last executing test programs: 1m39.694650851s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 1m18.814540672s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 1m1.291513372s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 53.576855208s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 35.467267167s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 13.29140101s ago: executing program 2 (id=3845): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r0}, @generic={0x2e}, @initr0, @exit={0x95, 0x0, 0x0, 0xa2ffffff}]}, &(0x7f0000000000)='GPL\x00'}, 0x90) 2.843812531s ago: executing program 1 (id=4782): socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "00000100ebffffff", "5800ebffffffffffffff00", '\x00', "006e34e400"}, 0x28) sendto$inet6(r0, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_int(r0, 0x11a, 0x1, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00'}) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x90) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x12, 0x4, &(0x7f0000000340)=ANY=[@ANYBLOB="1800000001000000000000000000000071120d000000000095"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r2}, 0x10) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@private, @in=@multicast1}}, {{@in=@local}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0xe8) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @in=@multicast1, 0x4e21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xb0, 0x0, 0x4}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6=@private1}, 0x0, @in6=@loopback}}, 0xe8) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000340)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_FRAME(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="98030000", @ANYRES16=r5, @ANYBLOB="010028057000fcdbdf253b00000008000300", @ANYRES32=r6, @ANYBLOB="04008e00080057001b0a000004006c000500190107000000080026006c090000560333"], 0x398}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r7, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f00000003c0)=0x1) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 2.079418963s ago: executing program 0 (id=4788): r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000140)={'filter\x00', 0x7, 0x4, 0x3c0, 0x0, 0x1f0, 0x0, 0x108, 0x2d8, 0x2d8, 0x4, 0x0, {[{{@uncond, 0xc0, 0x108}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE2={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x410) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x5c}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) 1.873365976s ago: executing program 0 (id=4789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007100000018110000", @ANYRES16=r0, @ANYRES32=r0], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r2, 0x6, 0x8, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001a40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$TUNSETSTEERINGEBPF(r3, 0x800454e0, &(0x7f0000000000)=r1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe40, 0x60000000, &(0x7f0000000100)="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", 0x0, 0x6b, 0x60000000}, 0x2c) 1.798860115s ago: executing program 1 (id=4792): setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x670, 0x5, 0x360, 0x230, 0xa8, 0xfeffffff, 0x160, 0x230, 0x2c8, 0x2c8, 0xffffffff, 0x2c8, 0x2c8, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast1, @remote, @gre_key, @gre_key}}}}, {{@ip={@dev={0xac, 0x14, 0x14, 0x3}, @empty, 0x0, 0x0, 'vlan1\x00', 'veth0\x00'}, 0x0, 0x70, 0xb8, 0x0, {0x0, 0x7}}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@broadcast, @remote, 0x0, 0x0, 'veth1_to_bridge\x00', 'virt_wifi0\x00', {}, {}, 0x0, 0x4}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'ip6tnl0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@TCPMSS={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{}, "00000100ebffffff", "2607080d7f4fcf00fd4ef2dece6c7c58", '\x00', "006e34e400"}, 0x28) sendto$inet6(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffffffffffede, 0x0, 0x0, 0x3000137) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=0x2, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.stat\x00', 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) connect$can_bcm(r2, &(0x7f0000000280), 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={0x0}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'netdevsim0\x00'}) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x100}, 0x4000810) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000200)) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="5c0000000206050000000000000000000000000005000400000000000900020073797a30000000001400078008000840000028590800064000000000050005000000400005000100060000000d000300686173683a6d6163"], 0x5c}}, 0x0) sendmsg$can_bcm(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="05"], 0x48}}, 0x0) close(r2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xffffffffffffff45, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000004800000100000000fbdbdf250a000800", @ANYRES32=0x0, @ANYBLOB="08000000000002da9b13da646f76bfcf33370002000000"], 0x24}}, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x65, 0x2, 0x0, 0x20000028) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000061122000000000009500000000000000e5be393feb97bde62c25c3784b68b48b71138e846ee90c09ae1382d21176278570e8d0fedc466ad4d22770ad82cee61668d4eea8db0bcbcc7669ab211a878866d53c69ba588e7b9471364df6abceff564b57bb4a2fe281c5a829c4588db1e41092e9df1d4914e90b30e4ca413346de"], &(0x7f0000000040)='syzkaller\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x9}, 0x90) sendto$inet(r1, 0x0, 0x0, 0x24048045, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x4, 0x0, 0x31}, 0x48) r4 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r4, &(0x7f0000003f80)=[{{&(0x7f0000000300)={0x2, 0x4e21, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="11000000000000000000000001000000000000000000000024000000d4a0532b47000000000000000007000000441410000000000000000000000000000000000000000000bcd5f99c8dcc11c0ed9ce143375c202bad689cb8e4596c9215106cbacaea09734137338008ce60e21e3894bdf802b095f88a59a79257cc00fc58fed0b70dffd2506c0b5595cb0b50b4556c273c8b5d45036d4a73fbaf4b719286121d6f9654a722e81c8057ea6e534ebf227dd18265d0327d3cf633a964c23cb7120b58432431f31a0a7eb82b20f76abf5c5b5905cb2075d84cbdd44b68869341aa"], 0x40}}], 0x1, 0x0) 1.721206835s ago: executing program 0 (id=4793): r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000080)={0x200000000000001}, 0x8) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000007940)={0x0, 0x0, &(0x7f0000007900)={&(0x7f0000000800)=@newtaction={0x90, 0x30, 0x216822a75a8bdd29, 0x0, 0x0, {}, [{0x7c, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_connmark={0x34, 0x2, 0x0, 0x0, {{0xd}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x90}}, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'wg2\x00', {0x2, 0x4e22, @loopback}}) (async) socket$nl_route(0x10, 0x3, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) (async) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @multicast2}}}]}, @CTA_TIMEOUT={0x8}, @CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0x8}]}]}, 0x78}}, 0x4850) (async) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c, 0x0}}, {{0x0, 0x0, 0x0}}], 0x3, 0x240000c4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000000), 0xfea7) (async) r4 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r5 = openat$cgroup_ro(r4, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000780), 0xe9) ioctl$sock_inet_SIOCSARP(r5, 0x8955, 0x0) (async) mmap(&(0x7f0000865000/0x2000)=nil, 0x2000, 0x3000007, 0x2110, 0xffffffffffffffff, 0x0) (async) socketpair$nbd(0x1, 0x1, 0x0, 0x0) (async) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000000c0)={0x12, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="1800000000000000000000040000000072011700000000009500000000000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x14}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0xb, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000202070250000000000b300207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000feffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r6, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x50) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x88, 0x10, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, [@IFLA_PROP_LIST={0x68, 0x34, 0x0, 0x1, [{0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'syzkaller1\x00'}, {0x14, 0x35, 'wg0\x00'}, {0x14, 0x35, 'veth1_to_team\x00'}, {0x14, 0x35, 'geneve0\x00'}]}]}, 0x88}}, 0x0) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$inet_tcp(0x2, 0x1, 0x0) (async) ioctl$sock_SIOCGIFINDEX_802154(r7, 0x8933, &(0x7f0000000080)={'wpan1\x00', 0x0}) setsockopt$packet_int(r5, 0x107, 0x13, &(0x7f0000000040)=0x5, 0x4) syz_genetlink_get_family_id$nl802154(&(0x7f0000000380), 0xffffffffffffffff) (async) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r7, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32=r8, @ANYBLOB="24002d800800020003000000050001000000000005000400000000000800"], 0x40}}, 0x0) 1.564289584s ago: executing program 1 (id=4795): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)=@ipv6_newnexthop={0x1c, 0x68, 0x601, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x4}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) (async) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000040)={0x400, 0x1, 0x8, 0x5}, 0x10) (async) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1000000007969f"], 0x10}, 0x1, 0x0, 0x0, 0x800}, 0x1) 1.505368052s ago: executing program 0 (id=4796): bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x13, 0x8, 0x8, 0x1, 0x354c, 0xffffffffffffffff, 0x7, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x5}, 0x48) (async) bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1801000021000000000000004bc311ec8500000075"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) (async) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'macvlan0\x00', 0x0}) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYRESHEX=r1, @ANYBLOB="0c3d84ea05f3b4b72f8b685b8b7b79ee6762cfec123f94f08db32f014b8cdfaed6d3b389e8ce", @ANYRES64=r2, @ANYRES32=r2], 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) (async) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x80000}, 0xc) (async) socket$inet6_tcp(0xa, 0x1, 0x0) close(0xffffffffffffffff) (async) socket$inet6_mptcp(0xa, 0x1, 0x106) r4 = bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340), 0x48) bpf$BPF_MAP_CONST_STR_FREEZE(0x16, &(0x7f0000000040)={r4}, 0x4) (async) r5 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="18000000000000000000000000000000b7080000000000007b8af8ff00000000b7080000000000007b8af0ff00000000bfa100000000000007010000f8ffffffbfa400000000000007040000f0ffffffb70200000000000018230000", @ANYRES32=r4, @ANYBLOB="0000000000000000b70500000000000085000000a5000000180100002020640500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000a50000000800000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000140)='sched_switch\x00', r5}, 0x10) (async) r6 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_lsm={0x1e, 0x3, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x24}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x48, 0x0, &(0x7f0000000000)='\x00', 0x0}, 0x48) (async) r7 = socket(0x2, 0x0, 0x0) (async) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f00000032c0)=[{&(0x7f0000002e40)=@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000100)}], 0x1}], 0x1, 0x0) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$igmp6(0xa, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) (async) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r7, &(0x7f00000001c0)={0x1f, 0xbc}, 0xe) (async) setsockopt$bt_l2cap_L2CAP_OPTIONS(r8, 0x6, 0x1, &(0x7f0000000000)={0xfffd, 0x8000, 0x0, 0x4, 0x0, 0x20}, 0xc) (async) listen(r8, 0x0) 1.358740795s ago: executing program 4 (id=4798): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB='\b'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) syz_emit_ethernet(0x130, &(0x7f0000001a00)=ANY=[], &(0x7f00000000c0)={0x0, 0x4, [0xe5f, 0x1, 0x319, 0x1f2]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe80, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='dctcp-reno\x00', 0xb) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x66f4}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0xc, &(0x7f0000001880)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x21}, [@ldst={0x6}, @ringbuf_query, @initr0={0x18, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xd8, &(0x7f0000001900)=""/216, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) sendto$inet6(r1, &(0x7f0000001700)="8127b1f404362aa7d5823c83f8521562bd02117e65142800a31689ba2a0322b4c4f67191194b7b05d729f896dd08533de731f8e7d7768cf0aa893dd56c9574f45bde746da662456f9d94752c962c65ec810cceddfbdff8f3b4ce784551bfbc86e250dfc6711bbccc4094c8cc8539f77b2ea2138a7d01b01b595772eaeb9047069f298bd8c8628ef2427d8de1d51a6facb686d860a7c49fe50d45e64d4695d19cfafb0aa80d5a40ea7b81d0252367e3834ae62e7ed092f401b8b3879833d8c6a50c7e1107ab8316d6ee601182a932a0ef2fb331e95614dcc33aada478d3374178a69c6c4dbebb3e6ba971ade739fa95130ccb2e", 0xf3, 0x10000000, &(0x7f0000001800)={0xa, 0x4e20, 0x0, @private0, 0x3}, 0x1c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 1.297205163s ago: executing program 1 (id=4799): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) socket$inet_dccp(0x2, 0x6, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller0\x00', 0x84aebfbd6349b7f2}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x8, 0x0, 0x4, 0x20000001, 0x361, 0x1, 0xfffffffe}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000000000000b70400000000000085"], 0x0}, 0x90) bpf$PROG_LOAD(0x5, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$cgroup_int(r3, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) socket$inet_udp(0x2, 0x2, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000540)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x3, 0x0, 0x0, 0x3, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0x1c, 0x0, 0x3, 0x0, [{@initdev={0xac, 0x1e, 0x0, 0x0}}, {@dev}, {@local}]}, @cipso={0x86, 0x6}, @timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}, 0x0) r4 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_INIT(r4, 0x0, 0xc8, &(0x7f0000000500), 0x4) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x19, 0x4}, 0x48) r5 = socket(0x22, 0x2, 0x3) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x28, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x53, 0x26}}}}}, 0x28}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000000) close(r3) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, 0x0, 0x0) bpf$PROG_LOAD_XDP(0x5, 0x0, 0x0) ioctl$FS_IOC_RESVSP(r3, 0x4030582b, &(0x7f00000001c0)={0x1100, 0x0, 0x7, 0x2a44}) socket$igmp(0x2, 0x3, 0x2) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000400)={0x1}, 0x1) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000140)=@base={0xa, 0x16, 0x8, 0x7f}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0xa, &(0x7f0000000680)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}, @map_fd={0x18, 0x0, 0x1, 0x0, r7}, @alu={0x7, 0x1, 0x0, 0x0, 0x2}, @initr0, @exit]}, &(0x7f0000000000)='GPL\x00', 0x4}, 0x90) sendmsg$nl_generic(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, 0x21, 0x107, 0x0, 0x0, {0x1, 0x7c}, [@typed={0x8, 0x2, 0x0, 0x0, @pid}]}, 0x1c}}, 0x0) 1.116890104s ago: executing program 4 (id=4800): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)) r1 = openat$cgroup_ro(r0, &(0x7f0000001300)='memory.swap.events\x00', 0x26e1, 0x0) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000200)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="20f0df000406010300000000000000000200e0ff09000200730700000000000097388cd1d4df97fa5e91548cb19239c266da8f1d24e677c62fa393e5421f169bb0758fc06f540387cc6b08911e5438b052d6c8e56ffff134d8e66180df9833f7dff275c147ca6995d6249716a14e2c9951b63ee505000000986c50501a6d46230aceb99b76d6f222dd9c88c0e5219d3873d647ae27a018ef6054a7feccd32811e7e4be56f76ceaa2038e7b3fef3f6f9e4e3f1df57d33164c54945e7c5a9ba4330e5fcca3408b55"], 0x20}, 0x1, 0x0, 0x0, 0xc084}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x1f, 0xc, &(0x7f0000000a40)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000a8000000180100002020692100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000095"], &(0x7f0000000600)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000000)={r2}, 0xc) socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r1, &(0x7f00000017c0)={&(0x7f0000000040)=@generic={0x0, "59b22bab5a04831294af3b7ed140774a376c3fec781587bd00772ee20d120d98d87a9213c8be5036351140c608421a6d5645bfc9e7ed7007426821abd6f3eb840d016fdfd40f568c75b69806ca671c34c18dd435087dc29a05642cab3edfd89d4f4120f1e209f25a24f57d1899e2dfd9206472ddfcb0e133384e8a9dbb42"}, 0x80, &(0x7f0000000540)=[{&(0x7f00000004c0)="7f", 0x1}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="100000000000000084000000"], 0x10}, 0x40080) syz_genetlink_get_family_id$l2tp(&(0x7f0000000100), 0xffffffffffffffff) r3 = socket$can_j1939(0x1d, 0x2, 0x7) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000140)={'vxcan1\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000300)={0x1d, r5}, 0x18) socket$inet6(0xa, 0x80000, 0x81) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="3000000020000100000000000000000002000001100000000000000008000100ffffffff0c000c400000000000000000120b96828d9ed3fac2d64561fdbcaa0251af57154836bb"], 0x30}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.sectors\x00', 0x26e1, 0x0) close(r6) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a1202, 0x0) sendmsg$NL80211_CMD_REGISTER_FRAME(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000a00)=ANY=[@ANYBLOB="80000000", @ANYRES16=0x0, @ANYBLOB="010000000000000000003a00000008000300", @ANYRES32=0x0, @ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x410107724e70b21c}, 0x45) sendmsg$NL80211_CMD_CONNECT(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f0000000cc0)=ANY=[@ANYRESHEX, @ANYRES16=0x0, @ANYRES32=r5, @ANYRESOCT=r6, @ANYBLOB="0400d0000a004f000802110000000049e3652dff67cb430003ece200"], 0x38}, 0x1, 0x0, 0x0, 0x40080}, 0x20000000) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x9) sendmsg$can_j1939(r3, &(0x7f0000000740)={&(0x7f0000000500), 0x18, &(0x7f0000000700)={&(0x7f0000000180)='U', 0x1}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r7, 0x8001000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x8, 0x3, 0x260, 0x98, 0x11, 0x148, 0x98, 0x0, 0x1c8, 0x2a8, 0x2a8, 0x1c8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'veth0_to_hsr\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xc8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@inet=@tcp={{0x30}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x2c0) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000001340), 0xffffffffffffffff) sendmsg$NLBL_MGMT_C_ADDDEF(r8, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={&(0x7f00000007c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="0300000000000000000004000000080002000000000008000800ac1414bb14000600000000000000000000000000000000009e1734d10b5d28e25868100d377298e08a3e8b8ac99be488aad86ca12f3260951b9ed43620ea65c632fbeb672a7ea3d28b5fa8f795926274f9758e075e2c39a6e6e8f4ac8725cd76f2a59b259345ec4551a7898ca52b401c2912793b3cae77875246c9c917a0d133232b95522ccf2e54066c80a5e616698e7e0c8d523ded67b9b05bb211a7401e1c4258f0ea5770a21a964c1eb7cfcbd3cf"], 0x38}}, 0x0) 1.095346494s ago: executing program 0 (id=4801): syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)) (async) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x100, 0x4, 0x0, 0x810, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0xf}, 0xffffffffffffff9f) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x100, 0x4, 0x0, 0x810, 0xffffffffffffffff, 0x5, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2, 0xf}, 0xffffffffffffff9f) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, 0x0, 0x20000000}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r3, 0x0, 0x0}, 0x20) bpf$MAP_DELETE_ELEM(0x2, &(0x7f00000003c0)={r3, &(0x7f00000004c0)="773a1b7572de99c7798992fbcebfd61d826d00d790887aaf0d0865335479bc3f7d5da5e311ef2989de9a2679a2d3c02c3cf753fe920e72ff893155a91c4fff", 0x20000000}, 0x20) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='pids.current\x00', 0x0, 0x0) close(r2) (async) close(r2) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) (async) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={@map=0x1, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@ifindex, 0xffffffffffffffff, 0x1b, 0x0, 0xffffffffffffffff, @link_id, r5}, 0x20) (async) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000840)={@ifindex, 0xffffffffffffffff, 0x1b, 0x0, 0xffffffffffffffff, @link_id, r5}, 0x20) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000200)=ANY=[@ANYRESHEX=r1, @ANYRES64=r4], 0x58}, 0x1, 0x0, 0x0, 0x40800}, 0xc000054) socket$packet(0x11, 0x2, 0x300) (async) r6 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) (async) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r7 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r7, 0x1, 0xd, &(0x7f0000000040)={0xa, 0xfffffffd}, 0x8) connect$bt_sco(r7, &(0x7f0000000000)={0x1f, @none}, 0x8) shutdown(r7, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) (async) r8 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r8, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r9, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x7b, 0x4) bind$inet(r9, 0x0, 0x0) sendto$inet(r9, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r9, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03859bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b037511bf746bec66ba", 0x2acf, 0x11, 0x0, 0x27) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) (async) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000200)) sendmmsg$inet(r8, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001380)="435d61e778eb38a7b38869e147b2bb2d8ea5f836c654c0d9d14ceca9529604eb9a1f8d24c87b2153413b8bc5d52b8aa671b64b2290f0d96afeaa40f60d23f9f9f7d8b4c37a6409abd84ddbe5264f73200c67d8f9742d0f51951f7bb8fe27a59cc395ba580c12f6e995b8a62901c58273c223abb61def8a24a9d9c3e164fcc9c0ef085049e39d964b4afa4e79d6dc9d4f792776248a6ac45606026857497e7760e7dcc543cbd35aaaca6b30aa8acb8e4e77cd6626b8371a55fa07ede86c92893bad324de1fef3953ff5c36951f9647ffd6924de49d9a66baeb6a75df64352c800a13b897dbd01621199d6d5424e90a346c805c801fd6be1e96f2a69e5937a4e7df9445d776f56182a9c26c219e3462d7ef57f9037d6b14a5f0288", 0x11a}, {&(0x7f0000000180)="518cf9568a61ae87e9e450447422ed8ab8e2d292b9e8f1", 0x17}, {&(0x7f0000000380)="5132ac5e8205378f905fac4b0f7b0ad4ff080df00b5a6655e32124d51a45ebebdf4a86101587d502357bfc43f44098742b83caede42f6e007330dc8ab67371c65d39bc126b8f9bf17dce0ba9d14f263efa7056bb8a0291a4842e42342519a9e795b7d8aee13edfa09bd3f9ae3bdc4c2dccc274c0cf4fe85fa17f46ff8c017571490f296ef2ea1cf31486bd4167bb33cb9a5e1f96de2ee8af5074695ddf5d1ec4d17c9508cdd9e77ec5bc62a820e263a31521f0b9031c9e1e1491f0c99b44960df2aaee22480355aa20d280d1ed54ae539055ca1e20a57f81db185fa207", 0xdd}, {&(0x7f0000000280)="661da68e4cccac69431df174bbce91246fce262b3de6a53334d329a142ae0f304e4fbde8fab4d68bedcd182b41227278c65f7de3723a93dbbaeb901b447fb35a9f3f4b671a3e3929c119f9deec5e46cdbe5cac679cad88c9aa61bc7ffd219a18b36ef0bf5ca45da80aa46274c5cda17a4b8588c492dcdd43dee797fe7debf7c1143177d4f4b02255ca5a46", 0x8b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)="72126509caec095807090dba7a3967d9884ce638db1b533a4b22559bf9166ba1568930c85350c8e4c4bc40d2f21c8042ef5f78d0c8450382c66ea27d01387272ddb6350a1b9df7af8dc636bd2a4e14c5ead6ff46562bbb74e63c835b9827f0b5be88de7ea0b09ad394495e7a2e45da891ae90f972844a04ac9427903a3102cc8ec0030873c527172f369fc7d7ebe01950d7c3c1a1df3b5c2c7940b81f27ed3e5bbb9db01d84e36e67763cde8eb69ed38a8401e2c6daa808897bf60b8b795aac9afe46e918edb28ea6fe06a6afcfad209e55826dc2000a46b358665fdfee08e82c24a22ef3e7c3a54", 0xe8}], 0x1}}], 0x3, 0x0) (async) sendmmsg$inet(r8, &(0x7f00000039c0)=[{{&(0x7f0000000080)={0x2, 0x4e20, @multicast2}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000001380)="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", 0x11a}, {&(0x7f0000000180)="518cf9568a61ae87e9e450447422ed8ab8e2d292b9e8f1", 0x17}, {&(0x7f0000000380)="5132ac5e8205378f905fac4b0f7b0ad4ff080df00b5a6655e32124d51a45ebebdf4a86101587d502357bfc43f44098742b83caede42f6e007330dc8ab67371c65d39bc126b8f9bf17dce0ba9d14f263efa7056bb8a0291a4842e42342519a9e795b7d8aee13edfa09bd3f9ae3bdc4c2dccc274c0cf4fe85fa17f46ff8c017571490f296ef2ea1cf31486bd4167bb33cb9a5e1f96de2ee8af5074695ddf5d1ec4d17c9508cdd9e77ec5bc62a820e263a31521f0b9031c9e1e1491f0c99b44960df2aaee22480355aa20d280d1ed54ae539055ca1e20a57f81db185fa207", 0xdd}, {&(0x7f0000000280)="661da68e4cccac69431df174bbce91246fce262b3de6a53334d329a142ae0f304e4fbde8fab4d68bedcd182b41227278c65f7de3723a93dbbaeb901b447fb35a9f3f4b671a3e3929c119f9deec5e46cdbe5cac679cad88c9aa61bc7ffd219a18b36ef0bf5ca45da80aa46274c5cda17a4b8588c492dcdd43dee797fe7debf7c1143177d4f4b02255ca5a46", 0x8b}], 0x4}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000640)="72126509caec095807090dba7a3967d9884ce638db1b533a4b22559bf9166ba1568930c85350c8e4c4bc40d2f21c8042ef5f78d0c8450382c66ea27d01387272ddb6350a1b9df7af8dc636bd2a4e14c5ead6ff46562bbb74e63c835b9827f0b5be88de7ea0b09ad394495e7a2e45da891ae90f972844a04ac9427903a3102cc8ec0030873c527172f369fc7d7ebe01950d7c3c1a1df3b5c2c7940b81f27ed3e5bbb9db01d84e36e67763cde8eb69ed38a8401e2c6daa808897bf60b8b795aac9afe46e918edb28ea6fe06a6afcfad209e55826dc2000a46b358665fdfee08e82c24a22ef3e7c3a54", 0xe8}], 0x1}}], 0x3, 0x0) 1.001876087s ago: executing program 1 (id=4803): socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000016000b63d25a80648c2594f90124fc60", 0x14}], 0x1}, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001780), 0x400400, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f00000017c0)=0x1) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000000000001000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c00028008001300d5e50000"], 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x0) close(0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r1, 0x80286722, &(0x7f00000002c0)={&(0x7f00000006c0)=""/156, 0x9c, 0xfffffff9, 0x5}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000100)='kmem_cache_free\x00', r4}, 0x10) r6 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r6, r5, 0x0, 0x1, &(0x7f0000000280)='\x00'}, 0x30) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005f3f770005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) r7 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r7, &(0x7f0000000080)={0x18, 0x2, {0x0, @remote}}, 0x1e) r8 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r8, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) connect$pptp(r8, &(0x7f0000000040)={0x18, 0x2, {0x1, @private}}, 0x1e) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe2, 0x0) socketpair(0x18, 0x1, 0x4, &(0x7f0000000340)) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000940)=""/4084, 0x1018}, {&(0x7f0000000580)=""/188, 0xbc}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000791087000000000007000000000000009500000000010000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x22e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xe, 0x4, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x80) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x7, 0x8, 0x22}, 0x48) 799.738266ms ago: executing program 3 (id=4804): bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1}]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x22800, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0xa) sendmsg$nl_route_sched(r1, &(0x7f0000006280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x88, 0x30, 0x1, 0x0, 0x0, {0x0, 0x0, 0x6a00}, [{0x74, 0x1, [@m_mirred={0x40, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x13, 0xa, "140b00008f344efb88592c7b4072dd"}, {0xc}, {0xc}}}, @m_mpls={0x30, 0x2, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x88}}, 0x0) 749.445886ms ago: executing program 4 (id=4805): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000880)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@func_proto={0x0, 0x0, 0x0, 0x2, 0x3}, @ptr, @volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, 0x0, 0x3e}, 0x20) (async) r1 = socket$kcm(0x29, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x7a05, 0x1700) (async) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="9feb0100f0f1e7df3d6a539414000000140000000200000000000000010000000000ae958ea034d7ba4f0a5ae04e61e03ceb4caab2b16300c952fc4dd242e88bee7aafd5"], 0x0, 0x2e}, 0x20) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000100), 0xfecc) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r3, 0x0) (async) write$cgroup_int(r2, &(0x7f0000000200), 0x12) (async) getsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x2, 0x0, 0x20000000) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x3c) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000001700)={@map=r0, r4, 0x2f, 0x20, 0x4, @prog_fd}, 0x20) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r5, &(0x7f0000000200), 0xf000) (async) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000900)={0x2, 0x5, &(0x7f00000000c0)=@framed={{}, [@ldst={0x4}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0x1e, &(0x7f0000000100)=""/147, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x17, 0x10, 0x0, 0x0, 0x61e5cc96}, 0x22) (async) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2000001, 0x12, 0xffffffffffffffff, 0x0) 685.139295ms ago: executing program 3 (id=4806): r0 = socket$kcm(0x10, 0x3, 0x10) (async, rerun: 32) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x6}, 0x20) (rerun: 32) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x0, 0x0}, 0x10) (async) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)}, 0x20040800) (async) sendmsg$key(0xffffffffffffffff, &(0x7f00000014c0)={0x2, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) (async) socket$kcm(0x10, 0x2, 0x0) (async) r2 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r2, &(0x7f0000000440), 0x10) (async) listen(r2, 0x0) (async) r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @local}, 0x10) (async) writev(r3, &(0x7f00000002c0)=[{&(0x7f0000000080)='?', 0x20000081}], 0x2) (async) shutdown(r3, 0x1) bpf$MAP_CREATE(0x0, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async, rerun: 64) socket$inet6(0xa, 0x0, 0x0) (async, rerun: 64) socket(0x0, 0x0, 0x0) (async) socketpair(0x28, 0x80000, 0x1, &(0x7f0000000340)) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x2, 0xd, &(0x7f0000000380)=ANY=[@ANYBLOB="fef789370d011c11f0e8b8ecd9518233322b086877567c7a8644"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x17, r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2000008}, 0x90) (async) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000001001"], 0x18, 0x68000000}, 0x0) (async) r4 = socket$kcm(0x21, 0x2, 0xa) sendmsg$kcm(r4, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0x18, 0x68000000}, 0x0) socket$alg(0x26, 0x5, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-clmulni\x00'}, 0x58) (async, rerun: 32) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000300)="c99b57381801238c09d0ff0f1d0dbd30", 0x10) (async, rerun: 32) r6 = accept4(r5, 0x0, 0x0, 0x0) sendmmsg$unix(r6, &(0x7f00000048c0)=[{{0x0, 0x58, &(0x7f0000001600)=[{&(0x7f0000000040)="cb", 0xffc0}, {&(0x7f0000001540)="f3", 0x1}], 0x2}}], 0x1, 0x0) 565.110292ms ago: executing program 4 (id=4807): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18020000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000020850000007000000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_BIND_MAP(0xa, &(0x7f0000000080)={r1}, 0xc) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000005c0)={0x9, 0x7, 0x9f, 0x6, 0x7}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x128}}, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000011c0)={'vxcan0\x00', 0x0}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_sys\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000020240), 0x10010) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x7, 0x10012, r5, 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0x40305839, &(0x7f0000000000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000002"]) bind$can_j1939(r3, &(0x7f0000001200)={0x1d, r4}, 0x18) connect$can_j1939(r3, &(0x7f0000000080)={0x1d, r4}, 0x18) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f00000026c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) close(r6) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3a, 0x8, &(0x7f0000003880)=ANY=[@ANYBLOB="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"/4521], &(0x7f0000000100)='GPL\x00', 0x800}, 0x90) bpf$BPF_PROG_DETACH(0x1c, &(0x7f0000000000)={@cgroup=r7, r7, 0x2f, 0x0, 0x0, @prog_fd}, 0x20) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000440)={0x0, 0x0}, 0x8) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0), r9) sendmsg$TIPC_NL_KEY_SET(r9, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="ae0080e3", @ANYRES16=r10, @ANYBLOB="020029bd7000fbdbdf251700000090000180130001006574683a73797a6b616c6c6572310000080003002500000038000400200001000a004e240000000000000000000000000000000000000000090000001400020002004e227f0000010000000000000000380004001400010002004e23ac1414aa0000000000000000200002000a004e2400001000fc010000000000000000000000000000e30000000c0003800800030005000000"], 0xb0}, 0x1, 0x0, 0x0, 0x81}, 0x20008000) close(r9) openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x268040, 0x0) unshare(0x24020400) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000240)={0x0, r9}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000280)={@cgroup=r6, r7, 0x2f, 0x2028, 0x4, @link_id=r8}, 0x20) 564.795665ms ago: executing program 3 (id=4808): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x5, 0x2, 0x4}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) close(0x3) bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x4, 0x4, 0x9, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x10, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7020000010000e1250000008600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x83, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x54) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000080)={r4, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x1, 0x10, &(0x7f0000000180)=ANY=[], &(0x7f0000000980)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0)=r7, 0x4) sendmsg$unix(r6, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) 461.48618ms ago: executing program 3 (id=4809): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@dev}, 0x14) socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0xffffffe1}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x24008080, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$packet(0x11, 0x3, 0x300) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x1, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) socket(0x10, 0x3, 0x0) bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000340)={0x2, 0x4, 0x8, 0x1, 0x80, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x48) socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x10002}) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYRES32=r3, @ANYRES16=r2], 0x20}, 0x1, 0xc00000000000000}, 0x0) bind$bt_hci(r4, &(0x7f0000000100)={0x1f, 0xffff, 0x3}, 0x6) 412.759514ms ago: executing program 4 (id=4810): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0x6, &(0x7f0000000000)=ANY=[@ANYBLOB='\b'], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6}, 0x90) syz_emit_ethernet(0x130, &(0x7f0000001a00)=ANY=[@ANYBLOB], &(0x7f00000000c0)={0x0, 0x4, [0xe5f, 0x1, 0x319, 0x1f2]}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007000000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe80, 0x10, &(0x7f00000002c0)="0000ffffffffa000", &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000006c0)='dctcp-reno\x00', 0xb) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a03000000000000000000070000000900010073797a30000000004c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000001c08000640ffffff000800034000000008606600000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000080004400000000220660380682b0080f4000b80400001800b0001006f626a7265660000300002800900020073797a310000000008000540000000030900020073797a31000000000900040073797a3200000000640001800a000100717565756500000054000280080004400000000a0600034000010000060001400001000006000240ffff00000600014002000000060002400800000006000140006d00000600014000020000060002400200000006000140000500004c0001800b000100736f636b657400003c0002800800024000000004080003000000002b08000240000000100800014000000001080001400000000108000300000000c908000240000000140900090073797a31000000000900090073797a30000000001c120180100002800900020073797a3200000000c30001005ad615ecdbd1aea5aefeb183af75c0016c5c030b147822f05eccac1b63fbbf4f36a710416bf01a0b224c6973edd3d72eca196fe6a2cc91aadd4536a6b94965632ebffdc03a52be2b4f755c1a1e8ca4d907f2345bac6eaad9e8941e95e9d8b079a9d9711392fbbad1527b3da18e4e4d8a84ca2efdc8b90944674ff994d2755d74a54f0ad144465e8d9803729c029803cfdc243df70468eecfad569075486927eead5004646c69b3ac34158feef8035ebbc7ec0c10dfa0c1e4b71c83470f5bcb00040001003800028008000180fffffffc0800034000000002080003400000008108000340000000b70900020073797a320000000008000340000001a70410010083d1fc3e9e76b57c70c24008924a26dbbaeaf17cd5ebfe558c24b16128b5c0c5582bb0b0eac907ef8442eee18d69186d07a03fa97c58d3f6a50a4ee843a66ec86045da0ec7977b5c37491b4c089389949e6b28886176c18a18cdd348d43f7e4851295d005ad67150b7cadf23ca00547a9df52cc6b81123c44dc47f96b3f3cdf1b2336f56633634e1db7554d12c574d107976aa86d4bd19fe8f844567fb15d546b50361e52b179cc11c7359af85d8a7a7e07940dfa3f06a21af691c2c20257bd65dc5565e51ebd5a5add351288d3b06a13104ef7e982d03960c1514138841f4e96703378dc3e8fa2a74e13e44fdf6d6838e1d6c8ca804636f1f209e1265cdc8ccf062ecd3dd15e57bb1d8870c1c926f7c2fa43fde2fc2786fa2b24d446f671e2433347a1bbfd25c24e4eae4cf7d49b1df4a93875b9a011e2a3408718bbf3a5b03efe80e728005cd68f5ec7f4bdc091d0f6aec37df5118d87290f80976221d8064664d11d68712fa71ffd9cf40a5d74b93c1731abbcd06f2d54c771915cbda42bf6bb7014e122185109725f249af22d970bd44dd4c9b99dced2b41d883912917886238a2f9fb30d8378b335d4d5a307081b55fdd497a4aad859acdec0388f7ec39a39b4b925ae091f96ffdf4a0f64f224390660abeae4b80a81b0a48f778980c4be78f9288820ac9062e0fe4f037c639f85156d2e4e4535d42939cd0eb95025b42ec42caa0a237f25b727ddb65fe72dda86cb147a4f0605df4d77cf28f7704cc6fa61b987d10f32a9f6e9cffcd1ca222426ffca92c3a74aff1e38f3525bd68494d9dcc659dbe00eda9772899b8ff6e6713d39bee9cd116a6a9e9fa640223bc18a1e0662bd55506944835d0009bc149f93b4e57cae7c285678696b03af7f5659da4be71240484d5f676173b59a77fe4474a60ab607ea7e5182a1be60d35ef1dea39b59752a5e416f51437478de1171abdb6f48ac00370bdbbf1055e7c328cd979c2ab1260371fec9b644f79f1b604dc72892ecf6203a47da5dfbdef93a793c440d577ffbd6ef4e22d5b1e6fdc744ec5a886c2921566469b09598a7476e0060c0ceffcb23bfefc80157ab5ec4b56c43ca93bbc2d216d900c58a2c58eaafc8b7a483b6ec3109990c6050bc729a580cb7ea5fd74959931aa138937b482af880e108c8a45a6896c14349f24d221d3321c93ecd86b09580da1226f0cca153afe86c73a5875c06eccb2b6925782700680949239474620455b98cd7637fa82147003e06e2c6fc9728ab91ea94c717a80b841a744e83745cdbe06a3002b7e88c618e1dbe736326e1ee083744e0d169b32ea3f0d2d5526ed77a4bdbc88860d40bdb0ff987f2404056148156b2fbbcad49e210ad86c3a36c5ce2d3e11c1e7dc688fbc91469bde402f1e7425298e3d04af3843ca6d35fd1a554b5807d1d0589df6f36d9d664d0abe648c11971fd3948de8c1d110778ec14edafcb548a905af47a2f0d44db0754cd707bf7b4d2205c89fba2fa04baebed8a27981bf74ea496b9c11402e18d7c98d8d071e1b3b7419b8469973e74e4809dee0188b6dbf727732c0a20c693577d5d91a35aafa44947ee289a57a39716470a70abd645f2d10ab6ad475007e846102e062df9d554ec26de4d4fa4f30132622de2818f5adfe690f8cdba7a03e208bf5e1b49de28bbef34d77541840c58649eebbd2200aeff7291e38087a9d56a757af0dbb51c3ccaa5204bd560ddb7ffaf8d3cd7bceec23ce7df2c56c05cc9487a87c2aac5aca52033588d822350f0ea0d890fb89a1aec55a3d54a92312e52761b4a7ea956dfa306ffde5079f2ad80a875b1d41957f67fcce5310d9f30a1b4eaa893939d4ae121ca1e30e55283959f4b1bf39a41c390a64f8f202c2b73361c3658b8435d860e775a1116c8c90f38470e3c05e8c1fa26e64b745cda42cbd7979f35b3706911b1687eed5ed2c1f0cf8d0a5deb391063ba23b069d36437033a206b4b99fdf6b1b56f525321c739479f5cbfc2a5f7775fc104869d7fa216783835e41a0b06885b2850ae19e8de2aeafdabdd10d6460eb0caa84ae2eff178c8e17c78dc1a1647c40edbda68981a0a90efb32e9e19ff52e01ac5b9a208aff406b7edf6068244397ed58a64277c9643fedbe0e3ccc90b4707918d0f603610760e84df1e9880fc26aa882313aa94b6b4455fd24358e0acdd80c11b8ecf783f2485cdbd7a2067f2147f6c87d68fd0edbae922c252616c46fffa2dc512e63cbeabdb8f5ea3a4c9d7ad33aae2f8e862f0772ef772b309a899e8b24b8ef4672690983836021d631cb1df0acb405838bda5b8dee8e89f0821c86e08dd15f31f48435cf0fe045811a2b8b99c5b7f05e0c66d6fda0d4edb472924258ecda3b0593533283b5970da3c6b8ec7e94184cbc839040bbdb6bd2a64a7e90801020457c59d04d85ba180f35a7e67e959507ef182c1089bd07c8882bfd69ac21e0a01acd51f45516aa8d7f93ebc101d4cc57fa1e07055efa8f9c920582474d5c8c9b57105204a50be02bdf9931ad45515205d7c4437ab51fa1aed43ad843e1e37597795b58e253e6e2aba47ce49cc51e9bd9bc0bf1b5da0024dcd5cf76d4faef341a96fa5ac27ae17a27b3cea24070c9c9f5df87b63bee20cdc796c3cb48261b8100096de23053195817d9e0d8851f0b855427ed2c7908345b8ee87df473609d58a982589465cd66a83c39132abcf135f2aa73434049ad6e28039104babf48c4a32aafe360ce1d0a5f633a7939a86aa240627c4c7220e32507257bce0152d88fecf8d0918a28bdfe34545f2dde510fac97980e1a6a85f0597e8bbeeee939ecba38d10d8c4e6f81bd5f0e7c42cbddd4c778d5c54de9c588cf0b7589aaf26337fee514c0d218296ce27deddd32b5ebccffe1967df59d34b354e59efdecfe929951fbd7b306c35b074436683b96dc3cc022d0323e03dcf98b62e11494851bdacbc7caf673dd96f1f5467e033c3ef3b96ce848db5c0ec3be02689f88637f5f56b0e9e29aebe2e8bd9cd76dbfb01ed28db3ce9db33ab2b94d74a9177c4d68eaa55d2c1d3e401f701ec1650f3231effc15bb5665d51180676f136092ce624fd799bb931144d8d60f2b076563133edea135938273d3b8361368410d818b94d503d7338e5b2fa8eeb67ba4678629fcad991f438443f27b5b6be6b5ab8dbe45e14a64319d7ef6c9029e9f54ff3ac30cd91974d2b272282f1af2256d21914dc3eed40d35c1a2b3db59a01c483d6619185062dfe2cb1631d1446259e4484d4f9328b0456cdd1f2613d6c6ebba6d6df4d3a4d27d282f59eaefdf164c180f0cbf9439ff895ea0c2eb0090f7310f35ef60a880461daf971ec4157be2f4eb84e21008bf854015f8839febaf1268cae3937e22952da4a803efba5e2f5d9ddd3d8542fa8962b3712866170e93940c335655bcf93204b0c3f905d94932d54b1ee542e501a7c4f705ef70fbcf6c43e2508d87459c059047638588f1cb8e12fd4bd52cf9d60927c85114837c419a67668299255b6b6c5b22e3b9e2831cd468bfb0fff66fa6f020f9bc9b2dc64b10c1394c5de7c6d2709d3b992447f139094c4b0d7d03ccc8c798613976dc220b90e8102fcc85ccc6fc973fb075231e004e7984425063e2e71aa23a6ecec3e7c25b6c1f58199cac7c7179c0f203752e407e5bb64538f92be2bdddbe37600066773e4f980a771d89015f16d450d7768738ea557f001bab790b9be47e1c94acdf962da44fd76972c042bdab5240f78f009589e3c6bdaf81906a2028c6f6a3daa2c0228a65e214a6c1d8d7c622d6415aa41aeb8d206f156ae941150cd0778ef079b7e023cb919de97f24f56130df4ecbcd09932b464aef16ebc5fb5c4031462074d4b34caed4b994dd18a897da97eec8bd2ffae8db10991673c35611b84e01f823a38df32924c032275ea306dc4f21703f46b37fd499de2c4915a90a59ceab681fc8483453b1719042aa6afc2be4ac4a94581ef9291db15719a1c9d3cacd0ca5cc0cb6ca1decc9795f8f813ae6beb2c13f432e4121cbe5d7e28ec6d5ab5e70fa3e31df1db0b680fc0504fc31b070a98830806a63bcba9bc4e078d66d4c96f38a52e0d8079dbd6735c4c96d7ac64933c57d23f987899725b805e9f303172f5f1da3d65b759d332aa455353c9d50f64f8ec982d76fa374efd33bfad76024c3982c5b34111c9c565f76136a8832bb67965205f499d40f5074aef13ea936772963edb77c1cfcf529de6e3980f2a0044420007fa4325129ec5afb8e667a5c0802fe06d751c4071c3265550fa5c807d5b254db425679d9120f67a534cf239a0bccc01c40ab8a95d0612024c84fa5f16ddf579c33aeda467f28dd6b674cd2334d4067298b2ec0857bc2430cc386fcebb784b090c1a174757a1de238204fb07af681ec780d4f04678d7fb2aba9532c026fd0a56134487d2a2b2eb94cc4cd9c5e6b1803e9ab11af8790893f688bdd0f151ec1ba118ba05a5d49ee20491cdf6ca7e9940c1a88d99019dfa234d2357763b4f51ba48e5e213212bbd62c56861213fbd5b0f7b60607d16f791a9278d59a11acb1fb3a2064458a911db801d881ae4e064e4f1475e93399e9ac78c234f0afe9fc766eb963834160e2baa5ab6fd859a9b996a81ec3c0a12e97333e931bd3652c9d324a5da320c2dee476319d4f9724b1987f63a2cd92227a446aaff8e6ca2930537a59978d26d4d6d0e0c0780ce9c4abe623b4ffcb71e7fb891b38bdba8410e3adcb3c08255886179b9514d8b6d01a97b53ab87cd4334f959e9a3a4f0996c3568cca18f22bbfc0cfd8016cabfcc1535d86d01a38c52a7d7cd1db9dbffcf72fc9c7421870e124b2ba939844e1590954b1dae32a66861e426a7749126880d99e1952669b564c5db71bb2e4c47a1760fc4d0e126615e2bf3d3fe2c83bd2325a8344c36b7f392737706b8e2a15df73f1ab085d42a4868c003d4c284e85edc6a2ee28144f81159199e2ba2380d231c81ee4b3012bd68c5d3adeb6fe16e54901a414f7f9afe536e8459811d10c2211ce16aac55160ca77b8d832df7b3bd6a7b0b920576c0015b6a8c22bf68995df5dea247360a77ddd474e0a42d1ccfabe2eb18ddc64af2a44b47e70a338257676344b21fe6cecafca43df761d8d33cefa6ae85b98216d678e94be2aac28a7ae01e084d8b95d62588b3533d74a559f3a2290744b6745ca6528b76c7405c3fcf9b9092648ca631707aa41fc10e4373556db51a4df0640685e94ba282893b7e5942b4a88d0891910d45314639c611fa8329670236a8dfebddeb8c84a2b3d686b10828897fff6e1b0eab84bcde9a0eafe186a7d6b5000c1261efcb5122d5a9a96166fce0aa50e9611a95c9c9d6b29fb9ac5b5a466408199a91dcf64eb7e6cf172d4433bd014b810cdaaa79c3df016078aec9e9be6692757774d9aeadcfd62c3fc333cae285e0826a6bc148a9fdb5c15a30257134e990e70d6163640ca906a248b71a52e060b3695fb57490775209e3a6c63099107b14e9c9e360d6d63a2540104646b49010c0c30a0d00a5c26e0a4f19256a7e7aaae090dd7bbf0195b08ad1a355fb22e7939f64d687f65f42853708fdf35b6748d362c772e5410d09a822780cc4a2f9121be77bc7b21db68ee77bd325220e435e14c2616e328c77fd3236b3a2015d9933177c713cfd7177ef2c7a70e4408cf7e7fc6c9be24c85b99707fa3348242f9c387c001dba5518583d45498d2e4a87eefa8a8be61fdad00a9f95586dcdf5e3fcc05638d8fac0f33b22428be4fb9ada6759553597b7b4de434000280080003400000000508000180fffffffc080001800000000008000180fffffffc080003400000000408000180fffffffb1800028008000180fffffffe0900020073797a3100000000a3000100fc69aec5459681cf3dda0c1c0321647931b587b21e52d72e8671b4910c1e0eb18ab5033f239ed97a14f48e63bb559ea578ac33e364cb8c9505556902958ca21827f897f046b7105a4ec6b417edb9e0e42409b599939b9f64e05401680e9baa886e6f5efa561e790b"], 0x66f4}}, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0xc, &(0x7f0000001880)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x21}, [@ldst={0x6}, @ringbuf_query, @initr0={0x18, 0x0, 0x0, 0x0, 0x6}, @initr0={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}]}, &(0x7f0000003ff6)='GPL\x00', 0x8, 0xd8, &(0x7f0000001900)=""/216, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0x1}, 0x8, 0x10, 0x0, 0x0, 0x0, r2}, 0x90) sendto$inet6(r1, &(0x7f0000001700)="8127b1f404362aa7d5823c83f8521562bd02117e65142800a31689ba2a0322b4c4f67191194b7b05d729f896dd08533de731f8e7d7768cf0aa893dd56c9574f45bde746da662456f9d94752c962c65ec810cceddfbdff8f3b4ce784551bfbc86e250dfc6711bbccc4094c8cc8539f77b2ea2138a7d01b01b595772eaeb9047069f298bd8c8628ef2427d8de1d51a6facb686d860a7c49fe50d45e64d4695d19cfafb0aa80d5a40ea7b81d0252367e3834ae62e7ed092f401b8b3879833d8c6a50c7e1107ab8316d6ee601182a932a0ef2fb331e95614dcc33aada478d3374178a69c6c4dbebb3e6ba971ade739fa95130ccb2e", 0xf3, 0x10000000, &(0x7f0000001800)={0xa, 0x4e20, 0x0, @private0, 0x3}, 0x1c) sendmsg$IPSET_CMD_CREATE(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000000)={0x60, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}, @IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'hash:net,port\x00'}]}, 0x60}}, 0x0) 333.020113ms ago: executing program 3 (id=4811): sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="3b000000100001020000000000000000000000008fa7acd65f179c81a7752c1824d3d0436ebdec20c7188c660eeba36ca14c1311c6bcb449c74be91725e4411820880648bf48c33724321057941671a00393a0e81d2265d2f55cb2750ed22bb1d8a3ddcb", @ANYRES32=0x0, @ANYBLOB="0a01010000000000140003006d6163766c616e310000000000000000c4e2d4769f7dd3c95a38d1b28d8d155788b4740d1a7cd57e8f72407f592a5fdb1d31ce92c8349e93edf7d2739c30f1dcbe7d60d1cfb095e69902c222fac1c862a4"], 0x34}}, 0x0) (async) r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) (async) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @empty, 0x491b}, 0x1c) listen(r1, 0x0) (async, rerun: 32) ioctl$FIGETBSZ(r1, 0x2, &(0x7f00000002c0)) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00'}) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) socket$packet(0x11, 0xa, 0x300) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0xd, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1865000000000000000000000900000018280000", @ANYRES32, @ANYBLOB="000000000700000008010000786c6c2500000000002020207b1af8ff00000000bfa100010000f8ffffffb702000008000000b7030000b80000008500000006000000213cf23ed150394f89dfb5a1e1f6fcd17319c062b76308fadb327c9320a72373b65b4d0f6acfae4525b0b9279193458d56fb9500000000000015ebcb4c35c95218a48660b9397acbca5a2c5491d11eff6ce75da41fd90572720ad0bd2d0499"], &(0x7f0000000040)='GPL\x00', 0x401, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb}, 0x90) (async) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) r2 = socket(0x1, 0x2, 0x0) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0xf, 0x4, 0x4, 0x12}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000180), &(0x7f00000000c0)=@udp=r2}, 0x20) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, &(0x7f00000001c0)) (async, rerun: 32) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, 0x0, 0x0) (async, rerun: 32) socket$nl_route(0x10, 0x3, 0x0) (async) bpf$PROG_LOAD(0x5, 0x0, 0x0) (async) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) (async) r5 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r5, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) (async, rerun: 32) ioctl$sock_bt_hci(r2, 0x90b2bd50e96e016, &(0x7f0000000080)="da26d888bea59a3eb0ccd27fd522cfa7133848340db6e951993c4cd88b409b592d0b240e8120f91acdaca863040619d8e48a633524062389ed975373901f2e74c81b08e80f74c3e091313fd382674dbcd72ed21572334ef41a145173d8bb930c7979b9bbad5677abafc4f515a56e7432be2f7b54760f720968c5d89411286b5d") (async, rerun: 32) bind$netlink(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) r6 = socket$nl_route(0x10, 0x3, 0x0) (rerun: 64) sendmsg$nl_route(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_0\x00'}, @IFLA_MASTER={0x8}]}, 0x3c}}, 0x0) 251.584687ms ago: executing program 4 (id=4812): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) setsockopt$ax25_SO_BINDTODEVICE(0xffffffffffffffff, 0x101, 0x19, &(0x7f00000002c0)=@bpq0, 0x10) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000000)) (async) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f0000000000)) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000f400010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000240000000001800038014000100626f6e64300000000000000000000000080001400000000048000000180a01010000000000000000010000000900020073797a30000000000900010073797a30000000001c000380140001"], 0xe8}}, 0x0) (async) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a0300000000000000f400010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a30000000002c00038008000240000000001800038014000100626f6e64300000000000000000000000080001400000000048000000180a01010000000000000000010000000900020073797a30000000000900010073797a30000000001c000380140001"], 0xe8}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) (async) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8, 0x1}, 0x48) (async) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x2, 0x4, 0x8, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000000000), &(0x7f0000000180)=""/78}, 0x20) (async) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000280)={r3, &(0x7f0000000000), &(0x7f0000000180)=""/78}, 0x20) socket$kcm(0x10, 0x2, 0x10) (async) r4 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="1400000028000b05d25a806f8c6394f90524fc60", 0x14}], 0x1}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000040)=0x2, 0x4) socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x100000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) (async) connect$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x0, 0x100000, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x9}, 0x1c) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r5, &(0x7f00000000c0)=@in={0x2, 0x0, @loopback}, &(0x7f0000000000)=0x80, 0x80000) sendmsg$nl_route(r6, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) (async) socket$inet_udp(0x2, 0x2, 0x0) syz_80211_inject_frame(0x0, &(0x7f0000000140)=ANY=[], 0x28) bind$inet(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[], 0x0) (async) syz_emit_ethernet(0x2e, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) (async) socket$nl_generic(0x10, 0x3, 0x10) 100.926232ms ago: executing program 3 (id=4813): socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040)=0x91, 0x4) r1 = socket$kcm(0x10, 0x3, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0xd, &(0x7f0000000580)=ANY=[@ANYBLOB="180000000000000000000000000000008500000061000000850000002a000000180100002025642500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000089cdc832850000000600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r2, 0x0, 0xe, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0xffffff0a, &(0x7f0000000080)=[{&(0x7f0000000040)="c018030021000b12d25a80648c2594f90224fc60100c0b4002000000053582c137153e370248078000f01700d1bd", 0x33fe0}], 0x1}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000d40)={'ip6_vti0\x00', &(0x7f0000000c80)={'ip6_vti0\x00', 0x0, 0x4, 0x1, 0x3, 0x2, 0x54, @dev={0xfe, 0x80, '\x00', 0x2b}, @local, 0x8008, 0x7, 0x0, 0x4}}) sendmmsg$inet6(r0, &(0x7f0000002d00)=[{{0x0, 0x0, &(0x7f0000001180)}}, {{&(0x7f00000011c0)={0xa, 0x4e24, 0x80000001, @loopback, 0x4}, 0x1c, &(0x7f00000007c0)=[{&(0x7f0000000240)="8609d2d7ee2843d56fb72639e3a4bc42229abc5f09af8d7473927cd1b0514a9ea991e274fdec7f40b8621aefcbf6bf7501c28b38fb6ebc4c24647ef69dd5654c58722544f933a31c3ec46b58607acb425d5e434308dc5bb2820ae2e01a387eb7f20f5c", 0x63}, {&(0x7f0000000640)="3c49041c0f0511ae1db39ad8047380cb3d3bbf1a81b5eef02b17ddc97739545aae6494eeb8cdc5c7720ca5fa116d854cf82641abe2ae5b9b7360493fa64e105906b40ad74323db55e2a09c4f69c0b06ad16dacb2cb3ab437fc7a1502f7eeab59e77d1363eff80e4acf2630a53a289bb902d5f8a2d3b8140439c798af76eb", 0x7e}, {&(0x7f0000000700)="6d4544326680dce4728b24d957425d95294b8dbda29bebba1be5246d95a9fc61609a321e59cd28a3f6d1dd934d00985cbdd354cc430a1559ce8cd8de30b682274da09caed0bfdf3d1dc2074a8bc501cef6a7e51958c1188730fccc94e5b2f9a24bc6803b366cfcb6e9173de88a73294bb7fdc47e4107d9dfc70f5485f9e2820b09", 0x81}, {&(0x7f0000001a00)="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", 0x1000}], 0x4, &(0x7f0000000a40)=[@hoplimit_2292={{0x14, 0x29, 0x8, 0x4}}, @hopopts_2292={{0x58, 0x29, 0x36, {0x2e, 0x7, '\x00', [@calipso={0x7, 0x38, {0x3, 0xc, 0x6, 0x0, [0x904, 0x6, 0x1fa28a6c, 0xffff, 0x0, 0xfc16]}}, @pad1]}}}, @dontfrag={{0x14}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}], 0xb8}}, {{&(0x7f0000000840)={0xa, 0x4e24, 0x55f, @dev={0xfe, 0x80, '\x00', 0xe}, 0x1}, 0x1c, &(0x7f0000000880)=[{&(0x7f0000000b00)="11efb39eeaea2a4b6dbb5c8b178a2f2039fc862e9c06fc9bc19e365c81f70afd2e1a56c9c4fd78a5e404593fd3ed144a65ec156a97bed24e84d374c9cbac0bcd7ff297ad8dbbe0a635dad19957cbb5a9b679019eac16645b30d8cbb63ca0b1f8c15cd63bdb63cf1cba3430641af56db97b90e0eb134b85a7a55d6825eba8631013d972e0432248c936bf310a80e08c0eb30dd71d0882ffdd0c2199b7541e403bca0b99eefffbe3fd3a5934c93a537c37d805d8bba74eb6dd794de8015c5cae776e87d6470e02fea46ff8a975db0d6e26d0", 0xd1}, {&(0x7f0000000dc0)="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", 0xfc}], 0x2, &(0x7f00000010c0)=[@hopopts={{0x30, 0x29, 0x36, {0xbd, 0x2, '\x00', [@hao={0xc9, 0x10, @dev={0xfe, 0x80, '\x00', 0x24}}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x1}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x3ff}}], 0x60}}, {{&(0x7f0000000940)={0xa, 0x4e21, 0x10001, @local, 0x1}, 0x1c, &(0x7f0000000c00)=[{&(0x7f0000000ec0)="67ff4dfc6e7c63f63fceec5984ada77ca41b31e5508aa439e67d8cfa83acdd90a3828b2343af24b655c57398ce0884230b786e6b8820da85f5f80726390164f40eaa12ba663fde1b675bef9d5d3d46ce604d4139b611e44185708e335d9ae6240a2afbba9e252238fce71eaf774025df1661c23e5561e0d4e1e4ddf87cd2d4ffd203debc1bd74058119b1071f8d9b25d491df99c966271d75429785687eb", 0x9e}, {&(0x7f0000000980)="50cd2d", 0x3}, {&(0x7f0000001200)="b56e6c1e1cf824a8d0e225321dfe4ffa2893900b6a22acc1282e331aa69c8a4e044aaf1d4dc226b2e5bbf7a36f88b94c7ad242504be4f0d1d4ec8bce5f47c5c623bb9be44cc08287bcc5b493ad2929040db9e2a138838f5ca87e498ff939fec0f364155345e4a1c95c59650e62dc06efdd72bc7d3f27dbf1c5d9fc53e4bf5d4726f67105b51bb605eab6ba2ea4d20da98fd9a33a0f44d3c6f1fed063a1c5db8ced5c6da9d4334888792dbf93e878ff16881b187c8d31006f81bc235502a830c5584d9f672b5ce065", 0xc8}, {&(0x7f0000002e40)="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", 0x17c}], 0x4, &(0x7f0000002a00)=[@dstopts={{0x20, 0x29, 0x37, {0x5e, 0x1, '\x00', [@padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @pad1]}}}, @pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', r3}}}, @tclass={{0x14, 0x29, 0x43, 0x6}}, @dstopts={{0x138, 0x29, 0x37, {0x0, 0x23, '\x00', [@hao={0xc9, 0x10, @local}, @enc_lim={0x4, 0x1, 0x7}, @generic={0x2, 0xdb, "a9e85e176e7cf71a810105bdf5dbf0a8148f0ec405d1ba8d78f721c4dd17ad75865319e38064af2ef9d432345f2a7f1d55305ae2a97aeeaf157800e8f1e48668fdaf6404a9b4374f5f06aea516fca3dcca399815b62bf45789273635e0f37cd20b4a9c1986c7a9a392e89e9dfce2c22a014c35a7e7019714c61f0e745ca2bc1ad8d17042adc70598793032903a30633d6b94a7cd193d1aaba912bc45197106ca29314a10576024563104f20070265788c40eb12814293612681ebf6950537114f0015bb3a429af321bb1cdc73eb993c0692318405587dd990854ba"}, @generic={0x2, 0x2b, "9e560ff0d3c902d473601ddb8eb5a1de2428c4fdd7a0c02686c2da31db5316b8e0b18f8a5db76c92a66385"}]}}}], 0x198}}, {{&(0x7f0000001300)={0xa, 0x8, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xc0e8}, 0x1c, &(0x7f00000015c0)=[{&(0x7f0000001480)="6e6445430956ec9ec18df0328261db058aaad415e9ad08dfa868b15fcc303788a29d938b0ad30673ce415df55a39b6a09af860d3ed1c2ef128968c920737c993c0aff9dfe8c7e3a0040e169b5b9dca60", 0x50}, {&(0x7f0000001500)="f7cda6cd93ed5641b52f40cd2c160348cc977f0a7745bde050cbef0dab1ec31e21ea78372dd925da64d10b8aca376b6491287c3f67438c7d5c43406094b6a6a302fbed89d080a22aa05bf94aea56bb487f815c047b0812a0199260623be0deb9fe76827a45b2eb7877a2da7b2bdb22f80da70f00f82f1b1f5b119847aab56be51d15a9043ebab0ad3cf152709437fb6b9180054c147a6787a74e91cebb0cb26179d8", 0xa2}, {&(0x7f0000000500)="da079303c94c0fd5e0294873a3fa2597aeb9f10060b027ea2648fd301c43c8f56d28025b51a3f1791b6a6e070093523a41d9cdb85acfe090841850f6b92cba49d7c0246f", 0x44}, {&(0x7f0000001740)="af794b12fc56b91707d860c706645a416485374f914c796e35f3321de14b3877775b3e739576e808e77c2af2f7f9511a0afe588d71d75c6f653be1c72169be449530d0febfd5ecc04dfe01af3d6844f1caa840b61efa8ab1ca46e40f20f9f530afd29db3c11b67fbec23114de3051a31eef842bfab2ae8379c721858ee0b3521ef2bdefe909868cd04472330b8823a3e677a08be46f877635752cc4628d0183992c2", 0xa2}], 0x4, &(0x7f0000002fc0)=[@dstopts_2292={{0x58, 0x29, 0x4, {0x2e, 0x7, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @private=0xa010102}}, @pad1, @enc_lim={0x4, 0x1, 0x4}, @pad1, @generic={0x40, 0x1b, "dbc26de2245a2c53e4e7bfa51012dae58b6c7f82816000b9a416ba"}, @ra={0x5, 0x2, 0x100}]}}}, @hopopts_2292={{0xb0, 0x29, 0x36, {0x3b, 0x13, '\x00', [@jumbo={0xc2, 0x4, 0x8}, @enc_lim={0x4, 0x1, 0x1}, @generic={0x8, 0x8d, "ba023523870702d6b2d2fa67f0b96bcbfc63d6ff0eec2d320c2ec0b9125691c112adf62b9bd543ca88926654bef5e3afa8900ee4604907df0ab16b8ef5da52cdb4d8494fc7f1b61b66c651daa254119b40a570355ba993ead66d56dea918eec711220231e354b1869584d0bab2507def4f69667238ab22ee55171a153ae470972168b78c026ea409d0ff80131d"}]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x7bc1}}], 0x120}}], 0x5, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) syz_emit_ethernet(0xc2, &(0x7f0000001600)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x26, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @local, {[@cipso={0x86, 0x2a, 0x0, [{0x0, 0xd, "5e000000ff000000000000"}, {0x0, 0x5, "4eb8a6"}, {0x0, 0x12, "9606053d0006ff00800000b61af93a93"}]}, @lsrr={0x83, 0x13, 0x0, [@dev, @loopback, @loopback, @multicast2]}, @cipso={0x86, 0x3c, 0x0, [{0x0, 0x7, "4b6cefc500"}, {0x0, 0xc, "df61168c24ac88ad078c"}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x7, "02a20948fd"}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}]}}}}}}}, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r4, 0x107, 0x8, &(0x7f0000000100)=0x40049, 0x4) recvmmsg(r4, &(0x7f0000002200)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)=""/53, 0x35}}], 0x1, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r5, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000100)=0x1, 0x4) connect$inet(r5, &(0x7f00000006c0)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000900), 0x4) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x1c1341, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'syzkaller0\x00', 0x1000}) ioctl$TUNSETVNETHDRSZ(r6, 0x400454d8, &(0x7f0000000100)=0x200) write$cgroup_subtree(r6, &(0x7f0000000000)=ANY=[], 0x8202) r7 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000400)="d800000019008111e00212ba0d8105040a600200ff0f040b067c55a1bc000900080006990300000015000500fe8081780d0015000d6f1da44af5ffa0030001400200000901ac040000d67f6f94007100a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4b11602b2a10c11ce1b14d6d930dfe1d9d322fe04000000730d7a5025ccca262f3d40fad96067e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f00000e970300"/216, 0xd8}], 0x1}, 0x0) r8 = socket$alg(0x26, 0x5, 0x0) bind$alg(r8, &(0x7f0000001140)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) sendmmsg$inet(r5, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)='2', 0x1}], 0x1}}, {{0x0, 0xffffffffffffff2b, &(0x7f00000009c0)=[{&(0x7f00000000c0)="a81bab221b4a9db303d226ce7cb8", 0xe}, {&(0x7f0000000600)='Z', 0x1}, {&(0x7f0000000340)="c81b3c301d85f4fb64e34fc958df04000ef2634d020a78ee00407f0796662e4d01538834aa9f5c5c2b18073a1dff07c2c4d28dd8c973c173bef03901f4066f5b2f3582748595b31331abaeacc859887cdd0104000000000000b172f2db1f67d8da99662dd4c2ddf13a5f2a2e92bf8988f30a8cce0100de6bdb9f09464465655ff52b46ff0000000000000000", 0x8c}, {&(0x7f0000000800)="ed", 0x1}, {&(0x7f00000008c0)="d0", 0x1}], 0x5}}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000c40)='&'}, {&(0x7f0000000d00)="8f", 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000f80)="990e0c0eadc3fb46ba6b74c1b7707224ccfcd08e2e784324433c7fb152c89305f6cabd7938862e09a185cf4f06335008ee96b94e4e7d77591cd4d001524e1c8b7e8eff6132dff8bb6fb86532ceac76c39f2f19b9a55957ba8d6ae96a6f73624a4918af718cbb9732e5eb58c13a976cfbce791d3bb06871722c5dadbf3fa9a151d1", 0x81}, {&(0x7f0000001040)='\f', 0x1}], 0x2}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f0000001380)="be", 0x1}], 0x41}}], 0x5, 0x4008440) 100.313044ms ago: executing program 0 (id=4814): socket$nl_route(0x10, 0x3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002140)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(michael_mic-generic,xchacha20-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x7, &(0x7f00000000c0)="faffffff", 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) write$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)={'b', ' *:* ', 'w\x00'}, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000580)={&(0x7f00000000c0)=@newlink={0x60, 0x10, 0x403, 0x70bd25, 0x0, {0x0, 0x0, 0x3, 0x0, 0x2e03}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @loopback={0xfeffffff00000000}}, @IFLA_GRE_LOCAL={0x14, 0x6, @private1}]}}}]}, 0x60}}, 0x0) 0s ago: executing program 1 (id=4815): syz_emit_ethernet(0x137a, &(0x7f0000000240)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @udp={0x4, 0x6, "991c50", 0x1344, 0x11, 0xff, @loopback, @loopback, {[@hopopts={0x0, 0x4, '\x00', [@calipso={0x7, 0x20, {0x2, 0x6, 0x6, 0x2, [0x1, 0x5, 0x0]}}]}, @hopopts={0x2b, 0x239, '\x00', [@generic={0x3, 0x8b, "37b12eb9ffec9d209b94dbe3d8e0a2c1465dc5b1aa7a5dcd7a8ae4008f7a5f9d4dbaf99850ef403a99b69823c73e698ed1dac594ad485697fa06e43778256c9ae441008cbe5fb0b433905ffb44d48dd2c7f3e97bb531243c5a4280cbbc396adfa7e9e2091b9321ff2d741c31542be4d8122fc17b0c1f9abe8ed652801d1427894cf1570ea37d9debc5b03f"}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @calipso={0x7, 0x18, {0x2, 0x4, 0x5, 0x0, [0x4, 0x0]}}, @pad1, @ra={0x5, 0x2, 0x100}, @calipso={0x7, 0x28, {0x0, 0x8, 0x8, 0x6, [0x400, 0x1ff, 0x4, 0xe64]}}, @generic={0xd, 0xd6, "24c804a16d87fab3e50827bb7c946ac43d952678fc50fba015e5a1d10625d51a81b20817cc9e13e53e21e58502b86f944fd6d98f29e780399a5c2c5e24d18101c1845a1790c7338ccfad8e239903aeb0e3d20130af0ae38b64e100621c6dd6cfe425849b411a8646a9d04fdfdcbbd96fc27728637af6461e70acf8421f6d2de3077407ce24777d442a47da62c059211a9a07cd4c231582b5af2c19a507f918f30a673d6a7096fb7861956df87725706a81fa3107cccbe0d103d154448a95d93fe6252beaaa840a034d35ad9ea88adab44ada82ad7256"}, @ra={0x5, 0x2, 0x9}, @generic={0xfa, 0x1000, "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"}, @enc_lim={0x4, 0x1, 0x6}]}, @routing={0x1d, 0x10, 0x1, 0x3, 0x0, [@private2={0xfc, 0x2, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @ipv4={'\x00', '\xff\xff', @private=0xa010101}, @empty, @remote, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, @ipv4={'\x00', '\xff\xff', @multicast2}]}, @fragment={0x3c, 0x0, 0xb, 0x1, 0x0, 0x7, 0x65}, @fragment={0x32, 0x0, 0x3, 0x1, 0x0, 0x5, 0x64}, @fragment={0x2f, 0x0, 0xf, 0x1, 0x0, 0x0, 0x65}, @routing={0x29, 0x8, 0x0, 0x7, 0x0, [@private0={0xfc, 0x0, '\x00', 0x1}, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast2, @mcast2]}], {0x4e20, 0x4e22, 0x54, 0x0, @opaque="06d5e7c925b7bf320238dd03017c4f63f7e59a226bea25d707f899861ce69b316ae1f2ecd3b7f2f9a347af221da74c2300e88b075b2a0c6cb03531e193dea71b87fb4b3e1d12e86c8ac2e3c4"}}}}}}, &(0x7f0000000040)={0x1, 0x3, [0xb47, 0xbc, 0x6e1, 0x749]}) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x79}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) kernel console output (not intermixed with test programs): atadv0: Removing interface: batadv_slave_1 [ 481.450721][ T35] veth1_macvtap: left promiscuous mode [ 481.461658][ T35] veth0_macvtap: left promiscuous mode [ 481.467733][ T35] veth1_vlan: left promiscuous mode [ 481.473124][ T35] veth0_vlan: left promiscuous mode [ 481.622275][T19008] dccp_invalid_packet: P.Data Offset(0) too small [ 482.230028][ T35] team0 (unregistering): Port device team_slave_1 removed [ 482.285440][ T35] team0 (unregistering): Port device team_slave_0 removed [ 482.461538][ T54] Bluetooth: hci3: command tx timeout [ 482.879018][T18909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 482.917830][T18909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 483.074610][T18909] team0: Port device team_slave_0 added [ 483.132148][T18909] team0: Port device team_slave_1 added [ 483.184879][ T54] Bluetooth: hci1: command tx timeout [ 483.359054][T18909] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 483.378441][T18909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.421267][T18909] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 483.526328][T18909] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 483.536752][T18909] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 483.572558][T18909] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 483.604522][T19028] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4032'. [ 483.745904][T19033] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 484.130999][T19034] bridge0: port 2(bridge_slave_1) entered disabled state [ 484.138937][T19034] bridge0: port 1(bridge_slave_0) entered disabled state [ 484.536882][ T54] Bluetooth: hci3: command tx timeout [ 484.607215][T19034] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 484.660544][T18909] hsr_slave_0: entered promiscuous mode [ 484.687200][T18909] hsr_slave_1: entered promiscuous mode [ 485.009338][T19042] netlink: 'syz.4.4035': attribute type 32 has an invalid length. [ 485.258248][ T54] Bluetooth: hci1: command tx timeout [ 485.325871][T18993] chnl_net:caif_netlink_parms(): no params data found [ 485.653651][T18993] bridge0: port 1(bridge_slave_0) entered blocking state [ 485.662705][T18993] bridge0: port 1(bridge_slave_0) entered disabled state [ 485.670080][T18993] bridge_slave_0: entered allmulticast mode [ 485.678291][T18993] bridge_slave_0: entered promiscuous mode [ 485.696310][T18993] bridge0: port 2(bridge_slave_1) entered blocking state [ 485.704239][T18993] bridge0: port 2(bridge_slave_1) entered disabled state [ 485.711729][T18993] bridge_slave_1: entered allmulticast mode [ 485.721059][T18993] bridge_slave_1: entered promiscuous mode [ 485.959141][T18993] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 485.985498][T18993] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.061615][T18993] team0: Port device team_slave_0 added [ 486.079334][T18993] team0: Port device team_slave_1 added [ 486.191134][T18993] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 486.206150][T18993] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.237911][T19088] netlink: 'syz.0.4045': attribute type 20 has an invalid length. [ 486.242040][T18993] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 486.255350][T19088] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4045'. [ 486.259783][T18993] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 486.278566][T18993] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.305865][T18993] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 486.318132][T19091] syzkaller1: entered promiscuous mode [ 486.324986][T19091] syzkaller1: entered allmulticast mode [ 486.340127][T19093] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4046'. [ 486.555907][T18909] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 486.590705][T18993] hsr_slave_0: entered promiscuous mode [ 486.608261][T18993] hsr_slave_1: entered promiscuous mode [ 486.615482][T18993] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 486.624139][ T54] Bluetooth: hci3: command tx timeout [ 486.641772][T18993] Cannot create hsr debugfs directory [ 486.650201][T18909] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 486.668119][T18909] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 486.731623][T18909] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 486.819981][T19102] dccp_invalid_packet: P.Data Offset(0) too small [ 486.845639][T19100] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4048'. [ 486.857563][T19100] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4048'. [ 486.988316][T19104] dccp_invalid_packet: P.Data Offset(0) too small [ 487.057756][T18993] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.208957][T18993] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.336891][ T54] Bluetooth: hci1: command tx timeout [ 487.376588][T18993] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.513598][T18993] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 487.654391][T19121] syzkaller0: entered promiscuous mode [ 487.676843][T19121] syzkaller0: entered allmulticast mode [ 489.422561][ T54] Bluetooth: hci1: command tx timeout [ 490.288297][T19142] netlink: 92 bytes leftover after parsing attributes in process `syz.0.4059'. [ 490.345931][T19144] dccp_invalid_packet: P.Data Offset(0) too small [ 490.388194][T18909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 490.424277][T18993] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 490.458059][T18993] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 490.485821][T18993] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 490.501288][T18993] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 490.531830][T19153] dccp_invalid_packet: P.Data Offset(0) too small [ 490.570749][T18909] 8021q: adding VLAN 0 to HW filter on device team0 [ 490.642583][T11618] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.649848][T11618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 490.673913][T19153] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4060'. [ 490.739350][T11618] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.746620][T11618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 490.975563][T19163] pim6reg: entered allmulticast mode [ 491.003516][T19163] pim6reg: left allmulticast mode [ 491.222044][T18993] 8021q: adding VLAN 0 to HW filter on device bond0 [ 491.310377][T18993] 8021q: adding VLAN 0 to HW filter on device team0 [ 491.350016][T11582] bridge0: port 1(bridge_slave_0) entered blocking state [ 491.357366][T11582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 491.410290][T11582] bridge0: port 2(bridge_slave_1) entered blocking state [ 491.417585][T11582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 491.584388][T18909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.645665][T18993] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 491.679725][T19188] netlink: 'syz.4.4068': attribute type 3 has an invalid length. [ 491.697084][T19188] netlink: 193500 bytes leftover after parsing attributes in process `syz.4.4068'. [ 491.774335][T18909] veth0_vlan: entered promiscuous mode [ 491.883898][T19190] syzkaller0: entered promiscuous mode [ 491.891711][T19190] syzkaller0: entered allmulticast mode [ 491.904936][T11600] IPVS: starting estimator thread 0... [ 491.944629][T18909] veth1_vlan: entered promiscuous mode [ 491.998174][T19197] IPVS: using max 18 ests per chain, 43200 per kthread [ 492.362625][T19209] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4072'. [ 492.545143][T19212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 492.635289][T19213] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 492.649725][T19212] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 494.519924][T18993] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 494.575048][T18909] veth0_macvtap: entered promiscuous mode [ 494.645907][T18909] veth1_macvtap: entered promiscuous mode [ 494.701124][T19218] dccp_invalid_packet: P.Data Offset(0) too small [ 494.771001][T19223] dccp_invalid_packet: P.Data Offset(0) too small [ 494.790186][T18993] veth0_vlan: entered promiscuous mode [ 494.842168][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.854860][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.865937][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.882934][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.895288][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.916522][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.926706][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.939059][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.949939][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.961468][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 494.977935][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 494.989059][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.001980][T18909] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.015727][T19225] (unnamed net_device) (uninitialized): (slave tunl0): Device is not bonding slave [ 495.037104][T19225] (unnamed net_device) (uninitialized): option active_slave: invalid value (tunl0) [ 495.065440][T18993] veth1_vlan: entered promiscuous mode [ 495.102623][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.125672][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.150589][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.164035][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.196815][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.216690][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.226686][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.238279][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.250904][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.262120][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.272269][T18909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 495.283112][T18909] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.298868][T18909] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 495.387304][T18993] veth0_macvtap: entered promiscuous mode [ 495.428867][T18909] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.456818][T18909] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.465605][T18909] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.501726][T18909] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 495.535915][T18993] veth1_macvtap: entered promiscuous mode [ 495.662179][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.699043][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.725097][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.746753][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.777016][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.796846][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.817693][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.833936][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.856630][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.873327][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.886809][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.898492][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.912921][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 495.923905][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 495.941551][T18993] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 495.941733][T19246] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:0 [ 495.999470][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.034112][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.056536][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.086612][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.107429][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.130770][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.142290][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.165048][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.179690][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.201221][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.214733][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.225635][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.236192][T18993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 496.252874][T18993] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 496.270405][T18993] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 496.363058][T19256] syzkaller0: entered promiscuous mode [ 496.380637][T19256] syzkaller0: entered allmulticast mode [ 496.544443][T18993] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.556879][T18993] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.565834][T18993] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 496.574958][T18993] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 499.050688][ T1276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.066695][ T1276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.279222][T17847] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.296669][T17847] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.417953][T17850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.433728][T17850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.561354][T17847] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 499.587957][T17847] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 499.799792][T19307] netlink: 60 bytes leftover after parsing attributes in process `syz.3.4017'. [ 500.205182][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.265788][T19318] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4101'. [ 500.498565][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 500.649783][T19335] FAULT_INJECTION: forcing a failure. [ 500.649783][T19335] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 500.682493][T19335] CPU: 1 PID: 19335 Comm: syz.1.4103 Not tainted 6.10.0-syzkaller-09703-gd7e78951a8b8 #0 [ 500.692511][T19335] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 500.702704][T19335] Call Trace: [ 500.706030][T19335] [ 500.708992][T19335] dump_stack_lvl+0x241/0x360 [ 500.713772][T19335] ? __pfx_dump_stack_lvl+0x10/0x10 [ 500.717976][T19325] syzkaller0: entered promiscuous mode [ 500.719004][T19335] ? __pfx__printk+0x10/0x10 [ 500.719043][T19335] ? __pfx_lock_release+0x10/0x10 [ 500.731351][T19325] syzkaller0: entered allmulticast mode [ 500.734147][T19335] should_fail_ex+0x3b0/0x4e0 [ 500.734191][T19335] _copy_from_user+0x2f/0xe0 [ 500.749037][T19335] copy_msghdr_from_user+0xae/0x680 [ 500.754286][T19335] ? __pfx_copy_msghdr_from_user+0x10/0x10 [ 500.760123][T19335] __sys_sendmsg+0x23d/0x3a0 [ 500.764725][T19335] ? __pfx___sys_sendmsg+0x10/0x10 [ 500.769850][T19335] ? vfs_write+0x7c4/0xc90 [ 500.774395][T19335] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 500.781018][T19335] ? do_syscall_64+0x100/0x230 [ 500.785813][T19335] ? do_syscall_64+0xb6/0x230 [ 500.791033][T19335] do_syscall_64+0xf3/0x230 [ 500.795557][T19335] ? clear_bhb_loop+0x35/0x90 [ 500.800276][T19335] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 500.806189][T19335] RIP: 0033:0x7f8f72175f19 [ 500.810615][T19335] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 500.830420][T19335] RSP: 002b:00007f8f72fe3048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 500.838888][T19335] RAX: ffffffffffffffda RBX: 00007f8f72305f60 RCX: 00007f8f72175f19 [ 500.846872][T19335] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 500.854872][T19335] RBP: 00007f8f72fe30a0 R08: 0000000000000000 R09: 0000000000000000 [ 500.862850][T19335] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 500.870919][T19335] R13: 000000000000000b R14: 00007f8f72305f60 R15: 00007ffef220af78 [ 500.879005][T19335] [ 501.062116][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 501.209834][T19344] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4106'. [ 501.270623][T19347] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4106'. [ 501.348785][ T5112] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 501.366789][ T5112] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 501.375805][ T5112] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 501.390907][ T5112] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 501.400279][ T5112] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 501.408751][ T5112] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 503.510185][ T5112] Bluetooth: hci3: command tx timeout [ 503.813337][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 503.849206][T19354] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4108'. [ 504.034225][T19364] syzkaller0: entered promiscuous mode [ 504.040292][T19364] syzkaller0: entered allmulticast mode [ 504.107348][T19370] dccp_invalid_packet: P.Data Offset(0) too small [ 505.587754][ T5112] Bluetooth: hci3: command tx timeout [ 506.742897][ T35] bridge_slave_1: left allmulticast mode [ 506.748981][ T35] bridge_slave_1: left promiscuous mode [ 506.756033][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 506.776264][ T35] bridge_slave_0: left allmulticast mode [ 506.791570][ T35] bridge_slave_0: left promiscuous mode [ 506.804185][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 506.896208][T19391] FAULT_INJECTION: forcing a failure. [ 506.896208][T19391] name failslab, interval 1, probability 0, space 0, times 0 [ 506.940791][T19391] CPU: 0 PID: 19391 Comm: syz.0.4116 Not tainted 6.10.0-syzkaller-09703-gd7e78951a8b8 #0 [ 506.950675][T19391] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 506.960783][T19391] Call Trace: [ 506.964193][T19391] [ 506.967164][T19391] dump_stack_lvl+0x241/0x360 [ 506.971898][T19391] ? __pfx_dump_stack_lvl+0x10/0x10 [ 506.977147][T19391] ? __pfx__printk+0x10/0x10 [ 506.981787][T19391] ? netlink_insert+0x10b7/0x14b0 [ 506.986853][T19391] should_fail_ex+0x3b0/0x4e0 [ 506.991583][T19391] ? __alloc_skb+0x1c3/0x440 [ 506.996228][T19391] should_failslab+0x9/0x20 [ 507.000780][T19391] kmem_cache_alloc_node_noprof+0x71/0x320 [ 507.006637][T19391] __alloc_skb+0x1c3/0x440 [ 507.011109][T19391] ? __pfx___alloc_skb+0x10/0x10 [ 507.016099][T19391] ? netlink_autobind+0xd6/0x2f0 [ 507.021089][T19391] ? netlink_autobind+0x2b0/0x2f0 [ 507.026165][T19391] netlink_sendmsg+0x638/0xcb0 [ 507.031083][T19391] ? __pfx_netlink_sendmsg+0x10/0x10 [ 507.036421][T19391] ? __import_iovec+0x536/0x820 [ 507.041596][T19391] ? aa_sock_msg_perm+0x91/0x160 [ 507.046588][T19391] ? bpf_lsm_socket_sendmsg+0x9/0x10 [ 507.051913][T19391] ? security_socket_sendmsg+0x87/0xb0 [ 507.057400][T19391] ? __pfx_netlink_sendmsg+0x10/0x10 [ 507.062746][T19391] __sock_sendmsg+0x221/0x270 [ 507.067472][T19391] ____sys_sendmsg+0x525/0x7d0 [ 507.072365][T19391] ? __pfx_____sys_sendmsg+0x10/0x10 [ 507.077696][T19391] __sys_sendmsg+0x2b0/0x3a0 [ 507.082297][T19391] ? __pfx___sys_sendmsg+0x10/0x10 [ 507.087511][T19391] ? vfs_write+0x7c4/0xc90 [ 507.092063][T19391] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 507.098406][T19391] ? do_syscall_64+0x100/0x230 [ 507.103187][T19391] ? do_syscall_64+0xb6/0x230 [ 507.107884][T19391] do_syscall_64+0xf3/0x230 [ 507.112402][T19391] ? clear_bhb_loop+0x35/0x90 [ 507.117531][T19391] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 507.123437][T19391] RIP: 0033:0x7f6671f75f19 [ 507.127864][T19391] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 507.147478][T19391] RSP: 002b:00007f6672d6e048 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 507.155904][T19391] RAX: ffffffffffffffda RBX: 00007f6672105f60 RCX: 00007f6671f75f19 [ 507.163884][T19391] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000003 [ 507.171867][T19391] RBP: 00007f6672d6e0a0 R08: 0000000000000000 R09: 0000000000000000 [ 507.180115][T19391] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 507.188116][T19391] R13: 000000000000000b R14: 00007f6672105f60 R15: 00007ffc5885b1f8 [ 507.196112][T19391] [ 507.543955][T19407] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4119'. [ 507.671778][ T5112] Bluetooth: hci3: command tx timeout [ 507.813941][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 507.828302][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 507.840279][ T35] bond0 (unregistering): Released all slaves [ 507.855699][T19385] netlink: 'syz.4.4115': attribute type 3 has an invalid length. [ 507.866726][T19385] netlink: 'syz.4.4115': attribute type 3 has an invalid length. [ 507.888068][T19384] netlink: 'syz.1.4114': attribute type 58 has an invalid length. [ 507.896001][T19384] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4114'. [ 507.949727][T19402] pimreg: entered allmulticast mode [ 508.184307][T19411] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4122'. [ 508.454978][T19424] dccp_invalid_packet: P.Data Offset(0) too small [ 508.549633][T19411] syzkaller0: entered promiscuous mode [ 508.556833][T19411] syzkaller0: entered allmulticast mode [ 508.760105][T19432] syzkaller0: entered promiscuous mode [ 508.765652][T19432] syzkaller0: entered allmulticast mode [ 508.784238][ T35] hsr_slave_0: left promiscuous mode [ 508.790997][ T35] hsr_slave_1: left promiscuous mode [ 508.797902][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 508.806032][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 508.816044][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 508.824582][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 508.873213][ T35] veth1_macvtap: left promiscuous mode [ 508.879375][ T35] veth0_macvtap: left promiscuous mode [ 508.885379][ T35] veth1_vlan: left promiscuous mode [ 508.891998][ T35] veth0_vlan: left promiscuous mode [ 509.596711][ T35] team0 (unregistering): Port device team_slave_1 removed [ 509.661934][ T35] team0 (unregistering): Port device team_slave_0 removed [ 509.747705][ T5112] Bluetooth: hci3: command tx timeout [ 510.482218][T19449] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 515.587032][T19349] chnl_net:caif_netlink_parms(): no params data found [ 515.904881][T19349] bridge0: port 1(bridge_slave_0) entered blocking state [ 515.937882][T19349] bridge0: port 1(bridge_slave_0) entered disabled state [ 515.945433][T19349] bridge_slave_0: entered allmulticast mode [ 515.947250][T19490] dccp_invalid_packet: P.Data Offset(0) too small [ 515.971418][T19349] bridge_slave_0: entered promiscuous mode [ 515.990467][T19349] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.006747][T19349] bridge0: port 2(bridge_slave_1) entered disabled state [ 516.014073][T19349] bridge_slave_1: entered allmulticast mode [ 516.038124][T19349] bridge_slave_1: entered promiscuous mode [ 516.099410][T19349] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 516.115208][T19349] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 516.203257][T19349] team0: Port device team_slave_0 added [ 516.220274][T19349] team0: Port device team_slave_1 added [ 516.290795][T19349] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 516.311330][T19349] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.338376][T19349] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 516.368986][T19349] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 516.376085][T19349] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 516.415895][T19349] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 516.429336][T19499] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4142'. [ 516.574980][T19499] syzkaller0: entered promiscuous mode [ 516.591171][T19499] syzkaller0: entered allmulticast mode [ 516.690768][T19349] hsr_slave_0: entered promiscuous mode [ 516.705322][T19349] hsr_slave_1: entered promiscuous mode [ 516.729761][T19505] netlink: 64 bytes leftover after parsing attributes in process `syz.3.4144'. [ 517.052730][T19510] syzkaller0: entered promiscuous mode [ 517.058821][T19510] syzkaller0: entered allmulticast mode [ 517.312993][T19522] netlink: 24 bytes leftover after parsing attributes in process `syz.3.4150'. [ 519.345990][ T54] Bluetooth: hci4: command 0x0405 tx timeout [ 519.988539][T19545] dccp_invalid_packet: P.Data Offset(0) too small [ 522.480303][T19563] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4161'. [ 522.756839][T19349] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 522.770647][T19349] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 522.829335][T19349] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 522.873276][T19349] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 522.926709][T19584] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4168'. [ 522.962678][T19587] dccp_invalid_packet: P.Data Offset(0) too small [ 523.035874][T19582] syzkaller0: entered promiscuous mode [ 523.041598][T19582] syzkaller0: entered allmulticast mode [ 523.092309][T19588] syzkaller0: entered promiscuous mode [ 523.100733][T19588] syzkaller0: entered allmulticast mode [ 528.408508][T19349] 8021q: adding VLAN 0 to HW filter on device bond0 [ 528.469243][T19349] 8021q: adding VLAN 0 to HW filter on device team0 [ 528.577260][T19636] syzkaller0: entered promiscuous mode [ 528.582816][T19636] syzkaller0: entered allmulticast mode [ 528.617077][T19645] smc: net device lo applied user defined pnetid SYZ2 [ 528.635747][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 528.643008][T11584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 528.954274][T19659] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4188'. [ 531.236586][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 531.243896][T11584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 531.418808][T19349] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 531.453407][T19666] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4191'. [ 531.610903][T19679] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4192'. [ 531.670897][T19666] syzkaller0: entered promiscuous mode [ 531.688164][T19666] syzkaller0: entered allmulticast mode [ 531.868362][T19668] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4192'. [ 531.935731][T19689] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4196'. [ 532.069846][T19349] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 532.197504][T19349] veth0_vlan: entered promiscuous mode [ 532.223989][T19349] veth1_vlan: entered promiscuous mode [ 534.963353][T19349] veth0_macvtap: entered promiscuous mode [ 535.113660][T19720] syzkaller0: entered promiscuous mode [ 535.120559][T19720] syzkaller0: entered allmulticast mode [ 535.153020][T19349] veth1_macvtap: entered promiscuous mode [ 535.270914][T19742] xt_limit: Overflow, try lower: 262144/524288 [ 535.308080][T19742] can-isotp: isotp_sendmsg: can_send_ret -ENETDOWN [ 535.518532][T19745] netlink: 'syz.4.4210': attribute type 3 has an invalid length. [ 535.526330][T19745] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4210'. [ 535.586723][T19745] netlink: 'syz.4.4210': attribute type 3 has an invalid length. [ 535.594521][T19745] netlink: 40 bytes leftover after parsing attributes in process `syz.4.4210'. [ 535.778189][T19755] dccp_invalid_packet: P.Data Offset(0) too small [ 537.980560][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.008047][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.026581][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.049337][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.066948][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.098761][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.118003][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.136491][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.157130][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.181743][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.204108][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.226544][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.243078][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 538.254073][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.281677][T19780] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4216'. [ 538.298883][T19349] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 538.322853][T19765] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4215'. [ 538.491714][T19774] syzkaller0: entered promiscuous mode [ 538.506800][T19774] syzkaller0: entered allmulticast mode [ 538.742096][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.764163][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.795188][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.806817][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.826699][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.846576][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.866721][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.894050][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.904486][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.915576][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.925529][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.937376][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.947652][T19349] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 538.959025][T19349] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 538.972668][T19349] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 538.981382][T19793] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4221'. [ 539.312892][T19805] netlink: 'syz.3.4224': attribute type 3 has an invalid length. [ 539.321630][T19805] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4224'. [ 539.342051][T19805] netlink: 'syz.3.4224': attribute type 3 has an invalid length. [ 539.355929][T19805] netlink: 40 bytes leftover after parsing attributes in process `syz.3.4224'. [ 541.651969][T19799] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4223'. [ 541.683892][T19349] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.692907][T19349] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.716660][T19349] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.725515][T19349] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 541.832047][T19813] syzkaller0: entered promiscuous mode [ 541.838193][T19813] syzkaller0: entered allmulticast mode [ 541.999048][T19837] Bluetooth: MGMT ver 1.23 [ 542.003579][T19837] Bluetooth: hci3: invalid length 0, exp 2 for type 15 [ 542.105602][T19841] netlink: 76 bytes leftover after parsing attributes in process `syz.1.4229'. [ 544.498900][T19859] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4236'. [ 544.527599][T19859] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4236'. [ 544.558646][T19859] (unnamed net_device) (uninitialized): down delay (37750) is not a multiple of miimon (7), value rounded to 37744 ms [ 544.847491][T19873] dccp_invalid_packet: P.Data Offset(0) too small [ 545.010298][T19871] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4239'. [ 545.123560][T17850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.166527][T17850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.249658][T19877] syzkaller0: entered promiscuous mode [ 545.265390][T19877] syzkaller0: entered allmulticast mode [ 545.356055][T17847] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 545.376993][T17847] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 545.566735][T19887] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4242'. [ 545.606176][T19887] netlink: 20 bytes leftover after parsing attributes in process `syz.1.4242'. [ 545.994765][T19902] netlink: 68 bytes leftover after parsing attributes in process `syz.4.4245'. [ 546.439949][T19906] netlink: 'syz.1.4247': attribute type 298 has an invalid length. [ 546.473912][T19906] netlink: 'syz.1.4247': attribute type 1 has an invalid length. [ 546.502260][T19906] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4247'. [ 548.583911][T19895] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4245'. [ 548.700685][T19905] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4247'. [ 548.734215][T19915] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4249'. [ 549.193917][T17843] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.409969][T19937] dccp_invalid_packet: P.Data Offset(0) too small [ 549.455728][T17843] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.550586][T17843] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.625467][T17843] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 549.744721][T17843] bridge_slave_1: left allmulticast mode [ 549.750637][T17843] bridge_slave_1: left promiscuous mode [ 549.756876][T17843] bridge0: port 2(bridge_slave_1) entered disabled state [ 549.768845][T17843] bridge_slave_0: left allmulticast mode [ 549.774575][T17843] bridge_slave_0: left promiscuous mode [ 549.780686][T17843] bridge0: port 1(bridge_slave_0) entered disabled state [ 550.191122][T19951] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4258'. [ 550.505812][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 550.516187][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 550.530368][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 550.549266][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 550.571385][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 550.601374][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 550.807310][T17843] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 550.823579][T17843] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 550.836573][T17843] bond0 (unregistering): Released all slaves [ 550.872626][T19953] tun0: tun_chr_ioctl cmd 1074025681 [ 550.878880][T19955] netlink: 100 bytes leftover after parsing attributes in process `syz.1.4256'. [ 550.889035][T19958] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4260'. [ 550.906222][T19967] netlink: 'syz.4.4258': attribute type 4 has an invalid length. [ 550.970978][T19971] netlink: 'syz.4.4258': attribute type 4 has an invalid length. [ 551.158938][T19972] syzkaller0: entered promiscuous mode [ 551.196725][T19972] syzkaller0: entered allmulticast mode [ 552.700291][ T5112] Bluetooth: hci3: command tx timeout [ 554.468390][T17843] hsr_slave_0: left promiscuous mode [ 554.494588][T17843] hsr_slave_1: left promiscuous mode [ 554.507552][T17843] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 554.524777][T20019] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4268'. [ 554.527646][T17843] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 554.534698][T20019] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4268'. [ 554.551414][T20019] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4268'. [ 554.565219][T17843] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 554.576776][T17843] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 554.591373][T20019] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4268'. [ 554.612513][T17843] veth1_macvtap: left promiscuous mode [ 554.618616][T17843] veth0_macvtap: left promiscuous mode [ 554.621904][T20019] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4268'. [ 554.624495][T17843] veth1_vlan: left promiscuous mode [ 554.641468][T17843] veth0_vlan: left promiscuous mode [ 554.776700][ T5112] Bluetooth: hci3: command tx timeout [ 554.815947][T20028] xt_TCPMSS: Only works on TCP SYN packets [ 555.176665][ T5112] Bluetooth: hci5: command 0x0406 tx timeout [ 555.516237][T17843] team0 (unregistering): Port device team_slave_1 removed [ 555.583095][T17843] team0 (unregistering): Port device team_slave_0 removed [ 556.193355][T20014] tap0: tun_chr_ioctl cmd 1074025677 [ 556.199838][T20014] tap0: linktype set to 773 [ 556.436896][T20039] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4273'. [ 556.609337][T20047] netlink: 104 bytes leftover after parsing attributes in process `syz.4.4276'. [ 556.752150][T19966] chnl_net:caif_netlink_parms(): no params data found [ 556.877997][ T54] Bluetooth: hci3: command tx timeout [ 556.907489][T20058] vlan2: entered promiscuous mode [ 557.017856][T20063] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4280'. [ 557.163018][T20063] syzkaller0: entered promiscuous mode [ 557.168966][T20063] syzkaller0: entered allmulticast mode [ 557.264181][T19966] bridge0: port 1(bridge_slave_0) entered blocking state [ 557.285611][T19966] bridge0: port 1(bridge_slave_0) entered disabled state [ 557.296977][T19966] bridge_slave_0: entered allmulticast mode [ 557.315097][T19966] bridge_slave_0: entered promiscuous mode [ 557.353110][T19966] bridge0: port 2(bridge_slave_1) entered blocking state [ 557.368005][T19966] bridge0: port 2(bridge_slave_1) entered disabled state [ 557.386825][T19966] bridge_slave_1: entered allmulticast mode [ 557.398645][T19966] bridge_slave_1: entered promiscuous mode [ 557.504474][T19966] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 557.535672][T20078] x_tables: duplicate underflow at hook 2 [ 557.545496][T19966] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 557.710137][T19966] team0: Port device team_slave_0 added [ 557.737180][T19966] team0: Port device team_slave_1 added [ 558.937542][ T54] Bluetooth: hci3: command tx timeout [ 560.144536][T19966] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 560.159317][T19966] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 560.203779][T19966] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 560.245353][T19966] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 560.253043][T19966] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 560.288340][T19966] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 560.439087][T20100] netlink: 104 bytes leftover after parsing attributes in process `syz.3.4289'. [ 560.532067][T20102] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 560.574397][T19966] hsr_slave_0: entered promiscuous mode [ 560.582120][T20110] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4292'. [ 560.616962][T20111] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4292'. [ 560.649127][T19966] hsr_slave_1: entered promiscuous mode [ 560.994292][T20133] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4298'. [ 561.125732][ C0] eth0: bad gso: type: 1, size: 1408 [ 561.155872][T20143] dccp_invalid_packet: P.Data Offset(0) too small [ 561.218944][T20133] syzkaller0: entered promiscuous mode [ 561.224593][T20133] syzkaller0: entered allmulticast mode [ 561.482319][T20155] netlink: 'syz.1.4303': attribute type 4 has an invalid length. [ 561.515979][T20155] netlink: 'syz.1.4303': attribute type 4 has an invalid length. [ 561.752694][T20162] pimreg: entered allmulticast mode [ 562.029556][T20164] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4306'. [ 564.579025][T20164] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4306'. [ 564.597421][T20164] workqueue: Failed to create a rescuer kthread for wq "bond2": -EINTR [ 564.612192][T20167] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for ip6gretap2 [ 564.681386][T19966] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 564.731479][T20168] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4306'. [ 564.758792][T19966] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 564.810376][T19966] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 564.855648][T19966] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 565.182453][T19966] 8021q: adding VLAN 0 to HW filter on device bond0 [ 565.264961][T20203] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4313'. [ 565.286268][T19966] 8021q: adding VLAN 0 to HW filter on device team0 [ 565.369520][T11584] bridge0: port 1(bridge_slave_0) entered blocking state [ 565.376769][T11584] bridge0: port 1(bridge_slave_0) entered forwarding state [ 565.425424][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 565.432730][T11584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 565.826685][T20216] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4318'. [ 566.285547][T20229] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 566.293196][T20229] IPv6: NLM_F_CREATE should be set when creating new route [ 566.300661][T20229] IPv6: NLM_F_CREATE should be set when creating new route [ 566.416759][T20230] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 566.900632][T19966] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 567.296225][T19966] veth0_vlan: entered promiscuous mode [ 567.657545][T19966] veth1_vlan: entered promiscuous mode [ 567.798822][T19966] veth0_macvtap: entered promiscuous mode [ 567.833784][T19966] veth1_macvtap: entered promiscuous mode [ 567.910538][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.934835][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.945159][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.956239][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.966854][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 567.978131][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 567.988653][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.012518][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.024161][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.049379][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.065582][T20273] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4331'. [ 568.084549][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.133651][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.158306][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 568.182478][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.195142][T19966] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 568.222666][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.251605][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.261852][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.281489][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.294659][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.316463][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.329326][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.340385][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.350959][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.362231][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.372351][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.384635][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.394857][T19966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 568.401184][ C0] vcan0: j1939_tp_rxtimer: 0xffff888061cbf800: rx timeout, send abort [ 568.410974][T19966] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 568.425618][T19966] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 568.469317][T20278] netlink: 132 bytes leftover after parsing attributes in process `syz.4.4332'. [ 568.548560][T19966] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.566048][T19966] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.575581][T19966] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.584641][T19966] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 568.663617][T20283] netlink: 104 bytes leftover after parsing attributes in process `syz.1.4335'. [ 568.913574][ C0] vcan0: j1939_tp_rxtimer: 0xffff888061cbf800: abort rx timeout. Force session deactivation [ 568.976732][ T7941] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 568.984615][ T7941] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 569.040172][T20292] netlink: 76 bytes leftover after parsing attributes in process `syz.0.4338'. [ 569.167343][T17850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 569.185500][T17850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 569.609892][T20322] netlink: 256 bytes leftover after parsing attributes in process `syz.3.4347'. [ 569.920287][ T12] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.212669][ T12] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.317891][ T12] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.593408][ T12] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 570.785320][T20341] netlink: 36 bytes leftover after parsing attributes in process `syz.4.4354'. [ 570.931880][ T12] bridge_slave_1: left allmulticast mode [ 570.966693][ T12] bridge_slave_1: left promiscuous mode [ 570.979411][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 571.033550][ T12] bridge_slave_0: left allmulticast mode [ 571.044026][ T12] bridge_slave_0: left promiscuous mode [ 571.054290][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.423193][ T5112] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 571.440081][ T5112] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 571.443400][T20367] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4360'. [ 571.464151][ T5112] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 571.476178][ T5112] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 571.484845][ T5112] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 571.495439][ T5112] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 571.871545][ T12] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 571.893204][ T12] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 571.905643][ T12] bond0 (unregistering): Released all slaves [ 571.953165][T20363] macvlan2: entered promiscuous mode [ 571.987519][T20363] vlan1: entered promiscuous mode [ 572.041910][T20363] team0: Port device macvlan2 added [ 572.681951][ T12] hsr_slave_0: left promiscuous mode [ 572.713129][ T12] hsr_slave_1: left promiscuous mode [ 572.749883][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 572.779512][ T12] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 572.802254][T20409] sctp: [Deprecated]: syz.0.4370 (pid 20409) Use of int in max_burst socket option. [ 572.802254][T20409] Use struct sctp_assoc_value instead [ 572.803417][ T12] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 572.846308][ T12] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 572.891508][ T12] veth1_macvtap: left promiscuous mode [ 572.900109][ T12] veth0_macvtap: left promiscuous mode [ 572.909494][ T12] veth1_vlan: left promiscuous mode [ 572.915005][ T12] veth0_vlan: left promiscuous mode [ 573.197340][T20426] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4374'. [ 573.596797][ T5112] Bluetooth: hci3: command tx timeout [ 573.898757][ T12] team0 (unregistering): Port device team_slave_1 removed [ 574.008139][ T12] team0 (unregistering): Port device team_slave_0 removed [ 574.776150][T20426] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4374'. [ 575.276077][T20445] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4380'. [ 575.335264][T20445] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4380'. [ 575.471523][T20364] chnl_net:caif_netlink_parms(): no params data found [ 575.643019][T20460] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 575.652817][T20460] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 575.656497][ T5112] Bluetooth: hci3: command tx timeout [ 575.661965][T20460] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 575.676527][T20460] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 575.855957][T20476] x_tables: ip6_tables: rpfilter match: used from hooks FORWARD, but only valid from PREROUTING [ 575.903291][T20364] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.947821][T20364] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.955163][T20364] bridge_slave_0: entered allmulticast mode [ 575.981754][T20479] tipc: Failed to remove unknown binding: 66,1,1/0:896072778/896072780 [ 576.006106][T20364] bridge_slave_0: entered promiscuous mode [ 576.011997][T20479] tipc: Failed to remove unknown binding: 66,1,1/0:896072778/896072780 [ 576.052303][T20364] bridge0: port 2(bridge_slave_1) entered blocking state [ 576.072850][T20364] bridge0: port 2(bridge_slave_1) entered disabled state [ 576.081954][T20364] bridge_slave_1: entered allmulticast mode [ 576.113732][T20364] bridge_slave_1: entered promiscuous mode [ 576.251612][T20488] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4389'. [ 576.292269][T20364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 576.324697][T20364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 576.510943][T20364] team0: Port device team_slave_0 added [ 576.530184][T20364] team0: Port device team_slave_1 added [ 576.632658][T20498] netlink: 'syz.4.4393': attribute type 6 has an invalid length. [ 576.676153][T20500] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 576.687588][T20364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 576.691548][T20502] netlink: 'syz.3.4395': attribute type 4 has an invalid length. [ 576.694727][T20364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.694764][T20364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 576.707893][T20364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 576.780853][T20364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 576.836662][T20364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 576.862783][T20503] netlink: 32 bytes leftover after parsing attributes in process `syz.3.4395'. [ 576.882112][T20503] tipc: Invalid UDP bearer configuration [ 576.882182][T20503] tipc: Enabling of bearer rejected, failed to enable media [ 577.083446][T20364] hsr_slave_0: entered promiscuous mode [ 577.102981][T20364] hsr_slave_1: entered promiscuous mode [ 577.606081][T20535] openvswitch: netlink: Unexpected mask (mask=440, allowed=10048) [ 577.739212][ T5112] Bluetooth: hci3: command tx timeout [ 577.745987][T20545] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 577.778335][T20545] dccp_invalid_packet: P.type (CLOSEREQ) not Data || [Data]Ack, while P.X == 0 [ 578.232179][T20562] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4407'. [ 578.361435][T20559] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4407'. [ 578.483368][T20364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 578.534771][T20364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 578.577288][T20364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 578.615224][T20364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 578.618609][T20574] netlink: 6204 bytes leftover after parsing attributes in process `syz.1.4411'. [ 578.646505][T20574] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4411'. [ 578.689626][T20574] netlink: 6204 bytes leftover after parsing attributes in process `syz.1.4411'. [ 579.000749][T20364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 579.074568][T20586] tipc: Failed to remove unknown binding: 66,1,1/0:1642086229/1642086231 [ 579.097949][T20364] 8021q: adding VLAN 0 to HW filter on device team0 [ 579.105799][T20586] tipc: Failed to remove unknown binding: 66,1,1/0:1642086229/1642086231 [ 579.142899][T11586] bridge0: port 1(bridge_slave_0) entered blocking state [ 579.150236][T11586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 579.166716][T20579] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 579.198465][T11584] bridge0: port 2(bridge_slave_1) entered blocking state [ 579.205704][T11584] bridge0: port 2(bridge_slave_1) entered forwarding state [ 579.261852][T20590] x_tables: duplicate underflow at hook 1 [ 579.524282][T20602] syzkaller0: entered allmulticast mode [ 579.585909][T20602] syzkaller0 (unregistering): left allmulticast mode [ 579.672094][T20364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 579.816736][ T5112] Bluetooth: hci3: command tx timeout [ 579.843059][T20364] veth0_vlan: entered promiscuous mode [ 579.895141][T20615] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4424'. [ 579.939802][T20615] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4424'. [ 579.957501][T20364] veth1_vlan: entered promiscuous mode [ 579.989422][T20615] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4424'. [ 580.042194][T20364] veth0_macvtap: entered promiscuous mode [ 580.123396][T20364] veth1_macvtap: entered promiscuous mode [ 580.156106][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.173365][T20622] tipc: Failed to remove unknown binding: 66,1,1/0:2950175731/2950175733 [ 580.187987][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.192881][T20622] tipc: Failed to remove unknown binding: 66,1,1/0:2950175731/2950175733 [ 580.214720][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.245087][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.255527][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.277118][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.306788][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.336506][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.365120][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.396906][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.422655][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.433679][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.455548][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 580.467247][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.483672][T20364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 580.510726][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.522191][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.543966][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.555298][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.570349][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.581336][T11586] IPVS: starting estimator thread 0... [ 580.587551][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.599267][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.610248][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.624005][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.635099][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.648587][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.661896][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.674213][T20642] netlink: 'syz.0.4430': attribute type 3 has an invalid length. [ 580.682384][T20639] IPVS: using max 17 ests per chain, 40800 per kthread [ 580.690162][T20642] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4430'. [ 580.699698][T20364] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 580.711450][T20364] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 580.724435][T20364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 580.781158][T20364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.815923][T20364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.832795][T20364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.843017][T20364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 580.983100][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 580.995219][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 581.036825][T17850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 581.044866][T17850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 583.916832][T17847] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 584.878384][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 584.890740][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 584.900142][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 584.913969][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 584.925583][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 584.933203][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 585.131384][T17847] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.221621][T17847] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.243864][T20645] chnl_net:caif_netlink_parms(): no params data found [ 585.332865][T17847] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 585.380810][T20645] bridge0: port 1(bridge_slave_0) entered blocking state [ 585.388246][T20645] bridge0: port 1(bridge_slave_0) entered disabled state [ 585.395566][T20645] bridge_slave_0: entered allmulticast mode [ 585.409559][T20645] bridge_slave_0: entered promiscuous mode [ 585.433819][T20645] bridge0: port 2(bridge_slave_1) entered blocking state [ 585.444734][T20645] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.454230][T20645] bridge_slave_1: entered allmulticast mode [ 585.463812][T20645] bridge_slave_1: entered promiscuous mode [ 585.543423][T20645] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 585.564230][T17847] bridge_slave_1: left allmulticast mode [ 585.572290][T17847] bridge_slave_1: left promiscuous mode [ 585.579127][T17847] bridge0: port 2(bridge_slave_1) entered disabled state [ 585.590004][T17847] bridge_slave_0: left allmulticast mode [ 585.595687][T17847] bridge_slave_0: left promiscuous mode [ 585.605504][T17847] bridge0: port 1(bridge_slave_0) entered disabled state [ 586.089427][T17847] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 586.103649][T17847] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 586.116167][T17847] bond0 (unregistering): Released all slaves [ 586.132736][T20645] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 586.215037][T20645] team0: Port device team_slave_0 added [ 586.231800][T20645] team0: Port device team_slave_1 added [ 586.299975][T20645] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 586.309148][T20645] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.336056][T20645] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 586.353585][T20645] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 586.360890][T20645] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 586.390260][T20645] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 586.500217][T20645] hsr_slave_0: entered promiscuous mode [ 586.507440][T20645] hsr_slave_1: entered promiscuous mode [ 586.513761][T20645] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 586.521876][T20645] Cannot create hsr debugfs directory [ 586.550466][T17847] hsr_slave_0: left promiscuous mode [ 586.559642][T17847] hsr_slave_1: left promiscuous mode [ 586.566024][T17847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 586.573790][T17847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 586.587461][T17847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 586.594926][T17847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 586.630607][T17847] veth1_macvtap: left promiscuous mode [ 586.636210][T17847] veth0_macvtap: left promiscuous mode [ 586.642142][T17847] veth1_vlan: left promiscuous mode [ 586.647759][T17847] veth0_vlan: left promiscuous mode [ 587.026226][ T5112] Bluetooth: hci3: command tx timeout [ 587.387486][T17847] team0 (unregistering): Port device team_slave_1 removed [ 587.387534][T20658] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4435'. [ 587.407218][T20658] netlink: 56 bytes leftover after parsing attributes in process `syz.3.4435'. [ 587.430895][T20658] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4435'. [ 587.538895][T17847] team0 (unregistering): Port device team_slave_0 removed [ 588.287953][T20678] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 588.610440][T20680] netlink: 6204 bytes leftover after parsing attributes in process `syz.1.4440'. [ 588.650762][T20680] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4440'. [ 588.670736][T20681] tipc: Failed to remove unknown binding: 66,1,1/0:2132938840/2132938842 [ 588.690205][T20680] netlink: 6204 bytes leftover after parsing attributes in process `syz.1.4440'. [ 588.702906][T20681] tipc: Failed to remove unknown binding: 66,1,1/0:2132938840/2132938842 [ 589.096594][ T54] Bluetooth: hci3: command tx timeout [ 589.598235][T20718] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4453'. [ 589.627546][T20718] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4453'. [ 589.666413][T20718] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4453'. [ 589.737279][T20645] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 589.777909][T20645] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 589.805292][T20645] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 589.840555][T20645] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 590.009353][T20734] netlink: 209852 bytes leftover after parsing attributes in process `syz.3.4458'. [ 590.056993][T20734] openvswitch: netlink: Multiple metadata blocks provided [ 590.304177][T20645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 590.331224][T20645] 8021q: adding VLAN 0 to HW filter on device team0 [ 590.352547][T11586] bridge0: port 1(bridge_slave_0) entered blocking state [ 590.359828][T11586] bridge0: port 1(bridge_slave_0) entered forwarding state [ 590.460550][T11586] bridge0: port 2(bridge_slave_1) entered blocking state [ 590.467917][T11586] bridge0: port 2(bridge_slave_1) entered forwarding state [ 590.539983][T20745] bridge_slave_1: left allmulticast mode [ 590.545700][T20745] bridge_slave_1: left promiscuous mode [ 590.566849][T20745] bridge0: port 2(bridge_slave_1) entered disabled state [ 590.614429][T20745] bridge_slave_0: left allmulticast mode [ 590.645161][T20767] Cannot find del_set index 4 as target [ 590.648247][T20745] bridge_slave_0: left promiscuous mode [ 590.680873][T20745] bridge0: port 1(bridge_slave_0) entered disabled state [ 590.851325][T20765] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 590.863960][T20765] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db [ 590.873293][T20774] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 590.985674][ C0] eth0: bad gso: type: 1, size: 1408 [ 590.999459][ C0] eth0: bad gso: type: 1, size: 1408 [ 591.016861][ T54] Bluetooth: hci2: command 0x0406 tx timeout [ 591.113016][T20781] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 591.177582][ T5112] Bluetooth: hci3: command tx timeout [ 591.485023][T20645] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 591.620097][T20808] netlink: 'syz.3.4476': attribute type 2 has an invalid length. [ 591.779659][T20645] veth0_vlan: entered promiscuous mode [ 591.821328][T20645] veth1_vlan: entered promiscuous mode [ 592.091475][T20645] veth0_macvtap: entered promiscuous mode [ 592.119260][T20645] veth1_macvtap: entered promiscuous mode [ 592.137945][ C0] eth0: bad gso: type: 1, size: 1408 [ 592.148949][ C0] eth0: bad gso: type: 1, size: 1408 [ 592.155699][ C0] eth0: bad gso: type: 1, size: 1408 [ 592.162203][ C0] eth0: bad gso: type: 1, size: 1408 [ 592.193408][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.204750][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.214937][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.225999][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.237143][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.248055][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.263879][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.281986][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.302085][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.315280][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.325350][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.336019][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.356001][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 592.383157][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.401749][T20645] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 592.414127][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.425038][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.439920][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.450643][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.461480][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.476373][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.486225][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.503432][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.515616][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.527065][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.537472][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.548276][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.564081][T20645] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 592.576239][T20645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 592.588372][T20645] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 592.599234][T20846] bond_slave_0: entered promiscuous mode [ 592.605509][T20846] bond_slave_1: entered promiscuous mode [ 592.690756][T20645] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.721226][T20645] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.740996][T20645] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.763438][T20645] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 592.853240][T20839] bond_slave_0: left promiscuous mode [ 592.859292][T20839] bond_slave_1: left promiscuous mode [ 593.136408][T17847] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 593.160392][T17847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 593.207110][T20863] __nla_validate_parse: 10 callbacks suppressed [ 593.207132][T20863] netlink: 36 bytes leftover after parsing attributes in process `syz.1.4490'. [ 593.256513][ T5112] Bluetooth: hci3: command tx timeout [ 593.306731][T17850] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 593.325266][T17850] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 593.498647][T20878] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4494'. [ 593.572073][T20882] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4495'. [ 593.575755][T20878] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4494'. [ 593.596639][T20878] netlink: 6204 bytes leftover after parsing attributes in process `syz.3.4494'. [ 593.681982][ C0] eth0: bad gso: type: 1, size: 1408 [ 593.994390][T20893] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4499'. [ 594.099239][T20892] TCP: request_sock_subflow_v6: Possible SYN flooding on port [fe80::aa]:20002. Sending cookies. [ 594.773012][T20913] netdevsim netdevsim3 netdevsim0: entered promiscuous mode [ 594.798153][T20913] netdevsim netdevsim3 netdevsim0: left promiscuous mode [ 594.876108][ C0] eth0: bad gso: type: 1, size: 1408 [ 595.009399][T20916] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4507'. [ 595.058593][T20916] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4507'. [ 595.097197][T20918] netlink: 'syz.3.4508': attribute type 1 has an invalid length. [ 595.102491][T20916] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4507'. [ 595.141014][T20918] netlink: 'syz.3.4508': attribute type 1 has an invalid length. [ 595.150566][T20918] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4508'. [ 595.198362][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.733212][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.844503][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 595.962132][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 596.156194][ T35] bridge_slave_1: left allmulticast mode [ 596.162335][ T35] bridge_slave_1: left promiscuous mode [ 596.172467][ C0] eth0: bad gso: type: 1, size: 1408 [ 596.176917][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 596.217366][ C0] eth0: bad gso: type: 1, size: 1408 [ 596.237667][ T35] bridge_slave_0: left allmulticast mode [ 596.248662][ T35] bridge_slave_0: left promiscuous mode [ 596.269553][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 596.831988][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 596.842953][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 596.853889][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 596.886561][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 596.894570][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 596.907837][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 597.173916][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 597.195614][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 597.209319][ T35] bond0 (unregistering): Released all slaves [ 597.457929][T20954] xt_CT: You must specify a L4 protocol and not use inversions on it [ 597.770078][T20961] netlink: 'syz.0.4518': attribute type 2 has an invalid length. [ 598.167187][ T35] hsr_slave_0: left promiscuous mode [ 598.174082][ T35] hsr_slave_1: left promiscuous mode [ 598.184852][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 598.206505][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 598.235503][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 598.246434][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 598.346845][ T35] veth1_macvtap: left promiscuous mode [ 598.355594][ T35] veth0_macvtap: left promiscuous mode [ 598.376014][ T35] veth1_vlan: left promiscuous mode [ 598.381714][ T35] veth0_vlan: left promiscuous mode [ 598.677682][T20986] __nla_validate_parse: 2 callbacks suppressed [ 598.677739][T20986] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4525'. [ 598.936945][ T5112] Bluetooth: hci3: command tx timeout [ 599.650168][ T35] team0 (unregistering): Port device team_slave_1 removed [ 599.735607][ T35] team0 (unregistering): Port device team_slave_0 removed [ 600.630206][T20977] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4524'. [ 600.863748][T20942] chnl_net:caif_netlink_parms(): no params data found [ 600.999672][T20991] sch_fq: defrate 2 ignored. [ 601.033141][ T5112] Bluetooth: hci3: command tx timeout [ 601.335614][T20942] bridge0: port 1(bridge_slave_0) entered blocking state [ 601.353351][T20942] bridge0: port 1(bridge_slave_0) entered disabled state [ 601.361911][T20942] bridge_slave_0: entered allmulticast mode [ 601.380082][T20942] bridge_slave_0: entered promiscuous mode [ 601.450829][T20942] bridge0: port 2(bridge_slave_1) entered blocking state [ 601.483540][T20942] bridge0: port 2(bridge_slave_1) entered disabled state [ 601.492888][T20942] bridge_slave_1: entered allmulticast mode [ 601.508998][T20942] bridge_slave_1: entered promiscuous mode [ 601.694430][T20942] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 601.721656][T20942] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 601.957524][T20942] team0: Port device team_slave_0 added [ 601.983393][T20942] team0: Port device team_slave_1 added [ 602.130452][T20942] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 602.151370][T20942] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 602.188697][T20942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 602.225621][T20942] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 602.242923][T20942] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 602.299229][T20942] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 602.444727][T21043] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 602.470677][T20942] hsr_slave_0: entered promiscuous mode [ 602.507242][T20942] hsr_slave_1: entered promiscuous mode [ 602.893425][T21066] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4546'. [ 603.000233][T21068] netlink: 884 bytes leftover after parsing attributes in process `syz.1.4547'. [ 603.096918][ T5112] Bluetooth: hci3: command tx timeout [ 603.139557][T21074] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.4549'. [ 603.339232][T21068] team0: Port device team_slave_0 removed [ 603.641771][T21092] netlink: 872 bytes leftover after parsing attributes in process `syz.4.4552'. [ 603.686045][T21092] xt_hashlimit: max too large, truncated to 1048576 [ 603.970217][T20942] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 603.992029][T20942] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 604.029698][T20942] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 604.079335][T20942] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 604.444131][T20942] 8021q: adding VLAN 0 to HW filter on device bond0 [ 604.554452][T20942] 8021q: adding VLAN 0 to HW filter on device team0 [ 604.622880][T11618] bridge0: port 1(bridge_slave_0) entered blocking state [ 604.630207][T11618] bridge0: port 1(bridge_slave_0) entered forwarding state [ 604.657054][T21123] dccp_invalid_packet: P.Data Offset(0) too small [ 604.698439][T11618] bridge0: port 2(bridge_slave_1) entered blocking state [ 604.705681][T11618] bridge0: port 2(bridge_slave_1) entered forwarding state [ 604.870351][T20942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 605.176797][ T54] Bluetooth: hci3: command tx timeout [ 605.449168][T20942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 605.481008][T21140] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4563'. [ 605.647690][T21140] syzkaller0: entered promiscuous mode [ 605.663522][T21140] syzkaller0: entered allmulticast mode [ 605.769458][T20942] veth0_vlan: entered promiscuous mode [ 605.830852][T20942] veth1_vlan: entered promiscuous mode [ 605.921610][T20942] veth0_macvtap: entered promiscuous mode [ 605.948618][T20942] veth1_macvtap: entered promiscuous mode [ 606.011127][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.036134][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.060292][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.088736][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.110241][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.132052][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.155569][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.184790][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.202302][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.213636][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.256238][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.276486][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.302983][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 606.323666][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 606.344085][T20942] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 606.377399][ T54] Bluetooth: hci1: command 0x0406 tx timeout [ 608.232537][T21162] netlink: 544 bytes leftover after parsing attributes in process `syz.0.4569'. [ 609.559938][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.574461][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.590700][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.601335][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.611438][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.622187][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.632473][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.643180][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.653442][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.664556][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.675567][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.687395][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.699787][T20942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 609.710489][T20942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 609.722395][T20942] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 609.730420][T21148] netlink: 'syz.1.4566': attribute type 1 has an invalid length. [ 609.759730][T21148] bond2: entered promiscuous mode [ 609.775749][T21149] bond2: (slave ip6gretap2): making interface the new active one [ 609.783739][T21149] ip6gretap2: entered promiscuous mode [ 609.791677][T21149] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link [ 609.802033][T21150] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4566'. [ 609.817855][T21150] bond2: left promiscuous mode [ 609.822695][T21150] ip6gretap2: left promiscuous mode [ 609.847025][T21152] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4567'. [ 609.952896][T20942] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.986829][T20942] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 609.995773][T20942] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.005254][T20942] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 610.038125][ T35] geneve1: left allmulticast mode [ 610.043443][ T35] geneve1: left promiscuous mode [ 610.058832][ T35] bridge0: port 3(geneve1) entered disabled state [ 610.085231][ T35] bridge_slave_1: left allmulticast mode [ 610.091337][ T35] bridge_slave_1: left promiscuous mode [ 610.097507][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 610.106739][ T35] bridge_slave_0: left allmulticast mode [ 610.112415][ T35] bridge_slave_0: left promiscuous mode [ 610.118765][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 610.679229][ T35] bond1 (unregistering): (slave gretap1): Releasing backup interface [ 610.778840][ T35] dvmrp2 (unregistering): left allmulticast mode [ 611.434325][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 611.443556][ T35] bond_slave_0: left promiscuous mode [ 611.454365][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 611.463997][ T35] bond_slave_1: left promiscuous mode [ 611.473993][ T35] bond0 (unregistering): Released all slaves [ 611.493476][ T35] bond1 (unregistering): Released all slaves [ 611.661636][ T35] bond2 (unregistering): Released all slaves [ 611.682051][ T35] bond3 (unregistering): Released all slaves [ 611.830993][ T35] tipc: Left network mode [ 611.976748][ T5112] Bluetooth: hci3: command tx timeout [ 612.291151][T21201] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4580'. [ 612.342088][ T1276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 612.381010][ T1276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 612.520255][T21201] syzkaller0: entered promiscuous mode [ 612.525778][T21201] syzkaller0: entered allmulticast mode [ 612.572359][ T1276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 612.581591][ T1276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 612.984774][T21218] netlink: 'syz.0.4586': attribute type 1 has an invalid length. [ 614.654293][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 614.664373][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 614.680922][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 614.694050][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 614.711431][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 614.720233][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 615.808018][T21220] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4587'. [ 615.833356][T21221] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4587'. [ 615.880245][T21222] bridge1: entered promiscuous mode [ 615.886301][T21222] vlan2: entered promiscuous mode [ 616.138030][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 616.156895][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 616.169567][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 616.199402][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 616.229254][ T35] batman_adv: batadv0: Interface deactivated: macsec1 [ 616.243521][ T35] batman_adv: batadv0: Removing interface: macsec1 [ 616.311489][ T35] veth1_macvtap: left promiscuous mode [ 616.323743][ T35] veth0_macvtap: left promiscuous mode [ 616.346150][ T35] veth1_vlan: left promiscuous mode [ 616.354905][ T35] @ÿ: left promiscuous mode [ 616.777779][ T5112] Bluetooth: hci3: command tx timeout [ 617.314261][ T35] team0 (unregistering): Port device team_slave_1 removed [ 618.066726][T21259] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4596'. [ 618.089118][T21259] vlan2: entered promiscuous mode [ 618.094205][T21259] bond0: entered promiscuous mode [ 618.099604][T21259] bond_slave_0: entered promiscuous mode [ 618.105444][T21259] bond_slave_1: entered promiscuous mode [ 618.125603][T21263] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4598'. [ 618.157119][T21266] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4599'. [ 618.200324][T21263] netlink: 'syz.1.4598': attribute type 10 has an invalid length. [ 618.380903][T21276] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4601'. [ 618.413920][T21274] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 618.514047][T21279] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 618.583175][T21276] syzkaller0: entered promiscuous mode [ 618.589171][T21276] syzkaller0: entered allmulticast mode [ 618.648035][ T35] IPVS: stop unused estimator thread 0... [ 618.793174][T21234] chnl_net:caif_netlink_parms(): no params data found [ 618.856955][ T5112] Bluetooth: hci3: command tx timeout [ 618.893106][ T35] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.049890][ T35] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 619.232998][ T35] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 620.937183][ T5112] Bluetooth: hci3: command tx timeout [ 621.710159][T21234] bridge0: port 1(bridge_slave_0) entered blocking state [ 621.736802][T21234] bridge0: port 1(bridge_slave_0) entered disabled state [ 621.744109][T21234] bridge_slave_0: entered allmulticast mode [ 621.768733][T21234] bridge_slave_0: entered promiscuous mode [ 621.815088][T21323] netlink: 'syz.0.4612': attribute type 11 has an invalid length. [ 621.827361][ T35] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 621.856761][T21234] bridge0: port 2(bridge_slave_1) entered blocking state [ 621.863977][T21234] bridge0: port 2(bridge_slave_1) entered disabled state [ 621.871928][T21234] bridge_slave_1: entered allmulticast mode [ 621.879769][T21234] bridge_slave_1: entered promiscuous mode [ 621.910047][T21323] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4612'. [ 621.987227][T21324] netlink: 20 bytes leftover after parsing attributes in process `syz.0.4612'. [ 622.000982][T21234] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 622.064919][T21234] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 622.300659][T21234] team0: Port device team_slave_0 added [ 622.339328][T21234] team0: Port device team_slave_1 added [ 622.503479][ T35] bridge_slave_1: left allmulticast mode [ 622.509698][ T35] bridge_slave_1: left promiscuous mode [ 622.532187][ T35] bridge0: port 2(bridge_slave_1) entered disabled state [ 622.559555][ T35] bridge_slave_0: left allmulticast mode [ 622.577808][ T35] bridge_slave_0: left promiscuous mode [ 622.583658][ T35] bridge0: port 1(bridge_slave_0) entered disabled state [ 623.016919][ T5112] Bluetooth: hci3: command tx timeout [ 623.263721][ T35] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 623.276969][ T35] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 623.291634][ T35] bond0 (unregistering): Released all slaves [ 623.307983][T21234] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 623.315366][T21234] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.343720][T21234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 623.397463][T21352] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4620'. [ 623.435672][T21352] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4620'. [ 623.458636][T21363] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4622'. [ 623.642048][T21370] syzkaller0: entered promiscuous mode [ 623.650142][T21370] syzkaller0: entered allmulticast mode [ 623.659014][T21234] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 623.666126][T21234] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 623.696716][T21234] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 623.965304][ C0] eth0: bad gso: type: 1, size: 1408 [ 624.137648][T21401] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4629'. [ 626.720344][T21429] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4635'. [ 626.810014][T21234] hsr_slave_0: entered promiscuous mode [ 626.828553][T21234] hsr_slave_1: entered promiscuous mode [ 626.846910][T21234] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 626.857159][T21234] Cannot create hsr debugfs directory [ 626.896818][T21426] tipc: Enabling of bearer rejected, failed to enable media [ 626.922162][T21432] (unnamed net_device) (uninitialized): option ad_select: invalid value (190) [ 627.004638][ T35] hsr_slave_0: left promiscuous mode [ 627.023760][ T35] hsr_slave_1: left promiscuous mode [ 627.057606][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 627.073997][ T35] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 627.093366][ T35] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 627.109497][ T35] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 627.195363][ T35] veth1_macvtap: left promiscuous mode [ 627.204381][ T35] veth0_macvtap: left promiscuous mode [ 627.215210][ T35] veth1_vlan: left promiscuous mode [ 627.220985][ T35] veth0_vlan: left promiscuous mode [ 628.013141][ T35] team0 (unregistering): Port device team_slave_1 removed [ 628.078315][ T35] team0 (unregistering): Port device team_slave_0 removed [ 628.657632][T21452] netlink: 'syz.1.4641': attribute type 1 has an invalid length. [ 629.118867][T21475] netlink: 'syz.4.4649': attribute type 4 has an invalid length. [ 629.335318][T21495] netlink: 244 bytes leftover after parsing attributes in process `syz.0.4652'. [ 629.455344][T21493] vlan2: entered promiscuous mode [ 629.480067][T21493] veth0: entered promiscuous mode [ 629.509730][T21493] team0: Port device vlan2 added [ 630.014450][T21513] ip6t_srh: unknown srh invflags 4811 [ 630.122793][T21234] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 630.174278][T21234] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 630.222214][T21234] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 630.275283][T21234] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 630.342157][T21537] ebt_limit: overflow, try lower: 570423552/2483027968 [ 630.554329][T21234] 8021q: adding VLAN 0 to HW filter on device bond0 [ 630.623359][T21234] 8021q: adding VLAN 0 to HW filter on device team0 [ 630.692239][T11582] bridge0: port 1(bridge_slave_0) entered blocking state [ 630.699544][T11582] bridge0: port 1(bridge_slave_0) entered forwarding state [ 630.720593][T11582] bridge0: port 2(bridge_slave_1) entered blocking state [ 630.727861][T11582] bridge0: port 2(bridge_slave_1) entered forwarding state [ 630.769131][T21556] netlink: 40 bytes leftover after parsing attributes in process `syz.1.4667'. [ 630.803487][T21549] netlink: 'syz.1.4667': attribute type 3 has an invalid length. [ 630.833658][T21555] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4669'. [ 631.097552][ T54] Bluetooth: hci3: command 0x0405 tx timeout [ 631.235926][T21577] x_tables: duplicate underflow at hook 1 [ 631.251211][T21577] netlink: 60 bytes leftover after parsing attributes in process `syz.0.4675'. [ 631.430485][T21585] netlink: 'syz.0.4678': attribute type 21 has an invalid length. [ 631.450506][T21585] netlink: 132 bytes leftover after parsing attributes in process `syz.0.4678'. [ 631.470076][T21585] netlink: 'syz.0.4678': attribute type 1 has an invalid length. [ 631.487370][T21585] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4678'. [ 631.521230][T21582] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4677'. [ 631.583479][T21234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 631.602178][T21588] netlink: 'syz.3.4679': attribute type 4 has an invalid length. [ 631.766960][T21594] netlink: 16 bytes leftover after parsing attributes in process `syz.0.4680'. [ 631.812014][T21234] veth0_vlan: entered promiscuous mode [ 631.874038][T21234] veth1_vlan: entered promiscuous mode [ 631.979508][T21600] netlink: 'syz.4.4683': attribute type 2 has an invalid length. [ 632.011039][T21234] veth0_macvtap: entered promiscuous mode [ 632.039906][T21600] netlink: 8 bytes leftover after parsing attributes in process `syz.4.4683'. [ 632.081450][T21234] veth1_macvtap: entered promiscuous mode [ 632.144860][ C0] eth0: bad gso: type: 1, size: 1408 [ 632.165523][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.193969][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.223340][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.239699][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.266470][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.279245][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.289708][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.307615][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.320134][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.330980][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.341688][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 632.353995][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.385303][T21234] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 632.403485][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.424462][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.438915][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.450236][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.461585][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.472685][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.484022][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.494799][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.505362][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.530615][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.564260][T21234] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 632.586798][T21234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 632.608392][T21234] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 632.799567][T21234] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.823518][T21234] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.842917][T21234] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 632.858820][T21234] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 633.135403][T21618] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4686'. [ 633.166648][T21618] netlink: 'syz.3.4686': attribute type 9 has an invalid length. [ 633.301848][T17850] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 633.320062][T17850] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 633.412901][T17844] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 633.441869][T17844] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 634.637159][T21663] netlink: 'syz.3.4699': attribute type 1 has an invalid length. [ 634.676700][T21663] __nla_validate_parse: 2 callbacks suppressed [ 634.676724][T21663] netlink: 224 bytes leftover after parsing attributes in process `syz.3.4699'. [ 634.726674][T21663] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4699'. [ 634.779939][T21670] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4700'. [ 634.812162][T21670] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4700'. [ 634.996995][T21676] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4703'. [ 635.193469][T21679] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4704'. [ 635.630386][T17847] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.163388][T17847] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.301024][T17847] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.430379][T17847] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 636.603588][T17847] bridge_slave_1: left allmulticast mode [ 636.622458][T17847] bridge_slave_1: left promiscuous mode [ 636.646796][T17847] bridge0: port 2(bridge_slave_1) entered disabled state [ 636.658162][T17847] bridge_slave_0: left allmulticast mode [ 636.663944][T17847] bridge_slave_0: left promiscuous mode [ 636.670022][T17847] bridge0: port 1(bridge_slave_0) entered disabled state [ 637.511319][ T54] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 637.537691][ T54] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 637.548467][ T54] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 637.557484][ T54] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 637.565634][ T54] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 637.577226][ T54] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 637.804256][T21705] netlink: 16 bytes leftover after parsing attributes in process `syz.1.4709'. [ 637.937350][T17847] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 637.962115][T17847] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 637.987059][T17847] bond0 (unregistering): Released all slaves [ 638.014177][T21684] tipc: MTU too low for tipc bearer [ 638.267001][T21714] netlink: 12 bytes leftover after parsing attributes in process `syz.0.4711'. [ 638.359479][T21726] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4712'. [ 638.470476][T21730] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4715'. [ 638.640019][T21740] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium [ 638.657669][T21740] sctp: [Deprecated]: syz.4.4718 (pid 21740) Use of int in maxseg socket option. [ 638.657669][T21740] Use struct sctp_assoc_value instead [ 638.935869][T17847] hsr_slave_0: left promiscuous mode [ 638.949895][T17847] hsr_slave_1: left promiscuous mode [ 638.971690][T17847] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 638.998969][T17847] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 639.008489][T17847] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 639.015983][T17847] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 639.043239][T21756] No such timeout policy "syz0" [ 639.070809][T17847] veth1_macvtap: left promiscuous mode [ 639.077263][T17847] veth0_macvtap: left promiscuous mode [ 639.083254][T17847] veth1_vlan: left promiscuous mode [ 639.088682][T17847] veth0_vlan: left promiscuous mode [ 639.257956][T21758] nbd: socks must be embedded in a SOCK_ITEM attr [ 639.656745][ T5112] Bluetooth: hci3: command tx timeout [ 639.968507][T17847] team0 (unregistering): Port device team_slave_1 removed [ 640.077486][T17847] team0 (unregistering): Port device team_slave_0 removed [ 640.752765][T21702] chnl_net:caif_netlink_parms(): no params data found [ 640.885365][T21779] Cannot find del_set index 0 as target [ 640.946092][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.153261][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.154277][T21702] bridge0: port 1(bridge_slave_0) entered blocking state [ 641.229058][T21702] bridge0: port 1(bridge_slave_0) entered disabled state [ 641.241317][T21702] bridge_slave_0: entered allmulticast mode [ 641.254162][T21702] bridge_slave_0: entered promiscuous mode [ 641.298642][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.309651][T21793] __nla_validate_parse: 4 callbacks suppressed [ 641.309672][T21793] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4731'. [ 641.317396][T21702] bridge0: port 2(bridge_slave_1) entered blocking state [ 641.391630][T21702] bridge0: port 2(bridge_slave_1) entered disabled state [ 641.408489][T21702] bridge_slave_1: entered allmulticast mode [ 641.447883][T21702] bridge_slave_1: entered promiscuous mode [ 641.501346][T21780] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 641.610492][T21702] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 641.655704][T21702] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 641.737543][ T5112] Bluetooth: hci3: command tx timeout [ 641.789071][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.830522][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.863113][T21702] team0: Port device team_slave_0 added [ 641.894954][T21702] team0: Port device team_slave_1 added [ 641.928365][T21780] macsec0 speed is unknown, defaulting to 1000 [ 641.936289][T21827] netlink: 644 bytes leftover after parsing attributes in process `syz.4.4738'. [ 642.006757][T21780] macsec0 speed is unknown, defaulting to 1000 [ 642.007240][T21702] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 642.036937][T21702] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 642.083923][T21702] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 642.109232][T21702] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 642.137501][T21702] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 642.185307][T21702] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 642.247393][T21780] macsec0 speed is unknown, defaulting to 1000 [ 642.255282][T21780] macsec0 speed is unknown, defaulting to 1000 [ 642.374808][T21780] macsec0 speed is unknown, defaulting to 1000 [ 642.409494][T21702] hsr_slave_0: entered promiscuous mode [ 642.437100][T21702] hsr_slave_1: entered promiscuous mode [ 642.441476][T21840] Bluetooth: MGMT ver 1.23 [ 642.523744][T21840] netlink: 'syz.3.4741': attribute type 1 has an invalid length. [ 642.565343][T21840] netlink: 168864 bytes leftover after parsing attributes in process `syz.3.4741'. [ 642.568137][T21848] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4744'. [ 642.648094][ C0] eth0: bad gso: type: 1, size: 1408 [ 643.092907][T21870] netlink: 'syz.3.4748': attribute type 24 has an invalid length. [ 643.156914][T21874] netlink: 'syz.3.4748': attribute type 24 has an invalid length. [ 643.227318][T21876] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4746'. [ 643.297403][T21881] syzkaller0: tun_chr_ioctl cmd 2147767506 [ 643.507479][ C0] eth0: bad gso: type: 1, size: 1408 [ 643.817047][ T5112] Bluetooth: hci3: command tx timeout [ 643.884468][T21905] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4759'. [ 643.943290][T21702] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 643.981309][T21702] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 644.043253][T21702] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 644.081653][T21702] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 644.143589][T21917] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4761'. [ 644.191751][T21917] netlink: 232 bytes leftover after parsing attributes in process `syz.3.4761'. [ 644.228670][T21917] netlink: 72 bytes leftover after parsing attributes in process `syz.3.4761'. [ 644.257031][T21921] netlink: 28 bytes leftover after parsing attributes in process `syz.4.4763'. [ 644.519214][T21702] 8021q: adding VLAN 0 to HW filter on device bond0 [ 644.589325][T21702] 8021q: adding VLAN 0 to HW filter on device team0 [ 644.649457][T11602] bridge0: port 1(bridge_slave_0) entered blocking state [ 644.657253][T11602] bridge0: port 1(bridge_slave_0) entered forwarding state [ 644.679228][T11602] bridge0: port 2(bridge_slave_1) entered blocking state [ 644.686567][T11602] bridge0: port 2(bridge_slave_1) entered forwarding state [ 645.173959][T21702] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 645.320315][T21702] veth0_vlan: entered promiscuous mode [ 645.419450][T21702] veth1_vlan: entered promiscuous mode [ 645.596048][T21702] veth0_macvtap: entered promiscuous mode [ 645.633145][T21975] netlink: 'syz.1.4777': attribute type 1 has an invalid length. [ 645.666264][T21702] veth1_macvtap: entered promiscuous mode [ 645.749940][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.788406][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.809676][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.833780][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.856244][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.886798][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.896807][ T5112] Bluetooth: hci3: command tx timeout [ 645.917095][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.940498][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 645.955555][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 645.983279][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.002964][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 646.018951][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.031527][T21702] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 646.109401][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.166672][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.188586][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.208955][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.220453][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.231462][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.243787][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.261018][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.285525][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.308963][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.341327][T21702] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 646.364837][T21702] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 646.384333][T21702] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 646.432962][T21702] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.453059][T21702] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.472236][T21702] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.493401][T21702] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 646.604333][T22030] x_tables: duplicate underflow at hook 2 [ 646.818706][ T12] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 646.832236][ T12] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 646.954139][ T1276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 646.983183][ T1276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 647.300482][T22063] __nla_validate_parse: 13 callbacks suppressed [ 647.300507][T22063] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4798'. [ 647.335743][T22063] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4798'. [ 647.366129][T22063] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4798'. [ 647.640094][T22075] netlink: 'syz.3.4802': attribute type 1 has an invalid length. [ 647.677036][T22082] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 648.003685][T22098] netlink: 16 bytes leftover after parsing attributes in process `syz.4.4807'. [ 648.224290][T22107] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4810'. [ 648.252294][T22107] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4810'. [ 648.267929][T22107] netlink: 6204 bytes leftover after parsing attributes in process `syz.4.4810'. [ 648.426670][T22121] netlink: 'syz.4.4812': attribute type 1 has an invalid length. [ 648.448263][T22121] netlink: 4 bytes leftover after parsing attributes in process `syz.4.4812'. [ 648.515143][T22124] netlink: 'syz.3.4813': attribute type 11 has an invalid length. [ 648.537179][T22124] netlink: 199836 bytes leftover after parsing attributes in process `syz.3.4813'. [ 648.568725][T22124] skb len=4562 headroom=184 headlen=112 tailroom=0 [ 648.568725][T22124] mac=(184,0) mac_len=0 net=(184,104) trans=288 [ 648.568725][T22124] shinfo(txflags=0 nr_frags=1 gso(size=145 type=131072 segs=31)) [ 648.568725][T22124] csum(0x60120 start=288 offset=6 ip_summed=0 complete_sw=0 valid=0 level=0) [ 648.568725][T22124] hash(0xf4450b54 sw=0 l4=1) proto=0x86dd pkttype=0 iif=0 [ 648.568725][T22124] priority=0x0 mark=0x0 alloc_cpu=0 vlan_all=0x0 [ 648.568725][T22124] encapsulation=0 inner(proto=0x0000, mac=0, net=0, trans=0) [ 648.618718][T22124] dev name=ip6tnl0 feat=0x00000006401d7869 [ 648.624591][T22124] sk family=10 type=2 proto=17 [ 648.629447][T22124] skb linear: 00000000: 60 00 00 01 11 aa 00 04 fe 80 00 00 00 00 00 00 [ 648.638142][T22124] skb linear: 00000010: 00 00 00 00 00 00 00 13 00 00 00 00 00 00 00 00 [ 648.646734][T22124] skb linear: 00000020: 00 00 00 00 00 00 00 01 11 07 00 00 00 00 00 00 [ 648.655285][T22124] skb linear: 00000030: 07 38 00 00 00 03 0c 06 00 00 04 09 00 00 00 00 [ 648.663914][T22124] skb linear: 00000040: 00 00 06 00 00 00 00 00 00 00 6c 8a a2 1f 00 00 [ 648.672512][T22124] skb linear: 00000050: 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 00 00 [ 648.681196][T22124] skb linear: 00000060: 00 00 16 fc 00 00 00 00 91 e7 4e 24 11 6a 10 10 [ 648.689877][T22124] skb frag: 00000000: 86 09 d2 d7 ee 28 43 d5 6f b7 26 39 e3 a4 bc 42 [ 648.698470][T22124] skb frag: 00000010: 22 9a bc 5f 09 af 8d 74 73 92 7c d1 b0 51 4a 9e [ 648.707069][T22124] skb frag: 00000020: a9 91 e2 74 fd ec 7f 40 b8 62 1a ef cb f6 bf 75 [ 648.715697][T22124] skb frag: 00000030: 01 c2 8b 38 fb 6e bc 4c 24 64 7e f6 9d d5 65 4c [ 648.724291][T22124] skb frag: 00000040: 58 72 25 44 f9 33 a3 1c 3e c4 6b 58 60 7a cb 42 [ 648.732880][T22124] skb frag: 00000050: 5d 5e 43 43 08 dc 5b b2 82 0a e2 e0 1a 38 7e b7 [ 648.741552][T22124] skb frag: 00000060: f2 0f 5c 3c 49 04 1c 0f 05 11 ae 1d b3 9a d8 04 [ 648.750145][T22124] skb frag: 00000070: 73 80 cb 3d 3b bf 1a 81 b5 ee f0 2b 17 dd c9 77 [ 648.758730][T22124] skb frag: 00000080: 39 54 5a ae 64 94 ee b8 cd c5 c7 72 0c a5 fa 11 [ 648.767317][T22124] skb frag: 00000090: 6d 85 4c f8 26 41 ab e2 ae 5b 9b 73 60 49 3f a6 [ 648.775866][T22124] skb frag: 000000a0: 4e 10 59 06 b4 0a d7 43 23 db 55 e2 a0 9c 4f 69 [ 648.784459][T22124] skb frag: 000000b0: c0 b0 6a d1 6d ac b2 cb 3a b4 37 fc 7a 15 02 f7 [ 648.793061][T22124] ------------[ cut here ]------------ [ 648.798600][T22124] ip6tnl0: caps=(0x00000006401d7869, 0x00000006401d7869) [ 648.806602][T22124] WARNING: CPU: 0 PID: 22124 at net/core/dev.c:3293 skb_warn_bad_offload+0x166/0x1a0 [ 648.816239][T22124] Modules linked in: [ 648.820230][T22124] CPU: 0 PID: 22124 Comm: syz.3.4813 Not tainted 6.10.0-syzkaller-09703-gd7e78951a8b8 #0 [ 648.830137][T22124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 648.840626][T22124] RIP: 0010:skb_warn_bad_offload+0x166/0x1a0 [ 648.846716][T22124] Code: e8 9f 67 9d f8 49 8b 04 24 48 8d 88 a0 03 00 00 48 85 c0 48 0f 44 cd 48 c7 c7 80 97 c6 8c 4c 89 f6 48 89 da e8 5b 44 f9 f7 90 <0f> 0b 90 90 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 44 89 f9 [ 648.852983][T22133] ip6gretap3: entered allmulticast mode [ 648.866505][T22124] RSP: 0018:ffffc90002f3edc8 EFLAGS: 00010246 [ 648.866563][T22124] RAX: f840b70dc0ee4400 RBX: ffff8880652d20b8 RCX: 0000000000040000 [ 648.866584][T22124] RDX: ffffc900110bf000 RSI: 000000000003ffff RDI: 0000000000040000 [ 648.866602][T22124] RBP: ffffffff8cc69740 R08: ffffffff815565a2 R09: fffffbfff1c39f60 [ 648.866621][T22124] R10: dffffc0000000000 R11: fffffbfff1c39f60 R12: ffff88802980f3d8 [ 648.866640][T22124] R13: dffffc0000000000 R14: ffff8880652d2130 R15: ffff8880652d2130 [ 648.866660][T22124] FS: 00007f7ae55a36c0(0000) GS:ffff8880b9400000(0000) knlGS:0000000000000000 [ 648.866682][T22124] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 648.866700][T22124] CR2: 0000000020003000 CR3: 0000000023592000 CR4: 00000000003506f0 [ 648.866723][T22124] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 648.866739][T22124] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 648.866757][T22124] Call Trace: [ 648.866767][T22124] [ 648.866776][T22124] ? __warn+0x163/0x4e0 [ 648.866803][T22124] ? skb_warn_bad_offload+0x166/0x1a0 [ 648.866845][T22124] ? report_bug+0x2b3/0x500 [ 648.866872][T22124] ? skb_warn_bad_offload+0x166/0x1a0 [ 648.866915][T22124] ? handle_bug+0x3e/0x70 [ 648.866947][T22124] ? exc_invalid_op+0x1a/0x50 [ 648.866980][T22124] ? asm_exc_invalid_op+0x1a/0x20 [ 648.867036][T22124] ? __warn_printk+0x292/0x360 [ 648.937558][T20366] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 648.942876][T22124] ? skb_warn_bad_offload+0x166/0x1a0 [ 649.017418][T22124] ? skb_warn_bad_offload+0x165/0x1a0 [ 649.022865][T22124] __skb_gso_segment+0x3be/0x4c0 [ 649.028004][T22124] validate_xmit_skb+0x585/0x1120 [ 649.033201][T22124] ? rcu_read_lock_bh_held+0x7e/0x120 [ 649.038744][T22124] ? __pfx_validate_xmit_skb+0x10/0x10 [ 649.044373][T22124] __dev_queue_xmit+0x17a4/0x3e90 [ 649.049516][T22124] ? __dev_queue_xmit+0x2da/0x3e90 [ 649.054695][T22124] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 649.060955][T22124] ? __pfx___dev_queue_xmit+0x10/0x10 [ 649.066426][T22124] ? neigh_connected_output+0x1d5/0x450 [ 649.072044][T22124] ? read_seqbegin+0x157/0x2b0 [ 649.077009][T22124] ? lockdep_hardirqs_on+0x99/0x150 [ 649.082492][T22124] ? read_seqbegin+0x208/0x2b0 [ 649.087393][T22124] ? neigh_connected_output+0x3a7/0x450 [ 649.093030][T22124] ip6_finish_output2+0xffa/0x1680 [ 649.094017][T22135] syzkaller0: entered promiscuous mode [ 649.098218][T22124] ? __pfx_lock_acquire+0x10/0x10 [ 649.098259][T22124] ? ip6_finish_output2+0x712/0x1680 [ 649.098292][T22124] ? nf_hook+0x9e/0x450 [ 649.098323][T22124] ? __ip6_local_out+0x7c1/0x800 [ 649.098356][T22124] ? __pfx_ip6_finish_output2+0x10/0x10 [ 649.098389][T22124] ? skb_gso_transport_seglen+0x345/0x580 [ 649.098428][T22124] ? skb_gso_validate_network_len+0x12e/0x290 [ 649.098464][T22124] ip6_finish_output+0x41e/0x810 [ 649.098500][T22124] ip6_send_skb+0x112/0x230 [ 649.098535][T22124] udp_v6_send_skb+0xbf5/0x1870 [ 649.127464][T22135] syzkaller0: entered allmulticast mode [ 649.129331][T22124] ? udpv6_sendmsg+0x1cc7/0x3270 [ 649.166742][T22124] udpv6_sendmsg+0x23b3/0x3270 [ 649.171586][T22124] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 649.177237][T22124] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 649.182445][T22124] ? inet_send_prepare+0x21/0x260 [ 649.187577][T22124] ? inet_send_prepare+0x5a/0x260 [ 649.192762][T22124] __sock_sendmsg+0xef/0x270 [ 649.197455][T22124] ____sys_sendmsg+0x525/0x7d0 [ 649.202388][T22124] ? __pfx_____sys_sendmsg+0x10/0x10 [ 649.207883][T22124] ? __might_fault+0xaa/0x120 [ 649.212631][T22124] __sys_sendmmsg+0x3b2/0x740 [ 649.217426][T22124] ? __pfx___sys_sendmmsg+0x10/0x10 [ 649.222719][T22124] ? futex_hash+0x1e/0x1f0 [ 649.227238][T22124] ? futex_wait+0x285/0x360 [ 649.231804][T22124] ? __pfx_futex_wait+0x10/0x10 [ 649.236756][T22124] ? __rtnl_unlock+0xcc/0xf0 [ 649.241510][T22124] ? __pfx_netdev_run_todo+0x10/0x10 [ 649.246899][T22124] ? dev_ifsioc+0xaec/0xe70 [ 649.251640][T22124] ? do_futex+0x33b/0x560 [ 649.256155][T22124] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 649.262261][T22124] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 649.268697][T22124] ? do_syscall_64+0x100/0x230 [ 649.273529][T22124] __x64_sys_sendmmsg+0xa0/0xb0 [ 649.278474][T22124] do_syscall_64+0xf3/0x230 [ 649.283038][T22124] ? clear_bhb_loop+0x35/0x90 [ 649.287817][T22124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.293774][T22124] RIP: 0033:0x7f7ae4775f19 [ 649.298283][T22124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 649.317987][T22124] RSP: 002b:00007f7ae55a3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 649.326513][T22124] RAX: ffffffffffffffda RBX: 00007f7ae4905f60 RCX: 00007f7ae4775f19 [ 649.334539][T22124] RDX: 0000000000000005 RSI: 0000000020002d00 RDI: 0000000000000004 [ 649.342601][T22124] RBP: 00007f7ae47e4e68 R08: 0000000000000000 R09: 0000000000000000 [ 649.350671][T22124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 649.358757][T22124] R13: 000000000000000b R14: 00007f7ae4905f60 R15: 00007ffc4541c4e8 [ 649.363996][ T1276] ip6_tunnel: ip6gretap3 xmit: Local address not yet configured! [ 649.366815][T22124] [ 649.366834][T22124] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 649.366849][T22124] CPU: 0 PID: 22124 Comm: syz.3.4813 Not tainted 6.10.0-syzkaller-09703-gd7e78951a8b8 #0 [ 649.366874][T22124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/27/2024 [ 649.366898][T22124] Call Trace: [ 649.366910][T22124] [ 649.366919][T22124] dump_stack_lvl+0x241/0x360 [ 649.366962][T22124] ? __pfx_dump_stack_lvl+0x10/0x10 [ 649.366995][T22124] ? __pfx__printk+0x10/0x10 [ 649.367036][T22124] ? vscnprintf+0x5d/0x90 [ 649.367075][T22124] panic+0x349/0x860 [ 649.367107][T22124] ? __warn+0x172/0x4e0 [ 649.367133][T22124] ? __pfx_panic+0x10/0x10 [ 649.367186][T22124] __warn+0x346/0x4e0 [ 649.367209][T22124] ? skb_warn_bad_offload+0x166/0x1a0 [ 649.367252][T22124] report_bug+0x2b3/0x500 [ 649.367279][T22124] ? skb_warn_bad_offload+0x166/0x1a0 [ 649.367322][T22124] handle_bug+0x3e/0x70 [ 649.367354][T22124] exc_invalid_op+0x1a/0x50 [ 649.367388][T22124] asm_exc_invalid_op+0x1a/0x20 [ 649.367424][T22124] RIP: 0010:skb_warn_bad_offload+0x166/0x1a0 [ 649.367462][T22124] Code: e8 9f 67 9d f8 49 8b 04 24 48 8d 88 a0 03 00 00 48 85 c0 48 0f 44 cd 48 c7 c7 80 97 c6 8c 4c 89 f6 48 89 da e8 5b 44 f9 f7 90 <0f> 0b 90 90 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 44 89 f9 [ 649.367484][T22124] RSP: 0018:ffffc90002f3edc8 EFLAGS: 00010246 [ 649.367507][T22124] RAX: f840b70dc0ee4400 RBX: ffff8880652d20b8 RCX: 0000000000040000 [ 649.367527][T22124] RDX: ffffc900110bf000 RSI: 000000000003ffff RDI: 0000000000040000 [ 649.367545][T22124] RBP: ffffffff8cc69740 R08: ffffffff815565a2 R09: fffffbfff1c39f60 [ 649.367565][T22124] R10: dffffc0000000000 R11: fffffbfff1c39f60 R12: ffff88802980f3d8 [ 649.367585][T22124] R13: dffffc0000000000 R14: ffff8880652d2130 R15: ffff8880652d2130 [ 649.367614][T22124] ? __warn_printk+0x292/0x360 [ 649.367648][T22124] ? skb_warn_bad_offload+0x165/0x1a0 [ 649.367689][T22124] __skb_gso_segment+0x3be/0x4c0 [ 649.367734][T22124] validate_xmit_skb+0x585/0x1120 [ 649.367782][T22124] ? rcu_read_lock_bh_held+0x7e/0x120 [ 649.367819][T22124] ? __pfx_validate_xmit_skb+0x10/0x10 [ 649.367871][T22124] __dev_queue_xmit+0x17a4/0x3e90 [ 649.367916][T22124] ? __dev_queue_xmit+0x2da/0x3e90 [ 649.367939][T22124] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 649.367976][T22124] ? __pfx___dev_queue_xmit+0x10/0x10 [ 649.368007][T22124] ? neigh_connected_output+0x1d5/0x450 [ 649.368033][T22124] ? read_seqbegin+0x157/0x2b0 [ 649.368057][T22124] ? lockdep_hardirqs_on+0x99/0x150 [ 649.368087][T22124] ? read_seqbegin+0x208/0x2b0 [ 649.368137][T22124] ? neigh_connected_output+0x3a7/0x450 [ 649.368182][T22124] ip6_finish_output2+0xffa/0x1680 [ 649.368219][T22124] ? __pfx_lock_acquire+0x10/0x10 [ 649.368252][T22124] ? ip6_finish_output2+0x712/0x1680 [ 649.368285][T22124] ? nf_hook+0x9e/0x450 [ 649.368315][T22124] ? __ip6_local_out+0x7c1/0x800 [ 649.368347][T22124] ? __pfx_ip6_finish_output2+0x10/0x10 [ 649.368381][T22124] ? skb_gso_transport_seglen+0x345/0x580 [ 649.368420][T22124] ? skb_gso_validate_network_len+0x12e/0x290 [ 649.368456][T22124] ip6_finish_output+0x41e/0x810 [ 649.368501][T22124] ip6_send_skb+0x112/0x230 [ 649.368536][T22124] udp_v6_send_skb+0xbf5/0x1870 [ 649.368578][T22124] ? udpv6_sendmsg+0x1cc7/0x3270 [ 649.368610][T22124] udpv6_sendmsg+0x23b3/0x3270 [ 649.368653][T22124] ? __pfx_ip_generic_getfrag+0x10/0x10 [ 649.368692][T22124] ? __pfx_udpv6_sendmsg+0x10/0x10 [ 649.368769][T22124] ? inet_send_prepare+0x21/0x260 [ 649.368801][T22124] ? inet_send_prepare+0x5a/0x260 [ 649.368840][T22124] __sock_sendmsg+0xef/0x270 [ 649.368876][T22124] ____sys_sendmsg+0x525/0x7d0 [ 649.368927][T22124] ? __pfx_____sys_sendmsg+0x10/0x10 [ 649.368976][T22124] ? __might_fault+0xaa/0x120 [ 649.369015][T22124] __sys_sendmmsg+0x3b2/0x740 [ 649.369051][T22124] ? __pfx___sys_sendmmsg+0x10/0x10 [ 649.369115][T22124] ? futex_hash+0x1e/0x1f0 [ 649.369148][T22124] ? futex_wait+0x285/0x360 [ 649.369186][T22124] ? __pfx_futex_wait+0x10/0x10 [ 649.369218][T22124] ? __rtnl_unlock+0xcc/0xf0 [ 649.369262][T22124] ? __pfx_netdev_run_todo+0x10/0x10 [ 649.369298][T22124] ? dev_ifsioc+0xaec/0xe70 [ 649.369331][T22124] ? do_futex+0x33b/0x560 [ 649.369391][T22124] ? lockdep_hardirqs_on_prepare+0x43d/0x780 [ 649.369428][T22124] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 649.369463][T22124] ? do_syscall_64+0x100/0x230 [ 649.369499][T22124] __x64_sys_sendmmsg+0xa0/0xb0 [ 649.369528][T22124] do_syscall_64+0xf3/0x230 [ 649.369559][T22124] ? clear_bhb_loop+0x35/0x90 [ 649.369599][T22124] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 649.369633][T22124] RIP: 0033:0x7f7ae4775f19 [ 649.369656][T22124] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 649.369677][T22124] RSP: 002b:00007f7ae55a3048 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 649.369704][T22124] RAX: ffffffffffffffda RBX: 00007f7ae4905f60 RCX: 00007f7ae4775f19 [ 649.369730][T22124] RDX: 0000000000000005 RSI: 0000000020002d00 RDI: 0000000000000004 [ 649.369747][T22124] RBP: 00007f7ae47e4e68 R08: 0000000000000000 R09: 0000000000000000 [ 649.369765][T22124] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 649.369781][T22124] R13: 000000000000000b R14: 00007f7ae4905f60 R15: 00007ffc4541c4e8 [ 649.369822][T22124] [ 649.374884][T22124] Kernel Offset: disabled