/0x10 [ 186.067008][ T5250] ? __pfx__printk+0x10/0x10 [ 186.071611][ T5250] ? preempt_schedule+0xe1/0xf0 [ 186.076487][ T5250] ? vscnprintf+0x5d/0x90 [ 186.080909][ T5250] panic+0x349/0x860 [ 186.084822][ T5250] ? check_panic_on_warn+0x21/0xb0 [ 186.089962][ T5250] ? __pfx_panic+0x10/0x10 [ 186.094433][ T5250] ? _raw_spin_unlock_irqrestore+0x130/0x140 [ 186.100435][ T5250] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 186.106778][ T5250] ? print_report+0x502/0x550 [ 186.111479][ T5250] check_panic_on_warn+0x86/0xb0 [ 186.116429][ T5250] ? set_powered_sync+0x3a/0xc0 [ 186.121294][ T5250] end_report+0x77/0x160 [ 186.125555][ T5250] kasan_report+0x154/0x180 [ 186.130073][ T5250] ? set_powered_sync+0x3a/0xc0 [ 186.134934][ T5250] set_powered_sync+0x3a/0xc0 [ 186.139616][ T5250] ? __pfx_set_powered_sync+0x10/0x10 [ 186.144994][ T5250] hci_cmd_sync_work+0x22b/0x400 [ 186.149941][ T5250] ? process_scheduled_works+0x945/0x1830 [ 186.155667][ T5250] process_scheduled_works+0xa2c/0x1830 [ 186.161237][ T5250] ? __pfx_process_scheduled_works+0x10/0x10 [ 186.167232][ T5250] ? assign_work+0x364/0x3d0 [ 186.171852][ T5250] worker_thread+0x86d/0xd10 [ 186.176474][ T5250] ? __kthread_parkme+0x169/0x1d0 [ 186.181512][ T5250] ? __pfx_worker_thread+0x10/0x10 [ 186.186638][ T5250] kthread+0x2f0/0x390 [ 186.190735][ T5250] ? __pfx_worker_thread+0x10/0x10 [ 186.195858][ T5250] ? __pfx_kthread+0x10/0x10 [ 186.200462][ T5250] ret_from_fork+0x4b/0x80 [ 186.204916][ T5250] ? __pfx_kthread+0x10/0x10 [ 186.209523][ T5250] ret_from_fork_asm+0x1a/0x30 [ 186.214306][ T5250] [ 186.217455][ T5250] Kernel Offset: disabled [ 186.221808][ T5250] Rebooting in 86400 seconds..